diff --git a/CVE-2019/CVE-2019-166xx/CVE-2019-16641.json b/CVE-2019/CVE-2019-166xx/CVE-2019-16641.json index 06718e7aa87..c99d48e0e82 100644 --- a/CVE-2019/CVE-2019-166xx/CVE-2019-16641.json +++ b/CVE-2019/CVE-2019-166xx/CVE-2019-16641.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16641", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-16T17:15:10.600", - "lastModified": "2024-07-16T18:00:02.110", + "lastModified": "2024-08-12T18:35:00.893", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se encontr\u00f3 un problema en la puerta de enlace de la serie Ruijie EG-2000. Hay un desbordamiento del b\u00fafer en client.so. En consecuencia, un atacante puede utilizar login.php para iniciar sesi\u00f3n en cualquier cuenta, sin proporcionar su contrase\u00f1a. Esto afecta a EG-2000SE EG_RGOS 11.1(1)B1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-121" + } + ] + } + ], "references": [ { "url": "https://0x.mk/?p=239", diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7249.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7249.json index 26330f4b52c..81348d12b09 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7249.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7249.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7249", "sourceIdentifier": "security@opentext.com", "published": "2024-08-12T16:15:14.173", - "lastModified": "2024-08-12T16:15:14.173", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-215xx/CVE-2024-21550.json b/CVE-2024/CVE-2024-215xx/CVE-2024-21550.json index 1863babb44b..be8f8a180d9 100644 --- a/CVE-2024/CVE-2024-215xx/CVE-2024-21550.json +++ b/CVE-2024/CVE-2024-215xx/CVE-2024-21550.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21550", "sourceIdentifier": "report@snyk.io", "published": "2024-08-12T15:15:19.903", - "lastModified": "2024-08-12T15:15:19.903", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24721.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24721.json index 5f3d4b867a8..8cfde43cd1c 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24721.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24721.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24721", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-27T00:15:06.953", - "lastModified": "2024-02-27T14:20:06.637", + "lastModified": "2024-08-12T18:35:31.143", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Se descubri\u00f3 un problema en PBX Innovaphone anteriores a dispositivos 14r1. El formulario de contrase\u00f1a, utilizado para autenticar, permite un ataque de fuerza bruta a trav\u00e9s del cual un atacante puede acceder al panel de administraci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, "references": [ { "url": "https://excellium-services.com/cert-xlm-advisory/CVE-2024-24721", diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2400.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2400.json index 1fda5eb4192..00e9dbdb5fd 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2400.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2400.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2400", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-03-13T04:15:08.040", - "lastModified": "2024-03-16T03:15:07.307", + "lastModified": "2024-08-12T19:35:06.530", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Use after free en Performance Manager en Google Chrome anterior a 122.0.6261.128 permit\u00eda a un atacante remoto explotar potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulada. (Severidad de seguridad de Chrome: alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-desktop_12.html", diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26476.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26476.json index 0c64da2abc6..e45e7efc3eb 100644 --- a/CVE-2024/CVE-2024-264xx/CVE-2024-26476.json +++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26476.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26476", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-28T22:15:26.767", - "lastModified": "2024-02-29T13:49:47.277", + "lastModified": "2024-08-12T18:35:32.803", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en open-emr anterior a v.7.0.2 permite a un atacante remoto escalar privilegios mediante un script manipulado al par\u00e1metro formid en el componente ereq_form.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], "references": [ { "url": "https://github.com/c4v4r0n/Research/blob/main/openemr_BlindSSRF/README.md", diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2607.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2607.json index 409bf00f948..e8c7be8baff 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2607.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2607.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2607", "sourceIdentifier": "security@mozilla.org", "published": "2024-03-19T12:15:08.790", - "lastModified": "2024-03-25T17:15:51.727", + "lastModified": "2024-08-12T18:35:35.830", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se sobrescribieron los registros de retorno, lo que podr\u00eda haber permitido a un atacante ejecutar c\u00f3digo arbitrario. *Nota:* Este problema solo afect\u00f3 a los sistemas Armv7-A. Otros sistemas operativos no se ven afectados. Esta vulnerabilidad afecta a Firefox < 124, Firefox ESR < 115.9 y Thunderbird < 115.9." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-123" + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1879939", diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2612.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2612.json index 2a52e88c47c..b597cd65cf1 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2612.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2612.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2612", "sourceIdentifier": "security@mozilla.org", "published": "2024-03-19T12:15:09.063", - "lastModified": "2024-03-25T17:15:51.923", + "lastModified": "2024-08-12T18:35:36.893", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Si un atacante pudiera encontrar una manera de activar una ruta de c\u00f3digo particular en `SafeRefPtr`, podr\u00eda haber provocado un bloqueo o potencialmente aprovecharse para lograr la ejecuci\u00f3n del c\u00f3digo. Esta vulnerabilidad afecta a Firefox < 124, Firefox ESR < 115.9 y Thunderbird < 115.9." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], "references": [ { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1879444", diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27442.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27442.json index 505eaf470f4..18f5a66047a 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27442.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27442.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27442", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:20.193", - "lastModified": "2024-08-12T15:15:20.193", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-274xx/CVE-2024-27443.json b/CVE-2024/CVE-2024-274xx/CVE-2024-27443.json index d0769ff25b8..6500c59bc80 100644 --- a/CVE-2024/CVE-2024-274xx/CVE-2024-27443.json +++ b/CVE-2024/CVE-2024-274xx/CVE-2024-27443.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27443", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:20.283", - "lastModified": "2024-08-12T15:15:20.283", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json index 1e2f56dc0a0..e4d35dbc2e1 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28739.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28739", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T19:15:56.287", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:18:17.717", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*", + "versionEndIncluding": "23.05.00", + "matchCriteriaId": "805198C0-742F-4F3E-90F3-C6C290795A5E" + } + ] + } + ] + } + ], "references": [ { "url": "https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json index 853a5f761a0..9006e19a692 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28740.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28740", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T19:15:56.380", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:19:33.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,76 @@ "value": "Vulnerabilidad de Cross-Site Scripting en Koha ILS 23.05 y anteriores permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente additonal-contents.pl." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.6, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*", + "versionEndIncluding": "23.05.00", + "matchCriteriaId": "805198C0-742F-4F3E-90F3-C6C290795A5E" + } + ] + } + ] + } + ], "references": [ { "url": "https://febin0x4e4a.wordpress.com/2023/01/11/xss-vulnerability-in-koha-integrated-library-system/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://febin0x4e4a.wordpress.com/2024/03/07/xss-to-one-click-rce-in-koha-ils/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json b/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json index e12a24b0ee2..2c7164eb845 100644 --- a/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json +++ b/CVE-2024/CVE-2024-298xx/CVE-2024-29831.json @@ -2,7 +2,7 @@ "id": "CVE-2024-29831", "sourceIdentifier": "security@apache.org", "published": "2024-08-12T13:38:18.560", - "lastModified": "2024-08-12T13:41:36.517", + "lastModified": "2024-08-12T18:35:34.820", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "Improper Input Validation vulnerability in Apache DolphinScheduler. An authenticated user can cause arbitrary, unsandboxed javascript to be executed on the server. If you are using the switch task plugin, please upgrade to version 3.2.2." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3082.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3082.json index 63a1dc58f48..82ed87b0fe2 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3082.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3082.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3082", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:07.157", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:36:54.220", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:proges:sensor_net_connect_firmware_v2:2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "11A63CF8-0093-4A0A-BE55-80DD1FA882BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:proges:sensor_net_connect_v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38E5FC75-C0FB-4192-BE05-9A581A790EAF" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-3082", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3083.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3083.json index 95e49355896..0e49ee567a3 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3083.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3083.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3083", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:07.433", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:35:54.460", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.5 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:proges:sensor_net_connect_firmware_v2:2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "11A63CF8-0093-4A0A-BE55-80DD1FA882BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:proges:sensor_net_connect_v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38E5FC75-C0FB-4192-BE05-9A581A790EAF" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-3083", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-311xx/CVE-2024-31199.json b/CVE-2024/CVE-2024-311xx/CVE-2024-31199.json index 535434398df..e38833b1e9a 100644 --- a/CVE-2024/CVE-2024-311xx/CVE-2024-31199.json +++ b/CVE-2024/CVE-2024-311xx/CVE-2024-31199.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31199", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:03.420", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:21:54.667", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:proges:sensor_net_connect_firmware_v2:2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "11A63CF8-0093-4A0A-BE55-80DD1FA882BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:proges:sensor_net_connect_v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38E5FC75-C0FB-4192-BE05-9A581A790EAF" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-31199", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31200.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31200.json index 7c92c9175c7..0691d6bf272 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31200.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31200.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31200", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:03.823", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:25:44.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 3.6 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:proges:sensor_net_connect_firmware_v2:2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "11A63CF8-0093-4A0A-BE55-80DD1FA882BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:proges:sensor_net_connect_v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38E5FC75-C0FB-4192-BE05-9A581A790EAF" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-31200", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31201.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31201.json index 550fee3c2e1..1bc0b8bd981 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31201.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31201.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31201", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:04.430", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:46:10.823", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-428" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:proges:thermoscan_ip:20211103:*:*:*:*:*:*:*", + "matchCriteriaId": "19996105-63B1-46E4-A90F-D5C414718F47" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-31201", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31202.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31202.json index 12a1a0ab5c2..d73362a7e16 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31202.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31202.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31202", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:05.127", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:41:35.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:proges:thermoscan_ip:20211103:*:*:*:*:*:*:*", + "matchCriteriaId": "19996105-63B1-46E4-A90F-D5C414718F47" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-31202", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31203.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31203.json index e87a663f2d5..b51b0931869 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31203.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31203.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31203", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2024-07-31T14:15:05.760", - "lastModified": "2024-08-01T12:42:36.933", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:39:58.740", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -51,10 +81,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:proges:thermoscan_ip:20211103:*:*:*:*:*:*:*", + "matchCriteriaId": "19996105-63B1-46E4-A90F-D5C414718F47" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2024-31203", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3159.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3159.json index 43007d93eac..e3ac69571fe 100644 --- a/CVE-2024/CVE-2024-31xx/CVE-2024-3159.json +++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3159.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3159", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-04-06T15:15:26.983", - "lastModified": "2024-04-26T15:59:59.020", - "vulnStatus": "Analyzed", + "lastModified": "2024-08-12T18:35:41.797", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33533.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33533.json index d5c3f8d4ad4..68ae32835a9 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33533.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33533.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33533", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:20.480", - "lastModified": "2024-08-12T15:15:20.480", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33535.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33535.json index 943e21f6f29..df1e742def6 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33535.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33535.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33535", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:20.570", - "lastModified": "2024-08-12T15:15:20.570", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33536.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33536.json index 951832561c3..1afb42315b3 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33536.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33536.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33536", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:20.657", - "lastModified": "2024-08-12T15:15:20.657", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34604.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34604.json index 9301bbf6441..908a949ad7c 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34604.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34604.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34604", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:34.780", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:34:09.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34605.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34605.json index 96dbef5c354..16fcdf27cc8 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34605.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34605.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34605", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.013", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:34:22.213", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34606.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34606.json index 9d59e27745e..35a5aebc30d 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34606.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34606.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34606", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.217", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:34:33.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34607.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34607.json index 86bbc26da29..1129e9cf107 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34607.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34607.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34607", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.407", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:36:20.393", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34608.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34608.json index 8088f5000f8..57570d4b95c 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34608.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34608.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34608", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.590", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:36:30.313", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34609.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34609.json index a7334bca7ad..6cd69d6dba7 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34609.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34609.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34609", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.787", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:36:40.413", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34610.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34610.json index ed8ee28bb01..a4963886372 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34610.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34610.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34610", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:35.970", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:37:41.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34611.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34611.json index 1ef6eaebfc1..a3993c37da0 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34611.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34611.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34611", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:36.157", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:38:00.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34612.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34612.json index 7b243e525ce..22bbb564518 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34612.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34612.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34612", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:36.360", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:38:07.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34613.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34613.json index 1d44f98cc05..31fc60e838b 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34613.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34613.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34613", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:36.550", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:39:04.133", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,42 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:wear_os:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9EF6A96A-99E0-4E6E-AAEB-04CA0B4936A4" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34614.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34614.json index abe137fcef0..2b2b8cae2c8 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34614.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34614.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34614", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:36.723", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:39:37.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34615.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34615.json index a30a7f65652..b501d9fe940 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34615.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34615.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34615", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:36.907", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:39:48.863", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34616.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34616.json index 9a714a97e10..70e6dc0e71a 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34616.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34616.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34616", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:37.083", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:40:12.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34617.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34617.json index 32e6396f1a3..122ce258e93 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34617.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34617.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34617", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:37.277", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:40:21.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,207 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34618.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34618.json index d97528ff9e3..d99dad171b3 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34618.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34618.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34618", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:37.460", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:40:38.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34619.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34619.json index 90c9fc889f7..6ffd6bcca44 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34619.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34619.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34619", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:37.643", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:41:03.467", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,547 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", + "matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "06092D16-EBD5-489C-81D2-F6E0F922AE7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-346xx/CVE-2024-34620.json b/CVE-2024/CVE-2024-346xx/CVE-2024-34620.json index 15ca168632f..ce1516d25fe 100644 --- a/CVE-2024/CVE-2024-346xx/CVE-2024-34620.json +++ b/CVE-2024/CVE-2024-346xx/CVE-2024-34620.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34620", "sourceIdentifier": "mobile.security@samsung.com", "published": "2024-08-07T02:15:37.830", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:41:21.593", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -39,10 +59,377 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", + "matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDE4D65E-8F9B-4810-AED6-95564A97D741" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "0AF1EDA0-2712-4C3C-8D8A-89E154BB63DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "CD382E2D-0B51-4908-989A-88E083FC85BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "61D507C0-086B-4139-A560-126964DFA579" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "57B125ED-D939-4CBC-9E96-BBCF02402A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF85AA7B-E1C7-4946-92B4-E4D545CAACDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "B6871BC1-19F4-4F0C-88D8-4000590D8D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9FA72654-2389-4709-BC70-59EC4349A826" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "79C89A24-B07F-43D2-AE83-8F4F03D6C114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "E4187BA1-226E-4976-A642-2F6DAE85538E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "BFB2B338-5E04-4136-939F-749A3B163656" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4C17A088-2CA1-4818-940F-2FEFA881D598" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CBFF102-91A9-4BCC-BB43-912896BFCCEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "401980A7-E64A-4773-83EB-C93B50AE0F73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "0501033A-0D51-41E8-91A9-E72B6EE3F78D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "30F706F3-34F6-4D43-AE5E-C202C700A333" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "12C17130-A0C0-49E1-8525-9D65F0275270" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "4FAA7790-A323-4ECA-834E-F19E59C571F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "213AC4D5-3B95-4120-B72D-A9327BADE2BC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "F7DCB465-A0F7-496E-BE45-0B5FA1508D93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6D65C03E-7BC3-491A-8621-A8C93FBA0A69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "31B5B670-ACDE-4A64-97C5-358D79C65080" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "77CE3494-F7C0-497B-8491-107D31C9A91F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*", + "matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2021-r1:*:*:*:*:*:*", + "matchCriteriaId": "84F3023F-E65C-4871-A65A-738EFF64D365" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2022-r1:*:*:*:*:*:*", + "matchCriteriaId": "852A1BEC-438F-4D1E-B361-87BD57D50157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*", + "matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-347xx/CVE-2024-34788.json b/CVE-2024/CVE-2024-347xx/CVE-2024-34788.json index 332883137e3..8ad2009c731 100644 --- a/CVE-2024/CVE-2024-347xx/CVE-2024-34788.json +++ b/CVE-2024/CVE-2024-347xx/CVE-2024-34788.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34788", "sourceIdentifier": "support@hackerone.com", "published": "2024-08-07T04:17:17.680", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:52:25.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -40,6 +62,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +83,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.1", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-for-Mobile-EPMM-July-2024", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3406.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3406.json index 822583edb70..fc431ee5d93 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3406.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3406.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3406", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-15T06:15:11.510", - "lastModified": "2024-05-15T16:40:19.330", + "lastModified": "2024-08-12T19:35:11.330", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento WP Prayer WordPress hasta la versi\u00f3n 2.0.9 no tiene activada la verificaci\u00f3n CSRF al actualizar su configuraci\u00f3n de correo electr\u00f3nico, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n los cambie mediante un ataque CSRF." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/1bfab060-64d2-4c38-8bc8-a8f81c5a6e0d/", diff --git a/CVE-2024/CVE-2024-355xx/CVE-2024-35527.json b/CVE-2024/CVE-2024-355xx/CVE-2024-35527.json index b0e72c646e3..efba2a98501 100644 --- a/CVE-2024/CVE-2024-355xx/CVE-2024-35527.json +++ b/CVE-2024/CVE-2024-355xx/CVE-2024-35527.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35527", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-25T22:15:30.403", - "lastModified": "2024-06-26T12:44:29.693", + "lastModified": "2024-08-12T19:35:08.817", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de carga de archivos arbitrarios en /fileupload/upload.cfm en Daemon PTY Limited FarCry Core framework anterior a 7.2.14 permite a los atacantes ejecutar c\u00f3digo arbitrario cargando un archivo .cfm manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], "references": [ { "url": "https://bastionsecurity.co.nz/advisories/farcry-core-multiple.html", diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36130.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36130.json index 578c556cf5a..5e32f18ca05 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36130.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36130.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36130", "sourceIdentifier": "support@hackerone.com", "published": "2024-08-07T04:17:17.967", - "lastModified": "2024-08-08T21:35:14.980", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:52:50.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -40,6 +62,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +83,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.1", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-for-Mobile-EPMM-July-2024", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36131.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36131.json index 95c6a66b2f2..a4700c77b5f 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36131.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36131.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36131", "sourceIdentifier": "support@hackerone.com", "published": "2024-08-07T04:17:18.207", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:53:18.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -39,10 +61,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.1", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-for-Mobile-EPMM-July-2024", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-361xx/CVE-2024-36132.json b/CVE-2024/CVE-2024-361xx/CVE-2024-36132.json index fbf68b28b4f..5c9258b1658 100644 --- a/CVE-2024/CVE-2024-361xx/CVE-2024-36132.json +++ b/CVE-2024/CVE-2024-361xx/CVE-2024-36132.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36132", "sourceIdentifier": "support@hackerone.com", "published": "2024-08-07T04:17:18.437", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:53:28.710", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -39,10 +61,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:endpoint_manager_mobile:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.1.0.1", + "matchCriteriaId": "06657E1C-4C7D-4E54-AF6D-096DFE8216EF" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Endpoint-Manager-for-Mobile-EPMM-July-2024", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36424.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36424.json index e431a10ea1b..c3f7cf08f50 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36424.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36424.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36424", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T15:15:41.843", - "lastModified": "2024-08-06T16:30:24.547", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:45:53.647", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,74 @@ "value": "K7RKScan.sys en K7 Ultimate Security anterior a 17.0.2019 permite a los usuarios locales provocar una denegaci\u00f3n de servicio (BSOD) debido a una desreferencia de puntero NULL." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:k7computing:k7_ultimate_security:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.0.2019", + "matchCriteriaId": "1EB6A8BC-B0A2-46CC-8A36-4E5FA47F27A7" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.k7computing.com/index.php?/selfhelp/view-article/Advisory-issued-on-5th-aug-2024-417", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.k7computing.com/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-368xx/CVE-2024-36877.json b/CVE-2024/CVE-2024-368xx/CVE-2024-36877.json index a7300ba7d28..925e36f1b28 100644 --- a/CVE-2024/CVE-2024-368xx/CVE-2024-36877.json +++ b/CVE-2024/CVE-2024-368xx/CVE-2024-36877.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36877", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:15.300", - "lastModified": "2024-08-12T16:15:15.300", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json index 9e26556f03d..28f312f681e 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3643.json @@ -2,7 +2,7 @@ "id": "CVE-2024-3643", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-16T06:15:10.053", - "lastModified": "2024-05-16T13:03:05.353", + "lastModified": "2024-08-12T19:35:11.607", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "The Newsletter Popup WordPress plugin through 1.2 does not have CSRF check when deleting list, which could allow attackers to make logged in admins perform such action via a CSRF attack" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/698277e6-56f9-4688-9a84-c2fa3ea9f7dc/", diff --git a/CVE-2024/CVE-2024-374xx/CVE-2024-37403.json b/CVE-2024/CVE-2024-374xx/CVE-2024-37403.json index 39ac25b8fe4..4bf875e6137 100644 --- a/CVE-2024/CVE-2024-374xx/CVE-2024-37403.json +++ b/CVE-2024/CVE-2024-374xx/CVE-2024-37403.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37403", "sourceIdentifier": "support@hackerone.com", "published": "2024-08-07T04:17:18.653", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:55:15.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "support@hackerone.com", @@ -39,10 +61,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ivanti:docs\\@work:*:*:*:*:*:android:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "FAC4D166-510F-4481-8A1D-77887E56908E" + } + ] + } + ] + } + ], "references": [ { "url": "https://forums.ivanti.com/s/article/Security-Advisory-CVE-2024-37403-Dirty-Stream-for-Ivanti-Docs-Work-for-Android", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-381xx/CVE-2024-38166.json b/CVE-2024/CVE-2024-381xx/CVE-2024-38166.json index 343db0e5928..98b9fb5c8c4 100644 --- a/CVE-2024/CVE-2024-381xx/CVE-2024-38166.json +++ b/CVE-2024/CVE-2024-381xx/CVE-2024-38166.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38166", "sourceIdentifier": "secure@microsoft.com", "published": "2024-08-06T22:15:54.163", - "lastModified": "2024-08-12T13:38:23.440", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:33:00.903", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "secure@microsoft.com", @@ -25,8 +25,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N", @@ -58,10 +78,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_crm_service_portal_web_resource:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C6F0036-1B3D-4C05-9D82-05C107F5578C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38166", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-382xx/CVE-2024-38206.json b/CVE-2024/CVE-2024-382xx/CVE-2024-38206.json index e85fb8e1278..110831cbc38 100644 --- a/CVE-2024/CVE-2024-382xx/CVE-2024-38206.json +++ b/CVE-2024/CVE-2024-382xx/CVE-2024-38206.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38206", "sourceIdentifier": "secure@microsoft.com", "published": "2024-08-06T22:15:54.430", - "lastModified": "2024-08-12T13:38:23.820", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:33:38.273", + "vulnStatus": "Analyzed", "cveTags": [ { "sourceIdentifier": "secure@microsoft.com", @@ -25,8 +25,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", @@ -58,10 +78,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7859CFCD-C125-4992-9DCD-A843175DF9BE" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38206", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38530.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38530.json index 144c2f22f4f..59a8db1382b 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38530.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38530.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38530", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T15:15:20.743", - "lastModified": "2024-08-12T15:15:20.743", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38950.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38950.json index 8381bb814e6..b1ac9f76c62 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38950.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38950.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38950", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-26T20:15:16.367", - "lastModified": "2024-06-27T12:47:19.847", + "lastModified": "2024-08-12T18:35:38.337", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": " La vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico en Libde265 v1.0.15 permite a los atacantes bloquear la aplicaci\u00f3n mediante un payload manipulado para la funci\u00f3n __interceptor_memcpy." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-122" + } + ] + } + ], "references": [ { "url": "https://github.com/strukturag/libde265/issues/460", diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39036.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39036.json index 5b2fa3c6b14..91275982e03 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39036.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39036.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39036", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-16T19:15:12.460", - "lastModified": "2024-07-17T13:34:20.520", + "lastModified": "2024-08-12T18:35:39.273", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "SeaCMS v12.9 es vulnerable a la lectura arbitraria de archivos a trav\u00e9s de admin_safe.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://github.com/seacms-net/CMS/issues/18", diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39091.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39091.json index e8e2df09b81..faa49004d1b 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39091.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39091.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39091", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:15.413", - "lastModified": "2024-08-12T16:15:15.413", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39132.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39132.json index 66c9c080bb5..94a67cc98c5 100644 --- a/CVE-2024/CVE-2024-391xx/CVE-2024-39132.json +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39132.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39132", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-27T21:15:15.790", - "lastModified": "2024-06-28T10:27:00.920", + "lastModified": "2024-08-12T18:35:40.733", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una vulnerabilidad de desreferencia de puntero NULL en DumpTS v0.1.0-nightly permite a los atacantes provocar una denegaci\u00f3n de servicio a trav\u00e9s de la funci\u00f3n VerifyCommandLine() en /src/DumpTS.cpp." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], "references": [ { "url": "https://github.com/wangf1978/DumpTS/issues/22", diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39227.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39227.json index 39baef99dd5..875dedf3f8b 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39227.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39227.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39227", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T17:15:53.943", - "lastModified": "2024-08-07T15:35:04.963", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:46:54.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,779 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt6000_firmware:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "25FB0820-4ABA-4998-86BB-878B17468245" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt6000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCDE99A6-DA15-4E4B-8C60-CCB9D580BD82" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:a1300_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "72ECCE6C-E44B-4165-8FB6-55008C376274" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:a1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D6DBF472-E98E-4E00-B6A0-6D8FA1678AEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x300b_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "FBA22E2A-8C0B-44D4-917F-4A929C266AD3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x300b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2AA4BAC-C6D1-42C0-94E9-5B05AC24A235" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ax1800_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "C75FBC4F-7547-47F4-8577-FA31CF9A95EA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ax1800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCB312FD-370C-4DF9-961F-F0C4920AA368" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:axt1800_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "43114B40-C368-435A-91EC-B4666CC691CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:axt1800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF453954-BC32-4577-8CE4-066812193495" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt2500_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5222AC63-91C6-4B99-8FDD-2CCFD1CA66EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt2500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3ADF5BF3-0F52-4947-8BC2-3505EDEEDF28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt3000_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "70AC521D-2DE4-4B7F-846D-A945A5EC0931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF2DBFD-2AE0-41BC-B614-9836098119F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x3000_firmware:4.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "95C80395-9A66-4952-8259-89623C5EC065" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9479FFAA-9C87-4530-884D-B96055A3D41C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:xe3000_firmware:4.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1123CE79-1C08-4408-A19A-DC1A4E74DA91" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:xe3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "265EDD5D-B879-4E8A-A6DE-400BC6273A41" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:xe300_firmware:4.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "96241919-0E87-4966-B94F-58DA4DFDA607" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:xe300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57D82B62-F057-42A4-8530-86145AE91AC2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:e750_firmware:4.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D99FD7EE-B736-452B-B0F4-B045592023B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:e750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D3590B0-7F4B-49C2-BE77-57AD27A91018" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x750_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "61925658-3785-4E1C-B1B3-2F88B3F5FE52" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D1EDFF0-F67C-4801-815C-309940BD7338" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:sft1200_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "2E77ACF4-385E-48CB-87FC-F631A04ACBE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:sft1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E656351D-E06E-435F-B1E5-34B89FD8B54B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar300m_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "6FC51E4D-9784-4264-83BF-CB7DF70087E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar300m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F040AC86-5D7A-4E57-B272-A425DDDE1698" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar300m16_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9AA29E-C1C0-4F18-AB85-DA8285B74EE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar300m16:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA3E349B-C40F-4DE6-B977-CF677B2F9814" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar750_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "3C49C8A1-EA3A-4954-95C1-7691EEF6A532" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "749A6936-392E-430C-ABD3-33D4C5B3D178" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar750s_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "E3AC5207-7130-4B6A-A8E3-763050749DFA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar750s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F18E5F1D-55CD-4F6A-A349-90DD27B29955" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:b1300_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "0D132DF3-58FC-4F9B-9518-B668A9564D97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:b1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A47EFE3F-D217-469E-BEE6-5D78037C71C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt1300_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E513879-5A56-4B91-913D-7C68B7323B8C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5CECA41F-E807-4234-8C41-477DE132210E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt300n-v2_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "96D4CCC3-BFB2-449D-8947-FDDC722F15F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt300n-v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797DD304-0AF8-4E2C-8F72-ADF31B8AD6F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ap1300_firmware:3.217:*:*:*:*:*:*:*", + "matchCriteriaId": "24CFCB1B-1AA2-4D05-9545-D8864517F52E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ap1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72D7EFDB-E10E-4D75-ABE2-CC3CE321F584" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:b2200_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "C725432A-2F3B-46F9-B705-34ECC4299FED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:b2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DBB4C645-59AA-4682-A487-C0DB2CF0A4F1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mv1000_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "3C1BD239-D370-4F14-A6B2-2C078170ECEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mv1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB8DF06-507E-4933-ABAD-1FB7D70CD3C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mv1000w_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E3539B-172C-4AF3-AD1E-AED4937F1BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mv1000w:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23E9E6FC-346D-4D58-BD4E-84A81722A155" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:usb150_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "FABD5B0B-9763-4020-8858-1B67FACB125A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:usb150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCBDE54D-5475-41A6-8E17-EFF445B3C2F1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:sf1200_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "0C5D0C75-04DE-4315-9980-E8F31AE6F261" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:sf1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "40F5BAAA-AE8C-41F3-8C41-B0223BDB4314" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:n300_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "AF760DF0-D192-4FF8-BC24-F9F71EA365F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:n300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F805B376-E08F-4D66-A301-59EF92E4082B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:s1300_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "F83CD9FC-F9BE-4B76-B387-AA2588631780" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:s1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8B6BB55-8107-490B-90FD-F7EE3A89C7D9" + } + ] + } + ] + } + ], "references": [ { "url": "http://ar750ar750sar300mar300m16mt300n-v2b1300mt1300sft1200x750.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://github.com/gl-inet/CVE-issues/blob/main/4.0.0/Access%20to%20the%20C%20library%20without%20logging%20in.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39229.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39229.json index 56f8cfb0075..d9682723558 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39229.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39229.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39229", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T17:15:54.027", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:48:44.923", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,815 @@ "value": "Un problema en los productos GL-iNet AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B v4.5.16, v4.3.16, E750 v4.3.12, AP1300/S1300 v4.3.13, XE3000/X3000 v4 y B2200/MV1000/MV1000W/USB150/N300/SF1200 v3.216 permiten a los atacantes interceptar comunicaciones a trav\u00e9s de un ataque de intermediario cuando los clientes DDNS est\u00e1n reportando datos al servidor." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt6000_firmware:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "25FB0820-4ABA-4998-86BB-878B17468245" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt6000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCDE99A6-DA15-4E4B-8C60-CCB9D580BD82" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:a1300_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "72ECCE6C-E44B-4165-8FB6-55008C376274" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:a1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D6DBF472-E98E-4E00-B6A0-6D8FA1678AEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x300b_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "FBA22E2A-8C0B-44D4-917F-4A929C266AD3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x300b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2AA4BAC-C6D1-42C0-94E9-5B05AC24A235" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ax1800_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "C75FBC4F-7547-47F4-8577-FA31CF9A95EA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ax1800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCB312FD-370C-4DF9-961F-F0C4920AA368" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:axt1800_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "43114B40-C368-435A-91EC-B4666CC691CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:axt1800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF453954-BC32-4577-8CE4-066812193495" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt2500_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5222AC63-91C6-4B99-8FDD-2CCFD1CA66EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt2500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3ADF5BF3-0F52-4947-8BC2-3505EDEEDF28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt3000_firmware:4.5.16:*:*:*:*:*:*:*", + "matchCriteriaId": "70AC521D-2DE4-4B7F-846D-A945A5EC0931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF2DBFD-2AE0-41BC-B614-9836098119F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x3000_firmware:4.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "95C80395-9A66-4952-8259-89623C5EC065" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9479FFAA-9C87-4530-884D-B96055A3D41C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:xe3000_firmware:4.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1123CE79-1C08-4408-A19A-DC1A4E74DA91" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:xe3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "265EDD5D-B879-4E8A-A6DE-400BC6273A41" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:xe300_firmware:4.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "96241919-0E87-4966-B94F-58DA4DFDA607" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:xe300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57D82B62-F057-42A4-8530-86145AE91AC2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:e750_firmware:4.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D99FD7EE-B736-452B-B0F4-B045592023B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:e750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D3590B0-7F4B-49C2-BE77-57AD27A91018" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:x750_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "61925658-3785-4E1C-B1B3-2F88B3F5FE52" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:x750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D1EDFF0-F67C-4801-815C-309940BD7338" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:sft1200_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "2E77ACF4-385E-48CB-87FC-F631A04ACBE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:sft1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E656351D-E06E-435F-B1E5-34B89FD8B54B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar300m_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "6FC51E4D-9784-4264-83BF-CB7DF70087E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar300m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F040AC86-5D7A-4E57-B272-A425DDDE1698" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar300m16_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9AA29E-C1C0-4F18-AB85-DA8285B74EE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar300m16:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA3E349B-C40F-4DE6-B977-CF677B2F9814" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar750_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "3C49C8A1-EA3A-4954-95C1-7691EEF6A532" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "749A6936-392E-430C-ABD3-33D4C5B3D178" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ar750s_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "E3AC5207-7130-4B6A-A8E3-763050749DFA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ar750s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F18E5F1D-55CD-4F6A-A349-90DD27B29955" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:b1300_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "0D132DF3-58FC-4F9B-9518-B668A9564D97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:b1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A47EFE3F-D217-469E-BEE6-5D78037C71C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt1300_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8E513879-5A56-4B91-913D-7C68B7323B8C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5CECA41F-E807-4234-8C41-477DE132210E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mt300n-v2_firmware:4.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "96D4CCC3-BFB2-449D-8947-FDDC722F15F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mt300n-v2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797DD304-0AF8-4E2C-8F72-ADF31B8AD6F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:ap1300_firmware:3.217:*:*:*:*:*:*:*", + "matchCriteriaId": "24CFCB1B-1AA2-4D05-9545-D8864517F52E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:ap1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72D7EFDB-E10E-4D75-ABE2-CC3CE321F584" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:b2200_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "C725432A-2F3B-46F9-B705-34ECC4299FED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:b2200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DBB4C645-59AA-4682-A487-C0DB2CF0A4F1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mv1000_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "3C1BD239-D370-4F14-A6B2-2C078170ECEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mv1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB8DF06-507E-4933-ABAD-1FB7D70CD3C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:mv1000w_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E3539B-172C-4AF3-AD1E-AED4937F1BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:mv1000w:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23E9E6FC-346D-4D58-BD4E-84A81722A155" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:usb150_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "FABD5B0B-9763-4020-8858-1B67FACB125A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:usb150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCBDE54D-5475-41A6-8E17-EFF445B3C2F1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:sf1200_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "0C5D0C75-04DE-4315-9980-E8F31AE6F261" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:sf1200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "40F5BAAA-AE8C-41F3-8C41-B0223BDB4314" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:n300_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "AF760DF0-D192-4FF8-BC24-F9F71EA365F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:n300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F805B376-E08F-4D66-A301-59EF92E4082B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:gl-inet:s1300_firmware:3.216:*:*:*:*:*:*:*", + "matchCriteriaId": "F83CD9FC-F9BE-4B76-B387-AA2588631780" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:gl-inet:s1300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8B6BB55-8107-490B-90FD-F7EE3A89C7D9" + } + ] + } + ] + } + ], "references": [ { "url": "http://ar750ar750sar300mar300m16mt300n-v2b1300mt1300sft1200x750.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://github.com/gl-inet/CVE-issues/blob/main/4.0.0/DDNS%20data%20is%20not%20encrypted.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-399xx/CVE-2024-39930.json b/CVE-2024/CVE-2024-399xx/CVE-2024-39930.json index 061b726c794..72310c06be3 100644 --- a/CVE-2024/CVE-2024-399xx/CVE-2024-39930.json +++ b/CVE-2024/CVE-2024-399xx/CVE-2024-39930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39930", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-04T16:15:02.277", - "lastModified": "2024-07-05T12:55:51.367", + "lastModified": "2024-08-12T19:35:09.940", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-88" + } + ] + } + ], "references": [ { "url": "https://github.com/gogs/gogs/releases", diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json index 3ce4bc49300..59eec6533b7 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40500.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40500", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.153", - "lastModified": "2024-08-12T17:15:17.153", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,42 @@ "value": "Cross Site Scripting vulnerability in Martin Kucej i-librarian v.5.11.0 and before allows a local attacker to execute arbitrary code via the search function in the import component." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://nitipoom-jar.github.io/CVE-2024-40500/", diff --git a/CVE-2024/CVE-2024-408xx/CVE-2024-40892.json b/CVE-2024/CVE-2024-408xx/CVE-2024-40892.json new file mode 100644 index 00000000000..2c1e5695371 --- /dev/null +++ b/CVE-2024/CVE-2024-408xx/CVE-2024-40892.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-40892", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2024-08-12T19:15:16.403", + "lastModified": "2024-08-12T19:15:16.403", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A weak credential vulnerability exists in Firewalla Box Software versions before 1.979. This vulnerability allows a physically close attacker to use the license UUID for authentication and provision SSH credentials over the Bluetooth Low-Energy (BTLE) interface. Once an attacker gains access to the LAN, they could log into the SSH interface using the provisioned credentials. The license UUID can be acquired through plain-text Bluetooth sniffing, reading the QR code on the bottom of the device, or brute-forcing the UUID (though this is less likely)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1391" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/firewalla-bt-weak-credentials", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-408xx/CVE-2024-40893.json b/CVE-2024/CVE-2024-408xx/CVE-2024-40893.json new file mode 100644 index 00000000000..a269cc0ef8c --- /dev/null +++ b/CVE-2024/CVE-2024-408xx/CVE-2024-40893.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-40893", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2024-08-12T19:15:16.643", + "lastModified": "2024-08-12T19:15:16.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple authenticated operating system (OS) command injection vulnerabilities exist in Firewalla Box Software \nversions before 1.979. A physically close \nattacker that is authenticated to the Bluetooth Low-Energy (BTLE) interface can use the network configuration service to inject commands in various configuration parameters including\u00a0networkConfig.Interface.Phy.Eth0.Extra.PingTestIP,\u00a0networkConfig.Interface.Phy.Eth0.Extra.DNSTestDomain, and\u00a0networkConfig.Interface.Phy.Eth0.Gateway6. Additionally, because the configuration can be synced to the Firewalla cloud, the attacker may be able to persist access even after hardware resets and firmware re-flashes." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/firewalla-bt-command-injection", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-412xx/CVE-2024-41270.json b/CVE-2024/CVE-2024-412xx/CVE-2024-41270.json index c6a845eddc1..ecdcb125390 100644 --- a/CVE-2024/CVE-2024-412xx/CVE-2024-41270.json +++ b/CVE-2024/CVE-2024-412xx/CVE-2024-41270.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41270", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T21:16:03.223", - "lastModified": "2024-08-07T15:35:06.077", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:25:28.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:appleboy:gorush:*:*:*:*:*:go:*:*", + "versionEndIncluding": "1.18.4", + "matchCriteriaId": "E8F96A10-BF6B-4F7A-A57D-AA27C4EDF453" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/nyxfqq/cfae38fada582a0f576d154be1aeb1fc", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41475.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41475.json index bde2c898bde..0c13eed2ad7 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41475.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41475.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41475", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.257", - "lastModified": "2024-08-12T17:15:17.257", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json index 6e08427f2c2..faa115f08fa 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41651.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41651", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.373", - "lastModified": "2024-08-12T17:15:17.373", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json b/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json index 26deeb534b4..3d9a22ecc55 100644 --- a/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json +++ b/CVE-2024/CVE-2024-416xx/CVE-2024-41677.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41677", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-06T18:15:56.883", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:51:29.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,18 +81,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:qwik:qwik:*:*:*:*:*:node.js:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "63BA82A0-A741-4CE2-B1F0-62ED741C1592" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/QwikDev/qwik/blob/v1.5.5/packages/qwik/src/core/render/ssr/render-ssr.ts#L1182-L1208", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/QwikDev/qwik/commit/7e742eb3a1001542d795776c0317d47df8b9d64e", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/QwikDev/qwik/security/advisories/GHSA-2rwj-7xq8-4gx4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41710.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41710.json new file mode 100644 index 00000000000..6f1d70f5c7e --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41710.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-41710", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-12T19:15:16.850", + "lastModified": "2024-08-12T19:15:16.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the Mitel 6800 Series, 6900 Series, and 6900w Series SIP Phones, including the 6970 Conference Unit, through R6.4.0.HF1 (R6.4.0.136) could allow an authenticated attacker with administrative privilege to conduct an argument injection attack, due to insufficient parameter sanitization during the boot process. A successful exploit could allow an attacker to execute arbitrary commands within the context of the system." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/kwburns/CVE/blob/main/Mitel/6.3.0.1020/README.md", + "source": "cve@mitre.org" + }, + { + "url": "https://www.mitel.com/support/security-advisories", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json index 0cce4e12dc6..6b958c469d8 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41909.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41909", "sourceIdentifier": "security@apache.org", "published": "2024-08-12T16:15:15.533", - "lastModified": "2024-08-12T16:15:15.533", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42062.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42062.json index d31366da255..f0f17ccd2df 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42062.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42062.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42062", "sourceIdentifier": "security@apache.org", "published": "2024-08-07T08:16:12.250", - "lastModified": "2024-08-07T19:35:13.020", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:56:52.773", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -41,8 +61,18 @@ }, "weaknesses": [ { - "source": "security@apache.org", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + }, + { + "source": "security@apache.org", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,18 +81,54 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.10.0.0", + "versionEndExcluding": "4.18.2.3", + "matchCriteriaId": "73701203-F488-4963-8CF6-B5C9577958FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19.0.0", + "versionEndExcluding": "4.19.1.1", + "matchCriteriaId": "820D0BE9-6D2A-4EC1-A098-1A40DEB57BAA" + } + ] + } + ] + } + ], "references": [ { "url": "https://cloudstack.apache.org/blog/security-release-advisory-4.19.1.1-4.18.2.3", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread/lxqtfd6407prbw3801hb4fz3ot3t8wlj", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-3-and-4-19-1-1/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42218.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42218.json index 0f0b2f8c1af..1ffcc133714 100644 --- a/CVE-2024/CVE-2024-422xx/CVE-2024-42218.json +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42218.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42218", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T21:16:03.460", - "lastModified": "2024-08-08T14:35:11.900", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:27:54.660", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "8.0", + "versionEndExcluding": "8.10.38", + "matchCriteriaId": "36A2F56D-47CC-4FA9-800B-516B6F711137" + } + ] + } + ] + } + ], "references": [ { "url": "https://app-updates.agilebits.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://support.1password.com/kb/202408/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42219.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42219.json index 94b0a53b517..8910d878577 100644 --- a/CVE-2024/CVE-2024-422xx/CVE-2024-42219.json +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42219.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42219", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-06T21:16:03.560", - "lastModified": "2024-08-07T20:35:23.967", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:30:21.627", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*", + "versionStartIncluding": "8.0", + "versionEndExcluding": "8.10.36", + "matchCriteriaId": "66FE5630-7C37-4710-8CEE-4CC46919B808" + } + ] + } + ] + } + ], "references": [ { "url": "https://app-updates.agilebits.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://support.1password.com/kb/202408a/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-422xx/CVE-2024-42258.json b/CVE-2024/CVE-2024-422xx/CVE-2024-42258.json index 1e78cc60d46..33bf5fcd4f2 100644 --- a/CVE-2024/CVE-2024-422xx/CVE-2024-42258.json +++ b/CVE-2024/CVE-2024-422xx/CVE-2024-42258.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42258", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-08-12T15:15:20.983", - "lastModified": "2024-08-12T15:15:20.983", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json index 34382a2d1e2..5e55958cc78 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42347.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42347", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-06T18:15:57.103", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:52:08.163", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:matrix:matrix-react-sdk:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.105.1", + "matchCriteriaId": "08EF7CA9-DDC4-458C-811F-4DC290E7898B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/matrix-org/matrix-react-sdk/releases/tag/v3.105.1", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-f83w-wqhc-cfp4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42358.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42358.json index 59ec0c81a96..787cb1dc5db 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42358.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42358.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42358", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-06T17:15:54.103", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:50:20.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -51,14 +81,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:msweet:pdfio:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.1", + "matchCriteriaId": "53530967-EB0E-4D7F-AABF-73B68A9133E7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/michaelrsweet/pdfio/commit/e4e1c39578279386b0ab9f9ac14b20a8bad4f935", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-4hh9-j68x-8353", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json index 787f3634eb3..2c62a743fa2 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42393.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42393", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-08-06T19:15:56.640", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:22:45.023", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-alert@hpe.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.3.0.0", + "versionEndExcluding": "10.4.1.4", + "matchCriteriaId": "342197F7-9F17-4EED-9EEF-A5B1BB688234" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.5.0.0", + "versionEndExcluding": "10.6.0.1", + "matchCriteriaId": "9A600ADA-377E-400A-A409-C1D4CEE86286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0.0", + "versionEndExcluding": "8.10.0.13", + "matchCriteriaId": "661E77B0-1019-42EE-9DEE-9120E1E6CA81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.12.0.0", + "versionEndExcluding": "8.12.0.2", + "matchCriteriaId": "BD98FE10-885C-4631-B68B-34E8CC227A59" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04678en_us&docLocale=en_US", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json index 8df02119a80..f9ef4ff0fa8 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42394.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42394", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-08-06T19:15:56.830", - "lastModified": "2024-08-07T15:35:07.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:23:19.533", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-alert@hpe.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.3.0.0", + "versionEndExcluding": "10.4.1.4", + "matchCriteriaId": "342197F7-9F17-4EED-9EEF-A5B1BB688234" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.5.0.0", + "versionEndExcluding": "10.6.0.1", + "matchCriteriaId": "9A600ADA-377E-400A-A409-C1D4CEE86286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0.0", + "versionEndExcluding": "8.10.0.13", + "matchCriteriaId": "661E77B0-1019-42EE-9DEE-9120E1E6CA81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.12.0.0", + "versionEndExcluding": "8.12.0.2", + "matchCriteriaId": "BD98FE10-885C-4631-B68B-34E8CC227A59" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04678en_us&docLocale=en_US", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json b/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json index 70776811ded..0e8aeedd951 100644 --- a/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json +++ b/CVE-2024/CVE-2024-423xx/CVE-2024-42395.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42395", "sourceIdentifier": "security-alert@hpe.com", "published": "2024-08-06T19:15:57.017", - "lastModified": "2024-08-08T15:35:20.467", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:23:57.077", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-alert@hpe.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.3.0.0", + "versionEndExcluding": "10.4.1.4", + "matchCriteriaId": "342197F7-9F17-4EED-9EEF-A5B1BB688234" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.5.0.0", + "versionEndExcluding": "10.6.0.1", + "matchCriteriaId": "9A600ADA-377E-400A-A409-C1D4CEE86286" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0.0", + "versionEndExcluding": "8.10.0.13", + "matchCriteriaId": "661E77B0-1019-42EE-9DEE-9120E1E6CA81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.12.0.0", + "versionEndExcluding": "8.12.0.2", + "matchCriteriaId": "BD98FE10-885C-4631-B68B-34E8CC227A59" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04678en_us&docLocale=en_US", - "source": "security-alert@hpe.com" + "source": "security-alert@hpe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json index b5375871ab2..1155db32f2d 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42474.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42474", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T17:15:17.513", - "lastModified": "2024-08-12T17:15:17.513", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42477.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42477.json index 56fc64fe5df..02582badb4a 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42477.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42477.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42477", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T15:15:21.050", - "lastModified": "2024-08-12T15:15:21.050", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42478.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42478.json index 5306f61daa1..0fae48d3ad2 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42478.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42478.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42478", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T15:15:21.277", - "lastModified": "2024-08-12T15:15:21.277", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42479.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42479.json index 602c0b94451..46d7cb11c87 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42479.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42479.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42479", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T15:15:21.490", - "lastModified": "2024-08-12T15:15:21.490", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42480.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42480.json index d2eaeed85cf..84e4b6ec0f6 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42480.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42480.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42480", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:15.750", - "lastModified": "2024-08-12T16:15:15.750", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json index 96edff1eb1c..7acadf3fc0f 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42481.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42481", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:15.990", - "lastModified": "2024-08-12T16:15:15.990", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json index 5fee8b9e5ba..52f76c63281 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42482.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42482", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.213", - "lastModified": "2024-08-12T16:15:16.213", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json index e1bc1cffea6..007c866d97d 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42485.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42485", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.453", - "lastModified": "2024-08-12T16:15:16.453", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json index c6625b9a7bb..9607770f738 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42489.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42489", "sourceIdentifier": "security-advisories@github.com", "published": "2024-08-12T16:15:16.667", - "lastModified": "2024-08-12T16:15:16.667", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42520.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42520.json index 77cc9c7dfb7..d23fed0837b 100644 --- a/CVE-2024/CVE-2024-425xx/CVE-2024-42520.json +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42520.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42520", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T15:15:21.770", - "lastModified": "2024-08-12T15:15:21.770", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42543.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42543.json new file mode 100644 index 00000000000..95f73d761d6 --- /dev/null +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42543.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-42543", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-12T18:15:12.423", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A3700R v9.1.2u.5822_B20200513 has a buffer overflow vulnerability in the http_host parameter in the loginauth function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3700R/loginauth.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42545.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42545.json new file mode 100644 index 00000000000..e50052896f2 --- /dev/null +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42545.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-42545", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-12T18:15:12.540", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A3700R v9.1.2u.5822_B20200513 has a buffer overflow vulnerability in the ssid parameter in setWizardCfg function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/TOTOLINK/A3700R/setWizardCfg.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42546.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42546.json new file mode 100644 index 00000000000..ed34ec497da --- /dev/null +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42546.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-42546", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-12T19:15:16.940", + "lastModified": "2024-08-12T19:15:16.940", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a buffer overflow vulnerability in the password parameter in the loginauth function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/TOTOLink/A3100R/loginauth_password.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42547.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42547.json new file mode 100644 index 00000000000..9440960172b --- /dev/null +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42547.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-42547", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-08-12T19:15:17.030", + "lastModified": "2024-08-12T19:15:17.030", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a buffer overflow vulnerability in the http_host parameter in the loginauth function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/noahze01/IoT-vulnerable/blob/main/TOTOLink/A3100R/loginauth.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42623.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42623.json index 23e54905df0..a51e282baef 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42623.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42623.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42623", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:17.960", - "lastModified": "2024-08-12T17:15:17.960", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42624.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42624.json index 483be39d6ba..0105f16b559 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42624.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42624.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42624", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:18.063", - "lastModified": "2024-08-12T17:15:18.063", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42625.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42625.json index 615fe3b3d36..02c5fbb6929 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42625.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42625.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42625", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:18.150", - "lastModified": "2024-08-12T17:35:10.943", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42626.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42626.json index a1bce0e52be..114a429a600 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42626.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42626.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42626", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:18.257", - "lastModified": "2024-08-12T17:15:18.257", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42627.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42627.json index e7131ecb7b0..b99267d1b1a 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42627.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42627.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42627", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T17:15:18.343", - "lastModified": "2024-08-12T17:15:18.343", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42628.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42628.json index 15557c78a6f..ef8f3a0187d 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42628.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42628.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42628", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:16.887", - "lastModified": "2024-08-12T16:15:16.887", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42629.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42629.json index 1ba74e40f97..5998c776dbf 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42629.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42629.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42629", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:16.977", - "lastModified": "2024-08-12T17:35:11.900", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42630.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42630.json index dcaf4d00bbf..4bc7ced8802 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42630.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42630.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42630", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:17.060", - "lastModified": "2024-08-12T16:15:17.060", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42631.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42631.json index 8105dcbc13c..ff8afbfc782 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42631.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42631.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42631", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:17.143", - "lastModified": "2024-08-12T16:15:17.143", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-426xx/CVE-2024-42632.json b/CVE-2024/CVE-2024-426xx/CVE-2024-42632.json index f36591dc0bd..c2b49a818a2 100644 --- a/CVE-2024/CVE-2024-426xx/CVE-2024-42632.json +++ b/CVE-2024/CVE-2024-426xx/CVE-2024-42632.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42632", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-12T16:15:17.223", - "lastModified": "2024-08-12T16:15:17.223", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6768.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6768.json new file mode 100644 index 00000000000..c6b599bdce7 --- /dev/null +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6768.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-6768", + "sourceIdentifier": "df4dee71-de3a-4139-9588-11b62fe6c0ff", + "published": "2024-08-12T19:15:17.120", + "lastModified": "2024-08-12T19:15:17.120", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A Denial of Service in CLFS.sys in Microsoft Windows 10, Windows 11, Windows Server 2016, Windows Server 2019, and Windows Server 2022 allows a malicious authenticated low-privilege user to cause a Blue Screen of Death via a forced call to the KeBugCheckEx function." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "df4dee71-de3a-4139-9588-11b62fe6c0ff", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "df4dee71-de3a-4139-9588-11b62fe6c0ff", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + } + ], + "references": [ + { + "url": "https://www.fortra.com/security/advisories/research/fr-2024-001", + "source": "df4dee71-de3a-4139-9588-11b62fe6c0ff" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-69xx/CVE-2024-6917.json b/CVE-2024/CVE-2024-69xx/CVE-2024-6917.json index 6d4755361a2..43e27268f11 100644 --- a/CVE-2024/CVE-2024-69xx/CVE-2024-6917.json +++ b/CVE-2024/CVE-2024-69xx/CVE-2024-6917.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6917", "sourceIdentifier": "iletisim@usom.gov.tr", "published": "2024-08-12T15:15:21.967", - "lastModified": "2024-08-12T15:15:21.967", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:29.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7502.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7502.json index 6868f5bcb79..4cfb4aca179 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7502.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7502.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7502", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-08-06T17:15:54.353", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-08-12T18:50:46.897", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -84,6 +104,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,10 +125,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:deltaww:diascreen:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.2", + "matchCriteriaId": "04796E8C-7621-48CE-B662-388B0E1EA11B" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-219-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7532.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7532.json index 58748605129..1b01ff94276 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7532.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7532.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7532", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:03.887", - "lastModified": "2024-08-07T16:35:22.457", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:31:14.987", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/350528343", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7533.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7533.json index c814eda7214..52c98c12c80 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7533.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7533.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7533", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:03.950", - "lastModified": "2024-08-07T20:35:27.510", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:31:36.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "chrome-cve-admin@google.com", "type": "Secondary", @@ -61,14 +91,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/353552540", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json index 30137242cd0..224a6b2dfa4 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7534.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7534", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:04.050", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:31:50.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "chrome-cve-admin@google.com", "type": "Secondary", @@ -61,14 +91,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/352467338", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7535.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7535.json index a08666fadca..31408fed90b 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7535.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7535.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7535", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:04.140", - "lastModified": "2024-08-08T20:35:12.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:31:56.687", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/352690885", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7536.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7536.json index c3a1144db91..f56b8324075 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7536.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7536.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7536", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:04.207", - "lastModified": "2024-08-07T15:17:46.717", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:32:03.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "chrome-cve-admin@google.com", "type": "Secondary", @@ -61,14 +91,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/354847246", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7550.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7550.json index 8d6c3eab5ab..47f7405201c 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7550.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7550.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7550", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-06T21:16:04.303", - "lastModified": "2024-08-07T20:35:28.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-08-12T18:32:08.900", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,14 +81,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", + "versionEndExcluding": "127.0.6533.99", + "matchCriteriaId": "6738EDF0-C1C8-40B3-A1DC-B16BBF9F68EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://issues.chromium.org/issues/355256380", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json b/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json index 4c13f951f7c..a146413f3ba 100644 --- a/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json +++ b/CVE-2024/CVE-2024-77xx/CVE-2024-7700.json @@ -2,13 +2,13 @@ "id": "CVE-2024-7700", "sourceIdentifier": "secalert@redhat.com", "published": "2024-08-12T17:15:18.607", - "lastModified": "2024-08-12T17:15:18.607", - "vulnStatus": "Received", + "lastModified": "2024-08-12T18:57:17.383", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A command injection flaw was found in the \"Host Init Config\" template in the Foreman application, via the \"Install Packages\" field on the \"Register Host\" page. This issue may allow an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script." + "value": "A command injection flaw was found in the \"Host Init Config\" template in the Foreman application via the \"Install Packages\" field on the \"Register Host\" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script." } ], "metrics": { diff --git a/README.md b/README.md index 77dc01489f8..772d591c1ba 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-08-12T18:00:17.777774+00:00 +2024-08-12T20:00:17.653414+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-08-12T17:39:53.537000+00:00 +2024-08-12T19:35:11.607000+00:00 ``` ### Last Data Feed Release @@ -33,68 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -259580 +259588 ``` ### CVEs added in the last Commit -Recently added CVEs: `24` +Recently added CVEs: `8` -- [CVE-2023-7249](CVE-2023/CVE-2023-72xx/CVE-2023-7249.json) (`2024-08-12T16:15:14.173`) -- [CVE-2024-36877](CVE-2024/CVE-2024-368xx/CVE-2024-36877.json) (`2024-08-12T16:15:15.300`) -- [CVE-2024-39091](CVE-2024/CVE-2024-390xx/CVE-2024-39091.json) (`2024-08-12T16:15:15.413`) -- [CVE-2024-40500](CVE-2024/CVE-2024-405xx/CVE-2024-40500.json) (`2024-08-12T17:15:17.153`) -- [CVE-2024-41475](CVE-2024/CVE-2024-414xx/CVE-2024-41475.json) (`2024-08-12T17:15:17.257`) -- [CVE-2024-41651](CVE-2024/CVE-2024-416xx/CVE-2024-41651.json) (`2024-08-12T17:15:17.373`) -- [CVE-2024-41909](CVE-2024/CVE-2024-419xx/CVE-2024-41909.json) (`2024-08-12T16:15:15.533`) -- [CVE-2024-42474](CVE-2024/CVE-2024-424xx/CVE-2024-42474.json) (`2024-08-12T17:15:17.513`) -- [CVE-2024-42480](CVE-2024/CVE-2024-424xx/CVE-2024-42480.json) (`2024-08-12T16:15:15.750`) -- [CVE-2024-42481](CVE-2024/CVE-2024-424xx/CVE-2024-42481.json) (`2024-08-12T16:15:15.990`) -- [CVE-2024-42482](CVE-2024/CVE-2024-424xx/CVE-2024-42482.json) (`2024-08-12T16:15:16.213`) -- [CVE-2024-42485](CVE-2024/CVE-2024-424xx/CVE-2024-42485.json) (`2024-08-12T16:15:16.453`) -- [CVE-2024-42489](CVE-2024/CVE-2024-424xx/CVE-2024-42489.json) (`2024-08-12T16:15:16.667`) -- [CVE-2024-42623](CVE-2024/CVE-2024-426xx/CVE-2024-42623.json) (`2024-08-12T17:15:17.960`) -- [CVE-2024-42624](CVE-2024/CVE-2024-426xx/CVE-2024-42624.json) (`2024-08-12T17:15:18.063`) -- [CVE-2024-42625](CVE-2024/CVE-2024-426xx/CVE-2024-42625.json) (`2024-08-12T17:15:18.150`) -- [CVE-2024-42626](CVE-2024/CVE-2024-426xx/CVE-2024-42626.json) (`2024-08-12T17:15:18.257`) -- [CVE-2024-42627](CVE-2024/CVE-2024-426xx/CVE-2024-42627.json) (`2024-08-12T17:15:18.343`) -- [CVE-2024-42628](CVE-2024/CVE-2024-426xx/CVE-2024-42628.json) (`2024-08-12T16:15:16.887`) -- [CVE-2024-42629](CVE-2024/CVE-2024-426xx/CVE-2024-42629.json) (`2024-08-12T16:15:16.977`) -- [CVE-2024-42630](CVE-2024/CVE-2024-426xx/CVE-2024-42630.json) (`2024-08-12T16:15:17.060`) -- [CVE-2024-42631](CVE-2024/CVE-2024-426xx/CVE-2024-42631.json) (`2024-08-12T16:15:17.143`) -- [CVE-2024-42632](CVE-2024/CVE-2024-426xx/CVE-2024-42632.json) (`2024-08-12T16:15:17.223`) -- [CVE-2024-7700](CVE-2024/CVE-2024-77xx/CVE-2024-7700.json) (`2024-08-12T17:15:18.607`) +- [CVE-2024-40892](CVE-2024/CVE-2024-408xx/CVE-2024-40892.json) (`2024-08-12T19:15:16.403`) +- [CVE-2024-40893](CVE-2024/CVE-2024-408xx/CVE-2024-40893.json) (`2024-08-12T19:15:16.643`) +- [CVE-2024-41710](CVE-2024/CVE-2024-417xx/CVE-2024-41710.json) (`2024-08-12T19:15:16.850`) +- [CVE-2024-42543](CVE-2024/CVE-2024-425xx/CVE-2024-42543.json) (`2024-08-12T18:15:12.423`) +- [CVE-2024-42545](CVE-2024/CVE-2024-425xx/CVE-2024-42545.json) (`2024-08-12T18:15:12.540`) +- [CVE-2024-42546](CVE-2024/CVE-2024-425xx/CVE-2024-42546.json) (`2024-08-12T19:15:16.940`) +- [CVE-2024-42547](CVE-2024/CVE-2024-425xx/CVE-2024-42547.json) (`2024-08-12T19:15:17.030`) +- [CVE-2024-6768](CVE-2024/CVE-2024-67xx/CVE-2024-6768.json) (`2024-08-12T19:15:17.120`) ### CVEs modified in the last Commit -Recently modified CVEs: `41` +Recently modified CVEs: `105` -- [CVE-2024-5701](CVE-2024/CVE-2024-57xx/CVE-2024-5701.json) (`2024-08-12T17:35:13.687`) -- [CVE-2024-5702](CVE-2024/CVE-2024-57xx/CVE-2024-5702.json) (`2024-08-12T17:35:14.490`) -- [CVE-2024-6966](CVE-2024/CVE-2024-69xx/CVE-2024-6966.json) (`2024-08-12T16:45:39.317`) -- [CVE-2024-7264](CVE-2024/CVE-2024-72xx/CVE-2024-7264.json) (`2024-08-12T17:30:51.880`) -- [CVE-2024-7285](CVE-2024/CVE-2024-72xx/CVE-2024-7285.json) (`2024-08-12T17:39:53.537`) -- [CVE-2024-7286](CVE-2024/CVE-2024-72xx/CVE-2024-7286.json) (`2024-08-12T17:35:47.387`) -- [CVE-2024-7287](CVE-2024/CVE-2024-72xx/CVE-2024-7287.json) (`2024-08-12T17:35:25.170`) -- [CVE-2024-7288](CVE-2024/CVE-2024-72xx/CVE-2024-7288.json) (`2024-08-12T17:35:06.740`) -- [CVE-2024-7303](CVE-2024/CVE-2024-73xx/CVE-2024-7303.json) (`2024-08-12T16:47:04.740`) -- [CVE-2024-7306](CVE-2024/CVE-2024-73xx/CVE-2024-7306.json) (`2024-08-12T16:33:51.090`) -- [CVE-2024-7320](CVE-2024/CVE-2024-73xx/CVE-2024-7320.json) (`2024-08-12T16:47:36.887`) -- [CVE-2024-7321](CVE-2024/CVE-2024-73xx/CVE-2024-7321.json) (`2024-08-12T16:49:01.887`) -- [CVE-2024-7519](CVE-2024/CVE-2024-75xx/CVE-2024-7519.json) (`2024-08-12T16:04:20.000`) -- [CVE-2024-7520](CVE-2024/CVE-2024-75xx/CVE-2024-7520.json) (`2024-08-12T16:04:46.790`) -- [CVE-2024-7521](CVE-2024/CVE-2024-75xx/CVE-2024-7521.json) (`2024-08-12T16:05:10.907`) -- [CVE-2024-7522](CVE-2024/CVE-2024-75xx/CVE-2024-7522.json) (`2024-08-12T16:06:05.300`) -- [CVE-2024-7525](CVE-2024/CVE-2024-75xx/CVE-2024-7525.json) (`2024-08-12T16:07:19.537`) -- [CVE-2024-7526](CVE-2024/CVE-2024-75xx/CVE-2024-7526.json) (`2024-08-12T16:07:50.743`) -- [CVE-2024-7527](CVE-2024/CVE-2024-75xx/CVE-2024-7527.json) (`2024-08-12T16:08:06.493`) -- [CVE-2024-7528](CVE-2024/CVE-2024-75xx/CVE-2024-7528.json) (`2024-08-12T16:10:00.647`) -- [CVE-2024-7529](CVE-2024/CVE-2024-75xx/CVE-2024-7529.json) (`2024-08-12T16:09:09.390`) -- [CVE-2024-7530](CVE-2024/CVE-2024-75xx/CVE-2024-7530.json) (`2024-08-12T16:09:56.687`) -- [CVE-2024-7531](CVE-2024/CVE-2024-75xx/CVE-2024-7531.json) (`2024-08-12T16:10:47.120`) -- [CVE-2024-7551](CVE-2024/CVE-2024-75xx/CVE-2024-7551.json) (`2024-08-12T16:12:12.377`) -- [CVE-2024-7589](CVE-2024/CVE-2024-75xx/CVE-2024-7589.json) (`2024-08-12T16:35:05.763`) +- [CVE-2024-42480](CVE-2024/CVE-2024-424xx/CVE-2024-42480.json) (`2024-08-12T18:57:29.247`) +- [CVE-2024-42481](CVE-2024/CVE-2024-424xx/CVE-2024-42481.json) (`2024-08-12T18:57:29.247`) +- [CVE-2024-42482](CVE-2024/CVE-2024-424xx/CVE-2024-42482.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42485](CVE-2024/CVE-2024-424xx/CVE-2024-42485.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42489](CVE-2024/CVE-2024-424xx/CVE-2024-42489.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42520](CVE-2024/CVE-2024-425xx/CVE-2024-42520.json) (`2024-08-12T18:57:29.247`) +- [CVE-2024-42623](CVE-2024/CVE-2024-426xx/CVE-2024-42623.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42624](CVE-2024/CVE-2024-426xx/CVE-2024-42624.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42625](CVE-2024/CVE-2024-426xx/CVE-2024-42625.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42626](CVE-2024/CVE-2024-426xx/CVE-2024-42626.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42627](CVE-2024/CVE-2024-426xx/CVE-2024-42627.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42628](CVE-2024/CVE-2024-426xx/CVE-2024-42628.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42629](CVE-2024/CVE-2024-426xx/CVE-2024-42629.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42630](CVE-2024/CVE-2024-426xx/CVE-2024-42630.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42631](CVE-2024/CVE-2024-426xx/CVE-2024-42631.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-42632](CVE-2024/CVE-2024-426xx/CVE-2024-42632.json) (`2024-08-12T18:57:17.383`) +- [CVE-2024-6917](CVE-2024/CVE-2024-69xx/CVE-2024-6917.json) (`2024-08-12T18:57:29.247`) +- [CVE-2024-7502](CVE-2024/CVE-2024-75xx/CVE-2024-7502.json) (`2024-08-12T18:50:46.897`) +- [CVE-2024-7532](CVE-2024/CVE-2024-75xx/CVE-2024-7532.json) (`2024-08-12T18:31:14.987`) +- [CVE-2024-7533](CVE-2024/CVE-2024-75xx/CVE-2024-7533.json) (`2024-08-12T18:31:36.127`) +- [CVE-2024-7534](CVE-2024/CVE-2024-75xx/CVE-2024-7534.json) (`2024-08-12T18:31:50.127`) +- [CVE-2024-7535](CVE-2024/CVE-2024-75xx/CVE-2024-7535.json) (`2024-08-12T18:31:56.687`) +- [CVE-2024-7536](CVE-2024/CVE-2024-75xx/CVE-2024-7536.json) (`2024-08-12T18:32:03.167`) +- [CVE-2024-7550](CVE-2024/CVE-2024-75xx/CVE-2024-7550.json) (`2024-08-12T18:32:08.900`) +- [CVE-2024-7700](CVE-2024/CVE-2024-77xx/CVE-2024-7700.json) (`2024-08-12T18:57:17.383`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 86a1edb8755..d08233aa116 100644 --- a/_state.csv +++ b/_state.csv @@ -134286,7 +134286,7 @@ CVE-2019-16638,0,0,8f3e753d12140ef570a71cf2c78798bf325339b26d29cb307775fb953fcf1 CVE-2019-16639,0,0,6efaa42804a674fa7d93986a0a6e7a1f37c1904923e332ff339e18def3966ebe,2024-08-01T13:41:47.140000 CVE-2019-1664,0,0,f039a4352907379f67242f2a325b659cc04ef31c36811e9bed4ca6c63d0f631b,2020-10-05T20:21:37.210000 CVE-2019-16640,0,0,0be7221f1bbfc0ff0758299e3c5437d51d925e67acceabb90125beefe3f738a7,2024-08-01T13:41:47.967000 -CVE-2019-16641,0,0,1a92f6c7f167fe7613ae77559370857e285bf235d4f772da4656a05208ec3cb5,2024-07-16T18:00:02.110000 +CVE-2019-16641,0,1,c581fde4a586dca31ff296686eaa7e32b491b25e5fbef6e3edba4a2f7b2f698a,2024-08-12T18:35:00.893000 CVE-2019-16642,0,0,6ae26e86962a4b621f40627f9ae2559a7d36e5cccd7be0d19f3f52fe9fb9e81f,2019-09-20T18:14:38.333000 CVE-2019-16643,0,0,53bcc8ba146db39a9fe4dee28a8376236ca1379883c31a383d28fc11c5c45355,2019-09-20T20:03:41.477000 CVE-2019-16644,0,0,dfcd19202857fc454e63884498d30a1667ed312adb2bf7819eb216a8b026b3ef,2019-09-20T20:05:15.827000 @@ -230679,7 +230679,7 @@ CVE-2023-40814,0,0,d99f26c0e52d44207bc17acbb161af7a6c23c3cb6dd63caf97c39ef62d288 CVE-2023-40815,0,0,5f25edc90fc2210a5ebae830ec62832cf1da32824568540736566b83c65ef705,2023-11-22T22:36:34.407000 CVE-2023-40816,0,0,a37957235aab300f45e063b9b87edbb7ed84160f5e319471ae69ee0f4769c799,2023-11-22T22:36:42.793000 CVE-2023-40817,0,0,625a1859f8fcfbfcd3b5ce08f7dbfcb221bd1f1b928d38c5495787e4931766d1,2023-11-22T22:36:51.057000 -CVE-2023-40819,0,1,48ff11aabcf5ebee69787a39c761f759cb746a71b224c19a749ef69579ede988,2024-08-12T16:12:47.297000 +CVE-2023-40819,0,0,48ff11aabcf5ebee69787a39c761f759cb746a71b224c19a749ef69579ede988,2024-08-12T16:12:47.297000 CVE-2023-40825,0,0,215dbc1ed4edf598bb5ee7080b8db47cdd5db6be957088557faef7284c704ad5,2023-08-30T00:32:16.193000 CVE-2023-40826,0,0,15b717e2c5f648dcbddd0af0fdf20e504a201581f71d8a81aa95e72d14724f2e,2023-08-29T23:53:39.837000 CVE-2023-40827,0,0,fbcda6f6e53bad6e092f9cc46321655215c80718e599ba5d04fe28f6ef753ffb,2023-08-29T23:56:57.150000 @@ -240879,7 +240879,7 @@ CVE-2023-7245,0,0,a421df92ce644454fe097795d1da0ec80380ee5cbb65aae1a0ad296b590de0 CVE-2023-7246,0,0,050d4503ff5d2fc1e4ed53053f9ee9630c64fe69870c591a8ba326c5d224f69a,2024-08-05T16:35:04.410000 CVE-2023-7247,0,0,11dff8be09894b40cbed69114f71626bb57aa842b25cc2bedf8081784fe369f7,2024-08-12T14:35:03.053000 CVE-2023-7248,0,0,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f87,2024-07-26T19:11:49.893000 -CVE-2023-7249,1,1,fcd5ae6e2d96df212b218548b60f58c5b3c6735b4ad2b7d6e33cb84ccad6877d,2024-08-12T16:15:14.173000 +CVE-2023-7249,0,1,e0a7380146d8976dbb166907c0a4a13bef92ee0e07aa2185851bd315d8bf7a73,2024-08-12T18:57:29.247000 CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee385,2024-07-02T23:15:10.377000 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000 @@ -242293,7 +242293,7 @@ CVE-2024-1553,0,0,351389b4cbc3268631a10efb3d663678ae0106ec6f9d65907be6476c89f965 CVE-2024-1554,0,0,6c3b29aa49c28fd37f80780042dd865a4af75b517dedc0e644fbc388ed1a735d,2024-02-20T19:50:53.960000 CVE-2024-1555,0,0,65f007452d03670d11abd2d0d619aa73a454e482a2468476c6547ed89e323774,2024-02-20T19:50:53.960000 CVE-2024-1556,0,0,aed72754d6ff6ef4bf3de10f175055dc5ade8417a3f0589e0e6af354e65dba1f,2024-02-20T19:50:53.960000 -CVE-2024-1557,0,1,51db3712932ec01c1eb8b1a021f210ee26b20d61c6eed4eadf04bb01c575f448,2024-08-12T17:35:01.353000 +CVE-2024-1557,0,0,51db3712932ec01c1eb8b1a021f210ee26b20d61c6eed4eadf04bb01c575f448,2024-08-12T17:35:01.353000 CVE-2024-1558,0,0,5408d260e40f39bd01d36a021872f3676b893d34da45c6b851a3176159106b0a,2024-04-16T13:24:07.103000 CVE-2024-1559,0,0,9bd16e4aef27e2e890b260b64d16a4c57572898eaa69db912a135654b10e551d,2024-02-20T19:50:53.960000 CVE-2024-1560,0,0,b6366449d4f82dd998a906b70f251d5826c7d0a75d3f7d6bedbb02d927051198,2024-04-16T13:24:07.103000 @@ -243754,7 +243754,7 @@ CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000 -CVE-2024-21550,0,0,3adde4dadf81e8e5da545d764b7c9bb0a4b5121d2b759f4110e5f51f1a39a818,2024-08-12T15:15:19.903000 +CVE-2024-21550,0,1,1715a0c0f358df47ed418d158a40d5e8fad88edc6db69419e93c119d2b500c82,2024-08-12T18:57:29.247000 CVE-2024-21552,0,0,cca88d3958ef8dbde43c3d8aa2af78ed997fde7ae88029225af47b23b037e5fa,2024-07-24T12:55:13.223000 CVE-2024-2156,0,0,3e156cd1519b9856caf676cc7af155ea1ba3901c226a3a379024601d5610634d,2024-05-17T02:38:05.157000 CVE-2024-21583,0,0,5ec658f3354d2fc39ca1e98c3b56c4da1b7944a9e0da47df38fc57405ca1a8ed,2024-07-19T13:01:44.567000 @@ -245402,7 +245402,7 @@ CVE-2024-2399,0,0,6767e789c5e7e80586d75b3b6704c8a0508ed89afe73da734c95859ddd63a8 CVE-2024-23995,0,0,b89d5b0b19b8e796cddc69c7abcf82d6f1de53b74b1a90e7e705094a6be0aef1,2024-08-01T13:47:21.707000 CVE-2024-23997,0,0,a3df80a9eadf5b12f2e5ab68a7546da13872f7b6d205a88a201108d5ff66b5dc,2024-08-01T13:47:22.457000 CVE-2024-23998,0,0,463262dbca07048f11c2d6fea168e73cc5fa7a3032757dc98b7129a752040582,2024-07-09T16:22:20.347000 -CVE-2024-2400,0,0,3c01f84d3fa80c469358bedf1c357b5cfbb0672c254578767177db5c4a8a41b0,2024-03-16T03:15:07.307000 +CVE-2024-2400,0,1,c1e6bbc5aca532efb3d0db139130fabb441b8cc7a04edebb217462631fe6a6d9,2024-08-12T19:35:06.530000 CVE-2024-24000,0,0,d0de83d12aad2aabc5672cbb661c0fdffc75d5f5e1df363eb030e7cdff4bc69b,2024-02-13T20:30:10.053000 CVE-2024-24001,0,0,eca8bdd656d27f4f67b95705b79f8b7968de0e89b44524f72d6dd68ffca458c2,2024-02-09T02:10:25.807000 CVE-2024-24002,0,0,d5830bba636a6b9a2bcadc13ffe07f067d2d633278d6d85f9dd406efe5d2eda0,2024-02-09T02:10:13.973000 @@ -245726,7 +245726,7 @@ CVE-2024-24718,0,0,78df8cc0c25494eef903251158c69eb3ea4405c30df26d203bbb903d68a11 CVE-2024-24719,0,0,128db11816302a7b9f59f8f63502e5f473a1559ee5ef8793bf52ae1d8f696645,2024-03-26T12:55:05.010000 CVE-2024-2472,0,0,9c657ae60ef92e7052748340ce8fdcc97fb449e534be5cbcdbd4360a9f7fdd48,2024-06-17T12:42:04.623000 CVE-2024-24720,0,0,7d0c97b521c94902fc64df30b5f92996d8b0ae7e2920e3d8b0d78e5eac189cbd,2024-05-02T17:15:15.020000 -CVE-2024-24721,0,0,f12e91432517af5c3cc6447aad0467c1bd7f0eb543342bb75a7b5b64e02e42a4,2024-02-27T14:20:06.637000 +CVE-2024-24721,0,1,cc501af2f363293d6bbcb033e643fca22423d4b5f2a3dc57ffee4b6412c8c2b9,2024-08-12T18:35:31.143000 CVE-2024-24722,0,0,5c00076d5903b9adf702f9584a80b15289fd6952952bdabe5514eebef63f696b,2024-02-20T19:50:53.960000 CVE-2024-24724,0,0,49e36beb0292b27c4af21607f62c8098e243af86c10e87204060b3a2a9eb0caa,2024-04-03T12:38:04.840000 CVE-2024-24725,0,0,fa4c4ce65e4991dcf18e22afc18c407373bea4c35493c8cf2afcfe5d0757cc18,2024-03-25T01:51:01.223000 @@ -246667,7 +246667,7 @@ CVE-2024-26066,0,0,c16f3c27056b3c70c3163298471f82d82d65c7e624bee5584c40df2a28510 CVE-2024-26067,0,0,4e837a02e31f2ba959b9ab2cadbab50fe243bb7e44fdf350987cc4ea278caf71,2024-03-18T19:40:00.173000 CVE-2024-26068,0,0,8b1bf80f59bd4ba690a55f04b468280504b7e85a202f44401a8c49c1cbdddd95,2024-06-14T18:48:22.843000 CVE-2024-26069,0,0,06932d7c25518f00ea4226cb09347aed594cb6244df1e31a93709cbffb6b0714,2024-03-18T19:40:00.173000 -CVE-2024-2607,0,0,b6647d2862f6abc5326116733b979b0b983b64ae785fd7a94a3f40580bd12f4e,2024-03-25T17:15:51.727000 +CVE-2024-2607,0,1,dba392cc68d2c8c05396fcaad2e922f1d22124945f19c05914b24ceca7919748,2024-08-12T18:35:35.830000 CVE-2024-26070,0,0,75f7fe0de19444b2f7278954a826fb8e48c269d696e09896b4e65b0a036dcf80,2024-06-14T18:25:00.727000 CVE-2024-26071,0,0,b00573b04112bc3f9a4f12f32bec3604fa9595448750d9bdf978bd164cf11b27,2024-06-14T18:24:49.860000 CVE-2024-26072,0,0,795aa52dd62646e83ed807713ec96c12320151f66f145549208b2eae946acb55,2024-06-14T19:37:40.893000 @@ -246717,7 +246717,7 @@ CVE-2024-26116,0,0,abf59a73286b1cf58bc13403a83e9678e0351f50add52bd78b5eb74a78e51 CVE-2024-26117,0,0,6c431170e13775aecc2297d81c07dfcb615de89aac569ded89309592114bcd11,2024-06-17T20:31:38.117000 CVE-2024-26118,0,0,98defda7315cce15803c90cf38c17408639990289b533fb77421a5ed1418e327,2024-03-18T19:40:00.173000 CVE-2024-26119,0,0,c503d1dbd496f47cfcc05acb78d53a5a1697c7292b96b179a782ba7662c08032,2024-03-18T19:40:00.173000 -CVE-2024-2612,0,0,ddefbe6fff287dcf9e782f66ca022be7ea375aa0c3fd5e387298573b247d5372,2024-03-25T17:15:51.923000 +CVE-2024-2612,0,1,4262bfdf186b50c97c0850391a589444d79ea8f33a25322b9905ef9642e35485,2024-08-12T18:35:36.893000 CVE-2024-26120,0,0,36e5d4f10867ad6f473ee2c131d347d7586e4f8a8ed54d61685777cb84ad6820,2024-03-18T19:40:00.173000 CVE-2024-26121,0,0,957890214873564856e47183e155f244aa5acc330278ac5f2dbf5d754578caae,2024-06-14T19:56:28.683000 CVE-2024-26122,0,0,57c13883cf54d7ea5563c7f228cb6b0f720cd74558f1835e1bedf6fd46f326a6,2024-04-10T13:23:38.787000 @@ -246738,7 +246738,7 @@ CVE-2024-26135,0,0,8364b4e21e6c024f6e55872390f43320edfef18e19a1e6671ce23b46b5f5b CVE-2024-26136,0,0,23ddaee48a8a69a8e68244cd215dc398cc3252a94755e9b70d0fdd811b0932b8,2024-02-22T19:07:37.840000 CVE-2024-26138,0,0,5c91c4fca566537e349a12e60d8320861655714c0148bb85fe8f9e1437da8148,2024-02-22T19:07:27.197000 CVE-2024-26139,0,0,45f6a236143bb189fd20e1390f87069cd69187454c59fb8109618bf5b8427bbf,2024-05-24T01:15:30.977000 -CVE-2024-2614,0,1,e9c9a35dc4cc6bde39259ceda5ef73f1ab515c16907745c6da1a45a31a1a357d,2024-08-12T17:35:06.030000 +CVE-2024-2614,0,0,e9c9a35dc4cc6bde39259ceda5ef73f1ab515c16907745c6da1a45a31a1a357d,2024-08-12T17:35:06.030000 CVE-2024-26140,0,0,bdf0c82e87c90588c764ed235f7ac8e2feaf86b84a298dbfed39446c273039ae,2024-02-22T19:07:37.840000 CVE-2024-26141,0,0,d8c17ea08f40939225a07b3f0177a12e34e304b1ccfd1836e28e571f46ca241e,2024-06-10T17:16:22.443000 CVE-2024-26142,0,0,17409aef29fc6731333a5fc244abbbf05def1b80379843ad06247a407efcae1b,2024-05-03T13:15:21.550000 @@ -246960,7 +246960,7 @@ CVE-2024-26471,0,0,5dbb9db863f2ecb85175151dd07b7abf24b2932cfb9a14c2dff9b6fbe33e6 CVE-2024-26472,0,0,3ea665ae7d8c4cb8ea3ef77beb55f90d75bb053da605750b4803b40c300fd840,2024-03-08T21:15:07.193000 CVE-2024-26473,0,0,fc9f75146122995e0277d9d0adf8775c5418cc84731af51473c2bfe5d4f1f791,2024-02-29T13:49:29.390000 CVE-2024-26475,0,0,20ad9200302e3e54b711e4fc6343b6cece119754af3510ad17450c27265394ef,2024-03-15T12:53:06.423000 -CVE-2024-26476,0,0,836ff70eb7513cdb6044909b365a5df62db57891cc64689ac318dbbb08189d9a,2024-02-29T13:49:47.277000 +CVE-2024-26476,0,1,86217df566dd4435b72fd3727298db36201b9d7d0dfc96aa7e00ce9a615454c6,2024-08-12T18:35:32.803000 CVE-2024-2648,0,0,6d89ec31c12e1a6e47d90e233556070db2336168660808ad047eea9b6b7f2532,2024-05-17T02:38:23.220000 CVE-2024-26481,0,0,b7ccdd7ef2b775d7683d16f87124e3308865cea2be01483217ab4c015d0eb7ff,2024-03-12T05:15:47.500000 CVE-2024-26482,0,0,688a19d2d215d19ad07205eb7928320f16da5f52c4dff03c92d3e66092208dc1,2024-08-02T00:15:47.410000 @@ -247881,8 +247881,8 @@ CVE-2024-27439,0,0,812b79355c05b1839f0b5adf30fc93a3b50c4e89eeb5494b84c7e9f25e1fc CVE-2024-2744,0,0,188126b761d1adc13d3573db2ecaebf3ad9dc6b00f329483cd98111bb221e3a5,2024-05-17T18:36:05.263000 CVE-2024-27440,0,0,222fe401370c5e6b38f7e38b434f6e7cc6adedc4a2417abf87261721e80970d8,2024-08-05T14:35:06.543000 CVE-2024-27441,0,0,8627ee176bbd8db9047f0ac2824f85227251736cca8356f59d7164883e7165ed,2024-03-13T15:15:52.083000 -CVE-2024-27442,0,0,481657e8dd9c2645cc23c440824634ea2413f4acb60eb6fe4582880221a78c15,2024-08-12T15:15:20.193000 -CVE-2024-27443,0,0,e935ed5f75a0fbd0cf9f0674be0b482f46ca5e9d28b07eda38905d9368066313,2024-08-12T15:15:20.283000 +CVE-2024-27442,0,1,b23a32a5b599bc15cd7e40b8740995435dcc9d36f43c74bd3b1c38fc6874bedc,2024-08-12T18:57:29.247000 +CVE-2024-27443,0,1,fd5ca632d2fae3363b8de30d4df2c7ed4a3d1ae6e0341dcce2b3340ad6a731c9,2024-08-12T18:57:29.247000 CVE-2024-27444,0,0,54cb997d6d9cda9b1d04431678fffc2ca7174de8974a9b13ccc3a98ef52117ae,2024-08-06T16:35:07.500000 CVE-2024-27447,0,0,3b7773fd2d03c5e4f17776fc3b7436eb3cc739bfd15835b19977b12318864384,2024-08-05T16:35:07.727000 CVE-2024-27448,0,0,52a4a9605cdc89d83a0f8cb7ff15b885c4717436d90825e54d7ddf3aa92ec7fa,2024-04-29T20:15:08.397000 @@ -248640,9 +248640,9 @@ CVE-2024-28732,0,0,9851816f66d45de8afdad8c9816c7a6b7919c6a4b7292add9b2b3b84fff0f CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000 CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000 CVE-2024-28736,0,0,b18e265ab9079a090b10f2fe5a13acf391230f937283b97c645741a4ee888897,2024-07-03T01:51:49.307000 -CVE-2024-28739,0,0,c6d45a7e85c1d87284f8cd6d28be4cc869df3ab8527070a0d98bf65beb0d923f,2024-08-07T15:17:46.717000 +CVE-2024-28739,0,1,36caa1134a8a7b2783edbb7df33b4da4cf1e215d5eea570ae15bc02fd363246e,2024-08-12T18:18:17.717000 CVE-2024-2874,0,0,80b110f5e4061aa4b7108ad521bebbe850331343538d6ef70c9be87fbdfcd4cf,2024-05-24T01:15:30.977000 -CVE-2024-28740,0,0,a706e12b4cf27f16dda6453052a07c2132e2b67cc3c27cbcf5d816f7a51fc045,2024-08-07T15:17:46.717000 +CVE-2024-28740,0,1,828c63e17a66fa4cadbb23231d1ca9181a080d393e3a1f53175371eb551af743,2024-08-12T18:19:33.337000 CVE-2024-28741,0,0,3bc89e24ccc97e59e30e4828003cace9f36d1730b364ef896439edd9448aa78f,2024-04-08T18:48:40.217000 CVE-2024-28744,0,0,6de1af81e457c114bae7b1738d6658348e92bf9c2953cae361b0b30d06e054f6,2024-08-01T13:49:15.900000 CVE-2024-28745,0,0,da878c5f5cc0e7f2e4abb5594a05991a98129a08d42ab910eae7e36c68d7e661,2024-03-18T12:38:25.490000 @@ -249311,7 +249311,7 @@ CVE-2024-29828,0,0,cf7a11dfb0bacf870956fd60f8fa5514bb20d6de121717190a179ee970816 CVE-2024-29829,0,0,2627c3c538089236c07fc9d99ff01f8523c0ad4c659196fc4e8a6a2fbde2ef8b,2024-07-03T01:52:43.970000 CVE-2024-2983,0,0,abc742578b147dd833a35242cc5e48a9d8a95389fdc1a304f0712a489693567d,2024-05-17T02:38:40.503000 CVE-2024-29830,0,0,18395a43d7ad8c4a3ef4b143a126bb1f7f474279d280a4d068388e15b7d7d9c8,2024-07-03T01:52:44.693000 -CVE-2024-29831,0,0,c018173ca0f23a7de7cba8c19de4d93d9116061680d907e71077202fdd436712,2024-08-12T13:41:36.517000 +CVE-2024-29831,0,1,b2b0cf4f9a759537cdfe5a5fce71f94557203bf12dbf5b635a17084b50a89a46,2024-08-12T18:35:34.820000 CVE-2024-29832,0,0,5628e75296910cc53d7d3ce9845448a46f6d98d08c5de4831bcd92140b9423b7,2024-08-02T17:35:40.223000 CVE-2024-29833,0,0,d3b78818efea7db453c8c0c57b3f7cad1e10190868cd7a55b44e6fa1a741ca29,2024-08-02T17:35:40.943000 CVE-2024-29834,0,0,ddae7fa4556f0392c23c3408775967ee623cff8a7a3fe77a3d7f05d22cf73e88,2024-05-01T17:15:32.153000 @@ -249419,7 +249419,7 @@ CVE-2024-29936,0,0,92849cd372884d285333ed69741c55a39f25096328d4160949a4c94f43a34 CVE-2024-29937,0,0,c7f79bb66b1b76e31100663df029b47115e7175f6bf73f0994a3658464c2f875,2024-04-11T12:47:44.137000 CVE-2024-2994,0,0,aaaf2c75d5a02f7deaf00b12c93e19a053ed46c0dbf5e453ed92362aa436eaf9,2024-05-17T02:38:41.503000 CVE-2024-29941,0,0,5268fd2170dfcdffdb652336d23b2a74b8e628a596ea4475ef9d929015e3feda,2024-08-01T13:49:37.723000 -CVE-2024-29943,0,1,77fce75b3b79190c7987459c64d58a0451f9c8cb7178727b76412299d4b63e02,2024-08-12T17:35:03.860000 +CVE-2024-29943,0,0,77fce75b3b79190c7987459c64d58a0451f9c8cb7178727b76412299d4b63e02,2024-08-12T17:35:03.860000 CVE-2024-29944,0,0,3fa6ec384cbcdc2b68322665bb7e7634f0ececbbfbd7ee0e2dbe62e4f2104876,2024-05-01T18:15:18.987000 CVE-2024-29945,0,0,545d8d8a5d454680f75ae96bc2bf76a65720f53d27f04c08caf122c1f6350f1e,2024-04-10T01:15:18.693000 CVE-2024-29946,0,0,d5f1dc051a1426568b78d513318f77638dcc77ec3e2a295e6fddfa83e7458c0d,2024-04-10T01:15:18.873000 @@ -249614,7 +249614,7 @@ CVE-2024-30164,0,0,3fa9289f0559618e7bad46ffe5b89aecd709c72c162900fb09331245f882a CVE-2024-30165,0,0,516d72029cdecb5325a90c1123b764a62c24a7b3a4fe7fb9f30a6bc38aa2d8cb,2024-07-03T01:53:53.630000 CVE-2024-30166,0,0,50687ad455f93a12b9f6c9dbf505813d14042f7054e41b037f825261eb3f0951,2024-08-01T15:35:09.177000 CVE-2024-3017,0,0,b401b23402ebc6f6ec3d2296f1d5b4f9799017607076ff54b8bb35750200243b,2024-06-27T19:25:12.067000 -CVE-2024-30170,0,1,cfe0eb8b7b3f847ca52fcf65cc23d512fa1cb604da9a76e828706eb61b361e3a,2024-08-12T16:13:53.803000 +CVE-2024-30170,0,0,cfe0eb8b7b3f847ca52fcf65cc23d512fa1cb604da9a76e828706eb61b361e3a,2024-08-12T16:13:53.803000 CVE-2024-30171,0,0,a303030da6dd4ea6781306128867049fd2796ab1046058a6c2cefdda88e2976e,2024-06-14T13:15:51.603000 CVE-2024-30172,0,0,e23d65cae1ab6574d22c6026de16bab78b6c6028b759790600f9957da66d8b50,2024-06-14T13:15:51.730000 CVE-2024-30176,0,0,b9c656776bec57369b0fb415cb86239071847d4185cfc200250f61ff82ba37c3,2024-05-01T19:50:25.633000 @@ -250156,8 +250156,8 @@ CVE-2024-30807,0,0,4152651982bff689cfa963c375e94b647d4d42e48408c3cb0b93ed4cc183e CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000 CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000 CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000 -CVE-2024-3082,0,0,7ab110172d074157c5351ff4b42aa6efa7abead57545ca49351ced2bb41f2edb,2024-08-01T12:42:36.933000 -CVE-2024-3083,0,0,7f2c6889a93367b4fcdcb1e921e49e2a594e065c1621dff970dbce7c638c8725,2024-08-01T12:42:36.933000 +CVE-2024-3082,0,1,73f778fdc2724a4675c4d14baf6f3f3263310fd80e05bde56450b6ab5fd9fdcf,2024-08-12T18:36:54.220000 +CVE-2024-3083,0,1,167876b1272c8a6dfd73f29aaa5d21992769cf34711c3674318107cb49ffc67f,2024-08-12T18:35:54.460000 CVE-2024-3084,0,0,305df29625577e6dd31738e34631201c5ea39f1d684ffd5f5306069a5e541323,2024-05-17T02:39:42.520000 CVE-2024-30840,0,0,86698626452936acf43a8d936d3a900102fb950ec252f61138428e4da09a69d2,2024-04-16T13:24:07.103000 CVE-2024-30845,0,0,76935f5a808359b33b84594c4799e1bfdd6b3d8771fa4780e8d409785d9dbe54,2024-04-15T13:15:51.577000 @@ -250346,12 +250346,12 @@ CVE-2024-31163,0,0,4c747f1ff7fba8b05c1cafd42ad5f820c8955e2e4c4106c43c9e7bc300a75 CVE-2024-3117,0,0,35e12b7e221f89a241b3455a68aa778ef5d3a027d9a06e657b81a15f70aaf730,2024-05-17T02:39:43.503000 CVE-2024-3118,0,0,b601d08053b91d1b775fc21940190bf1fa2c378ab81a4eb84232fb172e159127,2024-05-17T02:39:43.597000 CVE-2024-3119,0,0,16d9b0b62041b85fa76fcca7b5e07a91c83d46800d8aa92445727479f196ac02,2024-04-10T13:23:38.787000 -CVE-2024-31199,0,0,11479192eb775fee5084856e54ab7ae00b8a69d1c838837c846493b9c8f25e7d,2024-08-01T12:42:36.933000 +CVE-2024-31199,0,1,f3513dbb2e38c737351617d6df9633ea3366e0b40c895fa30b09af179d75918a,2024-08-12T18:21:54.667000 CVE-2024-3120,0,0,d7f7bfc68dc8954b2db64a2bd8494c9672b3ed1aa5b73de4b1ce504de0f2d9cd,2024-04-10T13:23:38.787000 -CVE-2024-31200,0,0,2be7a6c87104296b2ba118c6c93d1ddd899ab174a97908632fa0e6157716336e,2024-08-01T12:42:36.933000 -CVE-2024-31201,0,0,2cb43dc42c8bff271c186d61e8d323ddf8a1455b5509487c704ff0b39db29df8,2024-08-01T12:42:36.933000 -CVE-2024-31202,0,0,232fd8ab710b70f6658d5b29de433aa15ae152e69a18f8d6acb44309c356bebf,2024-08-01T12:42:36.933000 -CVE-2024-31203,0,0,c065cdeb48478ed8faeb16f6348ae82280e73662cd5feb4524a8b1d36c3ad779,2024-08-01T12:42:36.933000 +CVE-2024-31200,0,1,3e257c032de46c54255a51950a6b372e410cf7a344a9022e8fd6b6600c793cf5,2024-08-12T18:25:44.547000 +CVE-2024-31201,0,1,6f48e5fff6323128e349bc77e5896a30d3a7602fca10f5183dac2c4adbbd1cb8,2024-08-12T18:46:10.823000 +CVE-2024-31202,0,1,e7fb4e02898131afb36067e509fe9807bba580126da9476cdaa8816bdcb5cd06,2024-08-12T18:41:35.003000 +CVE-2024-31203,0,1,0eb875aa515fa0cb8299df4d1b5700c5d93b48a965c369a7e4cfe41747b97bdf,2024-08-12T18:39:58.740000 CVE-2024-31204,0,0,0c2a3c505ae0850e947d758b18dc636095933b24d8a064505ce740f4cd47511f,2024-04-05T12:40:52.763000 CVE-2024-31205,0,0,8ee406c15331a2b7fb6924640608e3f9e6bdd36a95bd392fbee6658513096921,2024-04-08T18:48:40.217000 CVE-2024-31206,0,0,41949bb5f0c1bb5a03bd675fb7a934fe92393be2a48c12943c92c5612ae97e2d,2024-04-05T12:40:52.763000 @@ -250676,7 +250676,7 @@ CVE-2024-31584,0,0,b7635e33f3da4b67c08efe7ab25558c0ee24a2c8974cfc1133472b04b1184 CVE-2024-31585,0,0,5643161144c73906727e2ac1f83070a25ed3d1bad45a88038a67c323fd906e8f,2024-08-08T21:35:12.477000 CVE-2024-31586,0,0,cc046b8727829f9f83874539c422d0e794e65c7e2b07e31c08215bcda9684cd0,2024-07-03T01:55:14.213000 CVE-2024-31587,0,0,e3e3d5f1d6645953ce4a8fb52a078b6a9a5bbeded18553c7535d616e20fdfaf1,2024-08-01T13:50:59.700000 -CVE-2024-3159,0,0,735e10f02a072f5f58961d071d622cba36c3062fe253c73fecebdca829a10483,2024-04-26T15:59:59.020000 +CVE-2024-3159,0,1,609039c22f6850a628b00ddd0f480ec85a49e5aafbed75f1be0a7de6bb98c6fb,2024-08-12T18:35:41.797000 CVE-2024-3160,0,0,eb558de094dfa7da7614cbb12e7e0f52fccf4666023f58f794338b59adb92424,2024-08-01T20:15:24.947000 CVE-2024-31601,0,0,2ecfeeb206954a268db2f5b2e562c9815f588a2044ba1904266c145bee62eabe,2024-08-01T13:51:00.487000 CVE-2024-31609,0,0,fae7dc20cbed60c4a9ac4dc64e5b7d82da62be1a3c274018ad6ee2763de928dd,2024-08-01T13:51:01.270000 @@ -251923,9 +251923,9 @@ CVE-2024-33529,0,0,91064aa32d9fedf772ab62f032798d695b5cf92350be4cf38e5a4910e6c66 CVE-2024-3353,0,0,ce0bc328455f80cf14b93a65517c4acf833c7c445bb8d7418f958bb30757f2de,2024-08-01T13:56:31.790000 CVE-2024-33530,0,0,06dbd90020910883fd649aabf3091f4012b6024bee39b35744993f4679188732,2024-07-03T01:58:25.043000 CVE-2024-33531,0,0,b4f686a17b522487db106a979e75b685d2e11fa9abe95f79b3890bf766d3a008,2024-07-03T01:58:25.220000 -CVE-2024-33533,0,0,ec2953d1108c1dde1889eef324da3ed5b2a1fcabd4817a2270931bb649e402b2,2024-08-12T15:15:20.480000 -CVE-2024-33535,0,0,febde7e6c6713d1675b7703872366d388e28f913ae9a00f4fb294981098edab5,2024-08-12T15:15:20.570000 -CVE-2024-33536,0,0,7894f43a836fd533fc8cf17f3a43151ba4fbca84acf42c9b155498dce92baeec,2024-08-12T15:15:20.657000 +CVE-2024-33533,0,1,af2be3b7e5435672efc36e79ef732444c4a62938eef1a4cbd601446463ae3151,2024-08-12T18:57:29.247000 +CVE-2024-33535,0,1,1f9ecfbdf70bfa103b67aa000f5a813c2d66bb15c2d4def3661402be74a27c1b,2024-08-12T18:57:29.247000 +CVE-2024-33536,0,1,59447ae1370a3123a19d4ff9d6cc00de6b0e8a6e49aeb7b2a9c1b1fb8fee6e45,2024-08-12T18:57:29.247000 CVE-2024-33537,0,0,998984db2770bafec92fa3ab30e5515c9a54bccbc523df8841567287c8cc6075,2024-04-29T12:42:03.667000 CVE-2024-33538,0,0,7865342cfad47c1b67d79be3df1ae1a1271e2b6d05a75c826f6a59608d5dacd9,2024-04-29T12:42:03.667000 CVE-2024-33539,0,0,2b37529553672d6e78be5b88182cc46dabda1debb810d75a4177cadc04beb2c6,2024-04-29T12:42:03.667000 @@ -252166,12 +252166,12 @@ CVE-2024-33880,0,0,bcb151ac36e10d12c5d5d00d4ca8fc6bf0944d42e8b79463d3142d311e312 CVE-2024-33881,0,0,e4d10f61fc565fc8bb5fef52d9f0697958357e8d77d4357eec47a5d0b1ff7b9d,2024-07-03T01:59:07.727000 CVE-2024-33883,0,0,17dc0e905e19f7ba35c55f2bf6a3e6826331627411f3c0ad10d5ffc69e46f693,2024-08-01T13:52:11.050000 CVE-2024-33891,0,0,1989e665b70cca966ca59362172b98f189cf8e652408c4337ef1f2abce15995f,2024-07-03T01:59:08.507000 -CVE-2024-33892,0,1,189463f5e7e1fcc5e379cdcec3aefd3aae7806780e4de5a419e93d582d98828a,2024-08-12T16:15:14.720000 -CVE-2024-33893,0,1,902aa9dc4b0ad003daa325fa26889b8d8f7f9f59dc293c25a22d686159cf27f5,2024-08-12T16:15:14.830000 -CVE-2024-33894,0,1,2185bbeec74aacc0192ac4c0f14cc0154df27885b0566a150aabe2fcb3f08630,2024-08-12T16:15:14.917000 -CVE-2024-33895,0,1,beca9895974ff19a7b4105e1a15064a0a2f0cded488095072a7e89d76a867d1a,2024-08-12T16:15:15.007000 -CVE-2024-33896,0,1,b92e2b9e6fde660d20dc6a8719f4518b562cf4907b8ce3bf4482dce33af0a466,2024-08-12T16:15:15.090000 -CVE-2024-33897,0,1,5f29caf40c34fce30a3d5fc99dcad4918a565b17d95f7f797317cd61579a00f5,2024-08-12T16:15:15.177000 +CVE-2024-33892,0,0,189463f5e7e1fcc5e379cdcec3aefd3aae7806780e4de5a419e93d582d98828a,2024-08-12T16:15:14.720000 +CVE-2024-33893,0,0,902aa9dc4b0ad003daa325fa26889b8d8f7f9f59dc293c25a22d686159cf27f5,2024-08-12T16:15:14.830000 +CVE-2024-33894,0,0,2185bbeec74aacc0192ac4c0f14cc0154df27885b0566a150aabe2fcb3f08630,2024-08-12T16:15:14.917000 +CVE-2024-33895,0,0,beca9895974ff19a7b4105e1a15064a0a2f0cded488095072a7e89d76a867d1a,2024-08-12T16:15:15.007000 +CVE-2024-33896,0,0,b92e2b9e6fde660d20dc6a8719f4518b562cf4907b8ce3bf4482dce33af0a466,2024-08-12T16:15:15.090000 +CVE-2024-33897,0,0,5f29caf40c34fce30a3d5fc99dcad4918a565b17d95f7f797317cd61579a00f5,2024-08-12T16:15:15.177000 CVE-2024-33898,0,0,d8c3e8424b1aff6ae8a0fcc91c86b5228f2623afdea66b8b7db25938bc363225,2024-08-01T13:52:11.823000 CVE-2024-33899,0,0,215d012a0aeed617e9223e785f340f85e2514c39cf4a2326738c4b3613b1edd0,2024-07-03T01:59:09.200000 CVE-2024-33900,0,0,269cc21c173c9c584795c12f1ce91d2738b696474fbebedc5c423a95f8259b67,2024-08-02T03:15:33.783000 @@ -252309,7 +252309,7 @@ CVE-2024-34050,0,0,44c48f4071fada74be495a02e6832030ef2b56f478d8d3c41b6b32ec80412 CVE-2024-34051,0,0,f7a0156fbd7f007c01970eec17557a972b4ba8fae703c5438ce3316d8a18f638,2024-06-04T16:57:41.057000 CVE-2024-34055,0,0,7427a319dd0c198f833560a21a2edb42d0df57c5ad7676dbca6086efaa896fb1,2024-06-14T06:15:11.650000 CVE-2024-34058,0,0,cfbb8590d55f48cefc143414c8f3d439d56763f898de84d852e391cab57a6cc6,2024-07-03T01:59:19.210000 -CVE-2024-3406,0,0,64d8f1755f41c2f87140ed0891602b84c439e0f4866b2ee72bde3d2b2336e1ef,2024-05-15T16:40:19.330000 +CVE-2024-3406,0,1,43419e68856488b4b180d817f6df1b0507098cc5d23fc41e4c9ff5a45a3194f6,2024-08-12T19:35:11.330000 CVE-2024-34060,0,0,2c26fe7958cdb41774953e3a2b34d9d42eff17a3a4c0aa9130168786a97a1825,2024-05-24T01:15:30.977000 CVE-2024-34061,0,0,a2645528a28c75b1159dcd2e2f291c217abba31acdb9bc5f3f6b4cba48818fb9,2024-05-02T18:00:37.360000 CVE-2024-34062,0,0,542be6b5d3ede257691cdccd7fd41b849d408d9cbfefa2666ba643e352598b14,2024-06-10T17:16:28.360000 @@ -252694,25 +252694,25 @@ CVE-2024-34600,0,0,35051d817085423dbdeb6ae129690762237334bf5ea735f991f5984e5199c CVE-2024-34601,0,0,ba64108f851deae844e8486d0d241f7b45e96c9b76d20a149cd00653a5152768,2024-07-02T18:07:05.737000 CVE-2024-34602,0,0,a60646663cb8bf2eacd70cfaa4af39d147258b355ffc1f4917ce8b43a426de00,2024-07-11T14:49:05.190000 CVE-2024-34603,0,0,b2a7efbfdb851e561adba39caae4f17a953dcd69be4ed4e578d4b1a9a528f9aa,2024-07-11T14:48:47.467000 -CVE-2024-34604,0,0,2bcbe1a5fe3f5a094580f71d00c063d5862dbe6e86331c79bccb6b1124d28c85,2024-08-07T15:17:46.717000 -CVE-2024-34605,0,0,5ed2773d66b5f3aff6f7e3dc407c4b8f9562932d0557ce5dc615122a0c2381c4,2024-08-07T15:17:46.717000 -CVE-2024-34606,0,0,a96f71d141f3085c352e16af4fb6fe8ea5ba679f364bf28afd146552a7277081,2024-08-07T15:17:46.717000 -CVE-2024-34607,0,0,50e618db828e50d98d6ba92822c1ab5d969e32957800572321b7a09bcfc9d8db,2024-08-07T15:17:46.717000 -CVE-2024-34608,0,0,1f3bfad0ef613b15fd07a15b7e7e2524190d19d6c0fdc907a9ecd6d6a3d758bf,2024-08-07T15:17:46.717000 -CVE-2024-34609,0,0,fdd88abc4f1aec5669bc0560fac6472ad94e9cdeac1ba870b045ad72beb83e79,2024-08-07T15:17:46.717000 +CVE-2024-34604,0,1,5af9b05ff3962c4ea00d278e36ae151df39fc3876b351c5030887523ebd76af4,2024-08-12T18:34:09.443000 +CVE-2024-34605,0,1,404f728213c18858b48987da44a456fcb3943b1220ef97ac2f21700cf9789b7d,2024-08-12T18:34:22.213000 +CVE-2024-34606,0,1,36076e944e7fbf023cc6932ce5ee12b399ac5220c7d5fd64ef167b0ca349ba89,2024-08-12T18:34:33.777000 +CVE-2024-34607,0,1,cdd526ff3e89bf100eba3bd2183c0a910be2e0d856e513ecb8e58503ebf42fb2,2024-08-12T18:36:20.393000 +CVE-2024-34608,0,1,f8e7ab8e6f8f3544f96defb166fdb930f8fc4fb73bfd0ad59d7f01b771ed66da,2024-08-12T18:36:30.313000 +CVE-2024-34609,0,1,19e926d45234d1c79a272900162492b6195117a70fffe073e45727d4ec3d1848,2024-08-12T18:36:40.413000 CVE-2024-3461,0,0,562fd4a8dfdf167066f08785e10947fa5d2a47f08e05f03c852e72fd69946c2c,2024-05-14T16:11:39.510000 -CVE-2024-34610,0,0,6a9d013c7821d179d5d05dcecc401db7343827cf1b9538eebeda496cc2099905,2024-08-07T15:17:46.717000 -CVE-2024-34611,0,0,9e4c3574574358c5b24763d76fff94922a4c2031f567885511543697a3e38046,2024-08-07T15:17:46.717000 -CVE-2024-34612,0,0,ad7b18ea13224017a6b0b20e94d970982b471a76cf32a5bd61b14bd2e58b3747,2024-08-07T15:17:46.717000 -CVE-2024-34613,0,0,04aa9efa75bc8a80d9a6f6d82f0c3397ed355ae597b790c4faa9769debbe6bd5,2024-08-07T15:17:46.717000 -CVE-2024-34614,0,0,6b72d5f16bfdaebda4737bc2b6b5a43f959d1c1cbd5ee18feac49e8443fa6086,2024-08-07T15:17:46.717000 -CVE-2024-34615,0,0,cdb22f6ec451fadeb4cbfc7735d3b8dc72a30b33202bcdb3566a33586e88130d,2024-08-07T15:17:46.717000 -CVE-2024-34616,0,0,0e168980827906b139791168cdb8d13eabe1c49a53d6b6881fa85b969f323859,2024-08-07T15:17:46.717000 -CVE-2024-34617,0,0,1b17fbd4300e55f4f7cf707c1811eac9fb84fd00cc316c1cba2d118f5eef2925,2024-08-07T15:17:46.717000 -CVE-2024-34618,0,0,789e9f814f53a796960f23bcbd9869ffcf072413b0e679c750326ca6f299963e,2024-08-07T15:17:46.717000 -CVE-2024-34619,0,0,5d794e1e7c34dc47b19d8aa704f1a95eda642410d3c7905ba433c2c203125095,2024-08-07T15:17:46.717000 +CVE-2024-34610,0,1,07377aa408e4dcb45c5c4583acb10e8a101dd60ac7604eaaf0b269e86056c42a,2024-08-12T18:37:41.617000 +CVE-2024-34611,0,1,6ab7f054e0a2851b865737f6ffea324a4bcdb4422f92910600710dadf5165b9e,2024-08-12T18:38:00.283000 +CVE-2024-34612,0,1,57e12a376180aca5a36aed6c23d1a02f24e362b0d12576d582f346a733154918,2024-08-12T18:38:07.797000 +CVE-2024-34613,0,1,b3fbe4b68e60d10569699308c3fba99ca84bbbe9ada108915d0993f9e20faca0,2024-08-12T18:39:04.133000 +CVE-2024-34614,0,1,4162dbb33171cf2e57d1e4c247d78c5b12e49fbd5b5cb9eca256e4f9e713f212,2024-08-12T18:39:37.357000 +CVE-2024-34615,0,1,73827fc3846662e9aef97e39163aaf34f117796b171ca0610e90ea4c62e80a76,2024-08-12T18:39:48.863000 +CVE-2024-34616,0,1,c301260c315697c954fb2feafb31403c37229c06fbc1763a645c0b780c7d6d9d,2024-08-12T18:40:12.640000 +CVE-2024-34617,0,1,b1ee984b0fa2dc691ebab6e8249f2a4d4bb83e2ded6eba30678b4026e2d801bc,2024-08-12T18:40:21.090000 +CVE-2024-34618,0,1,d83244a9f175d49a5d846a23c6fe10dd7ec1bbbbc81b439f7092f16730defc87,2024-08-12T18:40:38.963000 +CVE-2024-34619,0,1,91b7e2ba5c8ef39243e26b3218dbb54a69ef40dbc6e2ee1a6dfc7635d1e06db4,2024-08-12T18:41:03.467000 CVE-2024-3462,0,0,54779d92a3c6d70fd24721dad0ad60ea3e87e07e6060c4f8a8e7678e5dd7fd43,2024-05-14T16:11:39.510000 -CVE-2024-34620,0,0,3dbd9847889a5beb7b567cda9acaa3269d159015ea223a905c574b66660333e1,2024-08-07T15:17:46.717000 +CVE-2024-34620,0,1,18af99a16c151d48117fe4a9d6b46c84a917ab3823f5ed3fce7acc26205bcfe1,2024-08-12T18:41:21.593000 CVE-2024-34621,0,0,fbb4f55b8bb52c900dd8b6fb5e30a72cb1ea07a01b1c400b8d7287789fe61e97,2024-08-09T20:43:21.560000 CVE-2024-34622,0,0,aeda50f8bab0ac7ef960dd7444278eb4fda7645ea46e11099531591011c5f504,2024-08-09T20:15:32.807000 CVE-2024-34623,0,0,19373210134a4cd760b6b98a0812636c3cbab05334977d529167d5f59ba84019,2024-08-09T20:28:41.320000 @@ -252811,7 +252811,7 @@ CVE-2024-34773,0,0,100b1cb449b7ae251f86bd995ac4446f704b2d5bcbff0a59ab0bc97995491 CVE-2024-34777,0,0,47369db5c522c34e9489779523e2c10406821ae54d821b2c269278d042fde193,2024-06-21T15:58:51.410000 CVE-2024-3478,0,0,d6058a0e6db67f9fedb470e62fc4a04776cf84b327b4bd61639e707b408d963f,2024-05-02T13:27:25.103000 CVE-2024-34786,0,0,7e8cb80185704202113f9da64eeb79cd413e4b998d966b2b2f4137b8800de467,2024-07-09T18:19:14.047000 -CVE-2024-34788,0,0,16a68c50427feddf54e6edc7199e1d59140fcfc829fde0ab2b1c610738185379,2024-08-07T15:17:46.717000 +CVE-2024-34788,0,1,d3400f02a32ab882f9673e171c113d7d87e605c008eb11cc936f5027941a3e18,2024-08-12T18:52:25.127000 CVE-2024-34789,0,0,4f72636ebbc4b0b39015d14b70eb26533195de09d45d80202a2d9d74dbf95795,2024-06-03T14:46:24.250000 CVE-2024-3479,0,0,2087dca9a48cf75ca53b3d034f436013bdbf676fd8cbe9ff75bcea8a2c85c808,2024-05-03T15:32:19.637000 CVE-2024-34790,0,0,bb517ba71512ecca1961733ab53cba498603a9fe6586ef7db5965f9b7f26b4f0,2024-06-03T14:46:24.250000 @@ -252974,7 +252974,7 @@ CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d55 CVE-2024-35156,0,0,7c4915a6e4fe8b0271ff6d9725c9fe229558124031a1900b31f29119291d2b8c,2024-07-01T12:37:24.220000 CVE-2024-3516,0,0,61323fc04733960d047e16de47c6d5cda2ae2931ba7c42276f6e75842f73a295,2024-07-03T02:06:20.027000 CVE-2024-35161,0,0,1bc8d21dda3044e5ae73848911d8dfa9cb27966a87d6de7869a82e1a947adbec,2024-08-12T13:39:50.477000 -CVE-2024-35162,0,1,e2e13ef2eb30c7b92e657f4b1e361b879f73f57d79701db01dafa5276f6f5a54,2024-08-12T16:35:03.640000 +CVE-2024-35162,0,0,e2e13ef2eb30c7b92e657f4b1e361b879f73f57d79701db01dafa5276f6f5a54,2024-08-12T16:35:03.640000 CVE-2024-35165,0,0,a5a2ced0aefc202025ce7b223ffafe3ffc4109906dfd07a5a8a0577e3f72ac5b,2024-05-14T16:11:39.510000 CVE-2024-35166,0,0,288535809aded0d0429463b3203e908304fa856ed04133053a9493366e89b509,2024-05-14T16:11:39.510000 CVE-2024-35167,0,0,6e5111329b3a6998fe096c5a8f31829030110c3a66c86e68629aa07957bbfa89,2024-05-14T16:11:39.510000 @@ -253176,7 +253176,7 @@ CVE-2024-35511,0,0,0925e571054fff897af51a6c91c2579c2749b26c74104183a16b37d4fa6c6 CVE-2024-35512,0,0,825dd69eea00721f269736947db0dabb552de9aaee5d843af6ea9626743eb096,2024-05-29T19:50:25.303000 CVE-2024-3552,0,0,b573d704f72bfadd96d903b41988b7617b9a930535c0b223b9c260b4778dcd0d,2024-07-02T14:45:34.543000 CVE-2024-35526,0,0,45f791392c66ed8c499767ccc3e4221d8293b29407aac62d7317c3cd0f64f171,2024-06-26T12:44:29.693000 -CVE-2024-35527,0,0,1209697e4499222f4483431d39943d95f28767a69e43e2880e6e47009062a575,2024-06-26T12:44:29.693000 +CVE-2024-35527,0,1,72600462defbad3d94b9b914561cd106abcd4f14940c552d4d0bd67292ce0acb,2024-08-12T19:35:08.817000 CVE-2024-3553,0,0,d92b272ac91b29131b7e7854674ae1f210f8268a2cb6312d80e7312af083b77c,2024-05-02T18:00:37.360000 CVE-2024-35537,0,0,5d87fa9d71542082a5117fd75bd541152a38491d14562b96fe74b3627bb4d282,2024-06-24T19:40:04.190000 CVE-2024-3554,0,0,cc60bd735986056555560436c7b58f65485299a8475c11d30802709a9ea4095c,2024-05-02T18:00:37.360000 @@ -253722,9 +253722,9 @@ CVE-2024-36127,0,0,f67ed99c9205750d87408264109b0b2da12607ef1d07ca1d5849393d1955e CVE-2024-36128,0,0,9da468fd538eee45c49c6b3a5b681c0b3c17cde174e2675cb22d4e1b048d5007,2024-06-03T19:23:17.807000 CVE-2024-36129,0,0,e8b8667180ad871a39015931b777fa59fb290eb036737b8e789f39cbc635a5fb,2024-06-18T17:34:11.873000 CVE-2024-3613,0,0,26f9ac2543805748959db0b5d9b33039cf66eba7396fc9c5a9d8ce8ca1f82b38,2024-05-17T02:40:01.607000 -CVE-2024-36130,0,0,f09a161ea53fc96c2b38ec7992f77a6528b558ec6113ebb2184433aac9e1e74d,2024-08-08T21:35:14.980000 -CVE-2024-36131,0,0,0feecc88add5cad70b7615e1c83cdaa42ec2ea82f6faabdaf16c682123fc2c47,2024-08-07T15:17:46.717000 -CVE-2024-36132,0,0,570a1090b30e016a55247c633c9c00668832d8daa4a211e5d43a167a0879645b,2024-08-07T15:17:46.717000 +CVE-2024-36130,0,1,4671d62b05ac637a601468320fbde1254b9e1ab2c793e3e63f9ae03e57d902ad,2024-08-12T18:52:50.947000 +CVE-2024-36131,0,1,feb0f364ef759fb8d3eea9eac580e0d008d6e955a292e95acc00c4f3036190f9,2024-08-12T18:53:18.077000 +CVE-2024-36132,0,1,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000 CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000 CVE-2024-36141,0,0,18db6c112ccc0d71f5b13b30aecab0a5f2370100cf994f0af07b87507f970796,2024-06-14T20:02:18.553000 CVE-2024-36142,0,0,6ae7dd3b3d84d3e60ab36df1a1df499d7a9063449a2d0a679757a0e6ad8f4e57,2024-06-14T20:00:46.803000 @@ -253935,11 +253935,11 @@ CVE-2024-36420,0,0,f88ca1da3f418238df7aa68f8868409c11480e63fa5a419dd8cae87369fdc CVE-2024-36421,0,0,6377f154589fbee582a888cb89fe433db93fc2d1b9f4ba90a9e9d6ff1a5422db,2024-07-03T15:36:31.170000 CVE-2024-36422,0,0,1c8e85fff4389539f30938d98dea0041c583b614c5e1956a8be795decf84cdf1,2024-07-03T15:38:24.297000 CVE-2024-36423,0,0,8fccf5fe0a9c314803742689debe16a3c95c7af9b7d5f30b496e24f061127873,2024-07-02T12:09:16.907000 -CVE-2024-36424,0,0,e8917c69f306f3df8b16fb33537e48c5c1bc5a099efbd97c3a235e667fc6a32c,2024-08-06T16:30:24.547000 +CVE-2024-36424,0,1,74bb0bee78ee748646a140004458defb2a792605f4f6efef89113a667494d3ff,2024-08-12T18:45:53.647000 CVE-2024-36426,0,0,081cbabfe1f165d2e60c6bf5434c4cea5a1c1465246b1d9713d429b0a41c1ba0,2024-07-03T02:03:11.237000 CVE-2024-36427,0,0,10c5dade9c11af5e52239a7a8c18438909a8ea6a201617061be6b7626f49e18c,2024-07-03T02:03:12.033000 CVE-2024-36428,0,0,73719b2d94fccf2eff624fbf36dc51c2fc48c0dc66be598a72cd1ff64aaf434d,2024-05-28T12:39:28.377000 -CVE-2024-3643,0,0,af0c2404bd4ab34bcd75932174ab1b00c5ac556e20d57f0445020a0c94c96fe2,2024-05-16T13:03:05.353000 +CVE-2024-3643,0,1,6e9efbaec4bdeac479d424c8fe1368917a2980b8271bdd07ecaf82efe23a84de,2024-08-12T19:35:11.607000 CVE-2024-36432,0,0,895a265ff42669ad3221f2038a917555b3971e37a0a09c0a293a796c0338c882,2024-08-01T13:52:48.333000 CVE-2024-36433,0,0,2d18270b463db9b276375797189132982b3093c59a94a1ba3c26d6b6e8046073,2024-08-01T13:52:49.060000 CVE-2024-36434,0,0,8fba84c9c20ed6e9e38e371f6a7314cc80d9ab38ed1fc3ffdc1e7c8b52186a69,2024-08-01T13:52:49.800000 @@ -254130,7 +254130,7 @@ CVE-2024-36857,0,0,abd0d735fd06daec80cd821364028448a0eb4555c503a5d06cae80a0a880f CVE-2024-36858,0,0,29c11fc8a368f35472b08c0dbf8f0cb0669ce252978b55922a915476150f0a9d,2024-06-11T14:12:39.667000 CVE-2024-3686,0,0,4edaa8377de4644f957d15220cb91ea9e071a6615200cbf20f58f4b97f92967e,2024-05-17T02:40:03.933000 CVE-2024-3687,0,0,0790df61296b0929bb9b469121387dd5b7cd2b562eeab594414896ab3fb872c8,2024-05-17T02:40:04.027000 -CVE-2024-36877,1,1,f7df79313cc10eb68ecdccf29b51f23e975375c02127c0697ba5ec9a76e17242,2024-08-12T16:15:15.300000 +CVE-2024-36877,0,1,3eedbf11741c8bae979acd10d27eaeb69cc53d2e78375b58bd4d329b133d8e4b,2024-08-12T18:57:29.247000 CVE-2024-3688,0,0,fd7741416f20e86cc9ace0c3d1680a96020807dd7ba69d4b2d23070e23e95bee,2024-06-04T19:20:23.107000 CVE-2024-36880,0,0,2b0302be5dbda2a151ebafe5b0e4ed1edd1c138757440601b5f7ee782f06f5e4,2024-05-30T18:18:58.870000 CVE-2024-36881,0,0,462fdd40c8930daf000297e318f0ca45e554b77fd5b7375bf9db7855ebe0f739,2024-05-30T18:18:58.870000 @@ -254550,7 +254550,7 @@ CVE-2024-3739,0,0,ba8b07349fdcbf4927f1d53be7924c0ba58d0f09900d65fe34757229d7b34b CVE-2024-37391,0,0,e99f92be626b4b841a6b299b2728912f45fefbd409010bfee05135471d62af01,2024-07-31T18:33:47.383000 CVE-2024-37393,0,0,b93d796f3c4283b87dfd22c20f36a8116f582a381c44650f39c5ea43e6b806f2,2024-07-03T02:04:18.707000 CVE-2024-3740,0,0,cf4cd6bcfe639a4f771a19ddc36f820864da86f0d9d9f91c68694d8633fab251,2024-05-17T02:40:06.170000 -CVE-2024-37403,0,0,c394e6735010bac617e7791eb1e1219144cc31f9084fc7409fabae3424cc0cea,2024-08-07T15:17:46.717000 +CVE-2024-37403,0,1,82a2fe28b07e6e9fe5e86dff02fa8c242d19ac626eea029ca875aeaf76338b4d,2024-08-12T18:55:15.890000 CVE-2024-37405,0,0,a7f42023569aa18cbb4863def372451bd6a310533c03fc36f82684a5a0e2908a,2024-08-01T13:53:37.273000 CVE-2024-37407,0,0,b2071e78ac73cfcd8ee3f67daccfb5fa834666925d4b4867e66acc10a01216e8,2024-07-17T20:16:52.400000 CVE-2024-37408,0,0,eb778f004cf5924dfd0d49ef3a547f8fc261b5b94a8ccc282bf44b0568e6414d,2024-08-02T04:17:16.287000 @@ -254974,7 +254974,7 @@ CVE-2024-3815,0,0,55e2d42c0e61accee69ffa342efcde0fddef3a4ea430c0440620925be3cd14 CVE-2024-38156,0,0,b24436c85d01ced9aa10bffdcc3048064061e2106e9f06caaac14532dc6e9f6d,2024-07-19T13:01:44.567000 CVE-2024-3816,0,0,75ffa648a8fdfd5e75d27a5c1f7d2535fe4ef8b6da1bbd82db22ae48c443785a,2024-08-01T13:56:42.403000 CVE-2024-38164,0,0,61f090a580db18da87c17a5aaaecf0d4c74a1627bb07a737232d22421913c30c,2024-08-02T04:17:24.557000 -CVE-2024-38166,0,0,0e9721d9a4d811d84f96369c58a312ace3db65e60ff54f63dbebeefa146420fe,2024-08-12T13:38:23.440000 +CVE-2024-38166,0,1,099aea1f543e31656ca09d028c9d06e4b944c3318b02ee1a9c912ddd989e4320,2024-08-12T18:33:00.903000 CVE-2024-3817,0,0,4cefb34eb15d4ef81a2470a00ac0f43601ef6263c0fd4425e7542c27d02dfa54,2024-04-18T13:04:28.900000 CVE-2024-38176,0,0,9b2b21b2ffaaf0c79ea2462db71750a351bbe8e9b4ac053f46219745b5043ccf,2024-08-02T04:17:24.717000 CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000 @@ -254983,7 +254983,7 @@ CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e CVE-2024-3820,0,0,8985e7d1e7aecc5fe081b43705d723ec0ca067093ca4a65f30dd280cab84082f,2024-06-03T14:46:24.250000 CVE-2024-38200,0,0,30f61ef0f341771cb3da7c017f647bc0d7ca72b8b83eb77e95bb1ef00a376917,2024-08-12T13:41:36.517000 CVE-2024-38202,0,0,5f1ef47a3badff97031fb210a5df27c56cf4132700b07b21ac067d757e50d1a2,2024-08-08T13:04:18.753000 -CVE-2024-38206,0,0,4045852672f6fec457d2c883ace3e7a9d3deeb11ec1aa1be036d3f61152bb1e1,2024-08-12T13:38:23.820000 +CVE-2024-38206,0,1,cb12af303c16bd7b14ab90d82849698a892f6215e2a01ea7e92b5cbb9057d49d,2024-08-12T18:33:38.273000 CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000 CVE-2024-38218,0,0,3a49c7dc6bb0374d11da99e5a55b6986d36c1cf5da3a51c54b24361dc5409e9c,2024-08-12T13:41:36.517000 CVE-2024-38219,0,0,2fca9f35b77d67770864b68108bd122ee00786d86b3d46defa01ed91881911bc,2024-08-12T13:41:36.517000 @@ -255161,7 +255161,7 @@ CVE-2024-38527,0,0,d79f673f66de487942038a941e7146b053a6ddb1c998291462a54ca077215 CVE-2024-38528,0,0,abe62c0b36f96b72c42ae3a20756e7dee4cdc68dd98be36932d675c96e479202,2024-07-01T12:37:24.220000 CVE-2024-38529,0,0,89427744b91101a7259abd96d0f1b96d17dbdafc1c9344405bcbbba05a81e234,2024-07-29T16:21:52.517000 CVE-2024-3853,0,0,7e352b0debfe2ff1972966571472dc1ad9a92992dff183ce4b7132f5ac558f7a,2024-07-03T02:06:45.877000 -CVE-2024-38530,0,0,173dbebdb16511c81eac4a286ed7b2698be719e7f231fe6c8ebf395965f7f39c,2024-08-12T15:15:20.743000 +CVE-2024-38530,0,1,84d177ed3496e08ea00d164d4ff4288ca4678bc0f6474a056c59714c10da7f54,2024-08-12T18:57:29.247000 CVE-2024-38531,0,0,b56de69adb9e29b508ff804eef5c2919280b3646aaf65838ea0969fdce8b1636,2024-07-01T12:37:24.220000 CVE-2024-38532,0,0,3a3b54122bd6780d32b0357101fa3b70c56bf5cfbd9b29132bcf407b07a6cf4a,2024-07-01T12:37:24.220000 CVE-2024-38533,0,0,bc3eb3ef979bf5295d109db19e6d12afcecc2e011ea06aeec96e0b38c48ef42a,2024-07-01T12:37:24.220000 @@ -255279,7 +255279,7 @@ CVE-2024-38634,0,0,bec98b18b15889257ee89513176d8e05ba97babf973b3d3f662ac7d581762 CVE-2024-38635,0,0,82c05d5461024536a7eca544742658a15aca67670d5473d3ab28fcdf85287e7e,2024-06-21T11:22:01.687000 CVE-2024-38636,0,0,39fe2743512ad3bce5f80041cae8719a346f16bdf419751542e29e8318105523,2024-06-21T11:22:01.687000 CVE-2024-38637,0,0,73dfe838ab3a4a3bdef26c72205f7e2908e62b38c42443b0d3887f952bc61af5,2024-07-15T07:15:14.093000 -CVE-2024-3864,0,1,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c40c,2024-08-12T17:35:09.733000 +CVE-2024-3864,0,0,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c40c,2024-08-12T17:35:09.733000 CVE-2024-3865,0,0,d6f5dd3766d85f1a043ebf5d3172442b73d2c19e5b446b7220941e0632bb3f23,2024-04-17T12:48:31.863000 CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000 CVE-2024-38661,0,0,b032ab35a3535059aadbe94298691231b9c402b611efa81b633478c3528450c0,2024-06-25T18:50:42.040000 @@ -255424,7 +255424,7 @@ CVE-2024-3894,0,0,ca8cdba6c6957ab6848a65692183a74921d9acddfe51bc85133b173556c88a CVE-2024-38944,0,0,dc817973495a511f5a7cee16ff0ad58704d237754057f4e6272671315289d41f,2024-08-01T13:55:09.433000 CVE-2024-38949,0,0,f1b76a5b198d8cd8e7622b115a8855a4de307f59cefd5215d45fde9cfa0e8235,2024-07-08T14:18:46.730000 CVE-2024-3895,0,0,f1c1a204b725be702c93f4b9fc036bb365050aae2160c5f507be071f13b94669,2024-05-02T18:00:37.360000 -CVE-2024-38950,0,0,22d7d74f3fd2a34d71ced28539afa875128a0351336aca0ca02490a642cb6f36,2024-06-27T12:47:19.847000 +CVE-2024-38950,0,1,ea2ed3b4c47d23612b4c6e6df56ef3d2e3152a0312e925c3c6f7376c6c21b2ac,2024-08-12T18:35:38.337000 CVE-2024-38951,0,0,68f3f4da755e62c58899a1c14a3bba19a0238b69cfd8361c9d435e588ebf0c01,2024-06-25T18:50:42.040000 CVE-2024-38952,0,0,f3ef3fd79d2aa5fbb6eac9aa4ae095adbf433e668b0d02d175100cd59627c991,2024-06-25T18:50:42.040000 CVE-2024-38953,0,0,09fa972a2f90ff9ced571b39bbd0f6e8c2197cf8a1aa4ddb946388a81deded0a,2024-07-01T16:37:39.040000 @@ -255473,7 +255473,7 @@ CVE-2024-39027,0,0,9f73e18bd924a22ea308a0e3f3aba42dd8cadda957e02d96adc8536dc59de CVE-2024-39028,0,0,9687db509e67ca899b7283535a6c24eebf7f6784e1a1f28baae3172078bffed5,2024-08-01T13:55:19.873000 CVE-2024-3903,0,0,1173acb865ab00a4b856055c98dd70060d7f57d01c944a25db26e0ac92cb735f,2024-08-01T13:56:45.143000 CVE-2024-39031,0,0,d24f6f8147beeb7e9c2d09f46b9b50d67c2b9ac54ebfd67e20353ba96152db2b,2024-07-25T22:15:08.837000 -CVE-2024-39036,0,0,e781d3560a30ed81f55e1f7559a10ba1bf461608a8aab49c689a007f7e92fdbc,2024-07-17T13:34:20.520000 +CVE-2024-39036,0,1,7a67c4cb795e2f73635f9c736de213efa4709db998f5b9df548ec5198f4784ac,2024-08-12T18:35:39.273000 CVE-2024-3904,0,0,b47d95974559a4f3b756535a5502c34ce174362aa3e2f750b6b7a9a829cd5533,2024-07-23T01:15:09.063000 CVE-2024-3905,0,0,67966257112781442fc6e512d6c151edda862eaaff35815fcc6adec0f7a08ca4,2024-06-04T19:20:26.357000 CVE-2024-3906,0,0,a3b427119bdbbda357983f8fdd52a145484ad89b344f08b8387b1c5f33e2d6f6,2024-06-04T19:20:26.463000 @@ -255485,7 +255485,7 @@ CVE-2024-39072,0,0,59efd5c73004670f8c574450bf52f5ef6a3e1b857b7881899bb9399c02910 CVE-2024-3908,0,0,42c7c9b2b31f61816d945d69672e5e24b20e282cc849fd87286a4170779d810f,2024-06-04T19:20:26.660000 CVE-2024-3909,0,0,ea272c17ff869087d9799ba3efa606456d1ea78a711f72e5984479fd9f006e55,2024-06-04T19:20:26.763000 CVE-2024-39090,0,0,4ea45c01dc94b6a5905ea4f25d30b677051f8a6abd6f770805bb3d0f6dca7071,2024-08-01T13:55:23.317000 -CVE-2024-39091,1,1,c93173161936cca237db67e5a259fcee5e0cbfdaa506ccd9190eef4c9b47a143,2024-08-12T16:15:15.413000 +CVE-2024-39091,0,1,c094b6b8018295f9e49090d455800930a9817393b10ff6d5a56abd90b105ca4c,2024-08-12T18:57:29.247000 CVE-2024-3910,0,0,5517b92ffa84ce0352fdc1fcc785da8fc488f0a213ee6670945494d32f02de6a,2024-06-04T19:20:26.870000 CVE-2024-3911,0,0,554ab1929819d1eb25e95db5b6b72b7d88b66260392eaf976b13306fbbfd7fd3,2024-07-03T02:06:52.050000 CVE-2024-39118,0,0,c73221ddf1d7aabf1cde04e3cc8495d2b93ac9b8498b2f760ce56c4f1b9d2289,2024-07-11T18:30:13.010000 @@ -255497,7 +255497,7 @@ CVE-2024-39125,0,0,ea222508082dda2f4140fd8cec40ec4cb568aeac21b16bf5850e5de1b8ed9 CVE-2024-39126,0,0,02a0af5813c985b7ccaba2afbb0690bd72e15528f1d0e97017c88410c682ae2a,2024-08-02T19:45:17.417000 CVE-2024-39129,0,0,e13cd843f644991726516520189fbff2f72df7163be6b1c91e840488eab8e98f,2024-06-28T10:27:00.920000 CVE-2024-39130,0,0,df5f818c69686396dd3eb68339897ebffa1b11bf7906d37001b874abe3136d64,2024-07-03T02:05:38.450000 -CVE-2024-39132,0,0,e844657b08f09d1016105173d04b3e8c64a52329e6881fc26806bdba5637d148,2024-06-28T10:27:00.920000 +CVE-2024-39132,0,1,f1e2ae8a4f82ac6b3eb2b1f084ee47ef357e0b4364889cfb0a92803ee3d26262,2024-08-12T18:35:40.733000 CVE-2024-39133,0,0,c0b156e43b5b006fb8a1a63a92ff8df19a3b9334b5434845fe916818d8f721fc,2024-07-03T02:05:39.283000 CVE-2024-39134,0,0,65225663759c93144bdb2cf9e576b89d8259bcce47718e35bf97379e5e9715cb,2024-07-03T02:05:40.117000 CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f90,2024-07-03T02:06:52.980000 @@ -255537,9 +255537,9 @@ CVE-2024-39220,0,0,cffdc7781bb5a48c8af1f6973408b621ad60d81fad4d0ce74cb4feeeca56b CVE-2024-39223,0,0,883c34699a9736998d96a24eca81d41004d2627c06ccc61484d0f3062b934079,2024-07-09T16:22:53.590000 CVE-2024-39225,0,0,93ec07be332c0fbc08f4cc605af38a214d7821d7542b5861ecdd39a33713e3a2,2024-08-08T15:35:16.513000 CVE-2024-39226,0,0,65538f67cb196596a8cfb9513b9dfa6fe8eec2180b85ecc10f4d7ce6bc6a8c80,2024-08-07T20:55:49.350000 -CVE-2024-39227,0,0,2211ddbd5220f8b56e47d2f7c46758947c3e06d1cbf2ccb482742b173f16326b,2024-08-07T15:35:04.963000 +CVE-2024-39227,0,1,cb506382b0b118c2f873f063d82a4ce1335b49a283521af9dea791cf21ab7937,2024-08-12T18:46:54.240000 CVE-2024-39228,0,0,8b1f3c0005e0842107b7f0c645c21a9762591a4fc4cf4f38347830d4f20d016f,2024-08-08T15:35:17.417000 -CVE-2024-39229,0,0,584cfbf56ddefb54ea5352429d5e93d41ff81ee610b212dc50534d94bcebb0b6,2024-08-07T15:17:46.717000 +CVE-2024-39229,0,1,75d82ef1b181fc2539893388d11f2e48cb3ff2c19548f67e7df5657e8322ce9a,2024-08-12T18:48:44.923000 CVE-2024-3923,0,0,c2a620888229e913021be3366cfd9f75cdf87c5d652acf18a88f48f7b1cc1363,2024-05-14T16:11:39.510000 CVE-2024-39236,0,0,0c0b177de9b0c166027d70b91204b432604c3a2330076ae498cc541e78a8a520,2024-08-02T05:15:33.677000 CVE-2024-3924,0,0,235edb1f62c7ed0711c125c27cb00d729af2f8ac46c7bf2f24b9a6a03738d7f9,2024-05-30T18:19:11.743000 @@ -255941,7 +255941,7 @@ CVE-2024-39920,0,0,6bef49e28b0964791fd5773db4da2a4c4749e9b59fc7a5ce56343d0a0b5eb CVE-2024-39927,0,0,717dcd9b351ff5b040ab1ae7299ad64aae73108f68a03a8e01e420f58c1fcdd4,2024-08-01T13:56:03.057000 CVE-2024-39929,0,0,a101bb24f7d63f090f20192946a102f9a39a1df49f06f499eb77157966db47ea,2024-07-09T16:22:58.760000 CVE-2024-3993,0,0,a2f94f13d02cfe8603a71433706e6cc2c5ad0c0e3e2fd5d51c299cf3fc301a73,2024-07-03T02:06:58.160000 -CVE-2024-39930,0,0,17eb00e73f46631dbd6316a3ab19a74b1e7ba74e9179cfe94efb0d39751660c6,2024-07-05T12:55:51.367000 +CVE-2024-39930,0,1,7b1072f578db5486acad330ef551c9af3d89161af147b6932a05219f09829b8e,2024-08-12T19:35:09.940000 CVE-2024-39931,0,0,57507fbe3202e653bd98909b84e780947039b01c02661b27c6bdbbdb819d80d9,2024-07-09T16:22:59.140000 CVE-2024-39932,0,0,f66805c87f9aab2044f816b4446ff24a7e25b5aa6328c8b5e2e33ad89efc57a8,2024-07-08T14:18:57.240000 CVE-2024-39933,0,0,b6d32209bff3b62be34bd9bfc29ae3793bbd5d0463ddb473f2add5c3bc3eb1dd,2024-07-12T16:11:56.423000 @@ -256069,7 +256069,7 @@ CVE-2024-40488,0,0,b3e51fd8218a45b1f5ac6aff4a38b8cfd150d0b9486d5a376f112926ee4be CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000 CVE-2024-40495,0,0,0c92b9527f5126e4b4bbf0d1f0a16c194305be9e806244080172bf727ded6b6a,2024-08-01T13:57:31.037000 CVE-2024-40498,0,0,5810ed5aa59e12db14c51ce30325d1c0d70a5c997d2111b8b796a66ebc036219,2024-08-06T16:30:24.547000 -CVE-2024-40500,1,1,f9730a94e5df6189afc4a2281b74e61e26aeee07b3c1b578bb99c577223aaf20,2024-08-12T17:15:17.153000 +CVE-2024-40500,0,1,493ee758e3ea538e253cfa6d1f09837c647a834a72dff0fb5bcfd89ce1c8f06f,2024-08-12T18:57:17.383000 CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000 CVE-2024-40503,0,0,1b06db37464d646561a96f96e7332cfde7dc7941dce27a6167d21314639debe2,2024-08-01T13:57:32.010000 CVE-2024-40505,0,0,7ece9bf9b6c0e4a275d20059391eb5add095153a9e53affa19425b4d1ec16355,2024-08-01T13:57:32.800000 @@ -256254,6 +256254,8 @@ CVE-2024-40872,0,0,61b6054f8d04261e92c08a44feec16dc1d8422a97543a2162e5dea5f0a6c8 CVE-2024-40873,0,0,6df1707815f9f38105b50cd71b6fad1bdaf7a6f3e3c945bc399ab848fdd0a9bf,2024-08-02T19:57:17.407000 CVE-2024-4088,0,0,61cc31924b86843bbd20c326ef7465dc1aa394b548458b2e1a9fc62c09ede628,2024-06-11T17:11:30.193000 CVE-2024-40883,0,0,dacd9a67232f6d97da8b548085eb71f69250fd3fec34bd945dc78c157c912274,2024-08-01T12:42:36.933000 +CVE-2024-40892,1,1,f8638c2f8840b53dd3db477affb480c9bed166d580c9b835e2ab6a7994feeb00,2024-08-12T19:15:16.403000 +CVE-2024-40893,1,1,ad02786d80ca79f2abc9ff69f7566e1073bc37c17ee00a03b69183b9003a537c,2024-08-12T19:15:16.643000 CVE-2024-40895,0,0,8c1e79c4f9b4c4aa0a454566e9355d762509535d530511413d5b712e02da1fc1,2024-08-01T13:58:15.617000 CVE-2024-40897,0,0,961e760bbf75aa3c22f4f2524dda55f63ec78f0f1d7997b53bd7e0a1a9dddcac,2024-08-01T13:58:16.503000 CVE-2024-40898,0,0,c6ad18799f7505669566d9c81fb73660e4e14c652ad1fc12f5c5f928e7c51636,2024-08-08T16:02:40.887000 @@ -256521,7 +256523,7 @@ CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b CVE-2024-41200,0,0,773adf6d8e9dc4d2b0557aa5b14dffd1b26ae280076ffdf0856bca3a52b0026c,2024-08-06T16:30:24.547000 CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd920,2024-06-04T19:20:30.460000 CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000 -CVE-2024-41226,0,1,0f1b0fab09deb513b318e5339bb250b54a4148cca3ff553dad16500490764bac,2024-08-12T16:01:32.383000 +CVE-2024-41226,0,0,0f1b0fab09deb513b318e5339bb250b54a4148cca3ff553dad16500490764bac,2024-08-12T16:01:32.383000 CVE-2024-4123,0,0,b9879b7d0937c162f61c7aeebe9319c3ee0d2290b23cb569d74c82da57c569d5,2024-06-04T19:20:30.660000 CVE-2024-41237,0,0,8ccb4952f164337b681989e54cc147e9e164fc596c980ba694a928ee7e458af2,2024-08-08T20:53:45.827000 CVE-2024-41238,0,0,f705e2f0b1f5d028406d99f056a8ab6c4a04267fa568b3aa67b3ab220a8ce6db,2024-08-12T15:06:26.557000 @@ -256553,7 +256555,7 @@ CVE-2024-41262,0,0,48b0074f34ada1a302a3c7c2afcfaf4594d4fd732c8b7153c8377ab26e16e CVE-2024-41264,0,0,0cb5e2c62cfe618ab7da81cff096db6d3e33cdd43ef019acee8b6c8e4d686d0c,2024-08-07T20:35:22.313000 CVE-2024-41265,0,0,96664aad23c7dd63e002634cfc71189c6e2399a9d19b5373e19abde784e31cd7,2024-08-02T16:35:52.013000 CVE-2024-4127,0,0,13aabefe1ea17c857d1bb509e28f374ee8245c3658c3b51912d597c1f898ece0,2024-06-04T19:20:30.957000 -CVE-2024-41270,0,0,0567f8e4930f4e6aeb9ef8195fc959d0ce0b69424f205cec73a3993b71e7d97f,2024-08-07T15:35:06.077000 +CVE-2024-41270,0,1,af12a3d2be324bb3d9e2b16ff7d039367afc9e03066837308e275993680c0e05,2024-08-12T18:25:28.583000 CVE-2024-4128,0,0,68bc0506eec8fccf6c4228f6f90915fa5b089633c8bc20338b2c6bd4b4236a0b,2024-05-02T18:00:37.360000 CVE-2024-41281,0,0,acd5274a5314a460f4482234d2c8af8da53f6324e375946a6feb8a82983d1186,2024-08-01T13:58:25.943000 CVE-2024-4129,0,0,f2fba94e29dd925b8a56a23f2711717731ea628ca4457222b442fc21c3f8c80a,2024-05-14T16:11:39.510000 @@ -256609,7 +256611,7 @@ CVE-2024-41465,0,0,f323d3ff7dfebe22b9a686e1b54d79f6e139e7ff43c0da4ee794ccc9ea305 CVE-2024-41466,0,0,cab2b0ce626d04e7a0d17b559b41b44cbb63464fd58881e5118e54554df587f2,2024-08-01T13:58:49.187000 CVE-2024-41468,0,0,723917e91ffa0b2faf983099b56bc2d3f0cf2685feaca850f60e0aa2cedc4e5d,2024-08-02T21:09:28.420000 CVE-2024-41473,0,0,425ac543ae035b27f256c6d74a172a9469ff894b2097490bb556616203f6fd87,2024-08-02T21:09:40.267000 -CVE-2024-41475,1,1,3471e2acddd7621225af1540202322cea032f955352bf7ef1da51d6740a12702,2024-08-12T17:15:17.257000 +CVE-2024-41475,0,1,630e4caaf9a41fa6a3f534e91e7daf993f863aa16f310e9c2054a2f10349bf91,2024-08-12T18:57:17.383000 CVE-2024-41476,0,0,11908f38d518fbcd5181831e3e003273cc2be1192f541645fa97092f97e6faf5,2024-08-12T14:35:13.627000 CVE-2024-4148,0,0,71d4cc4cd9749254e9c2938609496cfae5673c1a094b971881b54b705d48028f,2024-06-03T14:46:24.250000 CVE-2024-41481,0,0,8aba19ab3da8a482dd9dfabe052be8c2c112aa692f0117579e187673fe5172d6,2024-08-12T13:41:36.517000 @@ -256654,7 +256656,7 @@ CVE-2024-41637,0,0,55c2ebf6d4e1b5a52e76380fb54fc17a20ca604f4f925dc181c059611f7f9 CVE-2024-4164,0,0,5c582c5408e712b207393008a4bc438580820bad61af8c831d6d320440184b2c,2024-05-17T02:40:17.710000 CVE-2024-41640,0,0,e47a891501f4a329b23b2dbd7c116fd0a7d1e20a1507ac69c43fc4a30ce697d7,2024-08-01T13:59:01.527000 CVE-2024-4165,0,0,1335796556da8c6a778d77814a8f1d84d8c2dc18b70d9de88815783ed1aa0d77,2024-06-04T19:20:31.500000 -CVE-2024-41651,1,1,903a69d01a8508e662b3e27aad928e08b9475b908441bfb607e08b083e1ca0f1,2024-08-12T17:15:17.373000 +CVE-2024-41651,0,1,965b6afbcdaac38860f9d418cffdd224a93dcc1e736e3edc3ab925e185551936,2024-08-12T18:57:17.383000 CVE-2024-41655,0,0,ef3400d9e58c2cde6c539334829c8042d5ee995783a74a46bd16638786b0b6db,2024-07-24T12:55:13.223000 CVE-2024-41656,0,0,d1b3325a39b6b3bcc8a959c5c8544c45c6c0440a0b7279ac0753d809322ad5fb,2024-07-24T12:55:13.223000 CVE-2024-4166,0,0,f698286bcd13839c3e713fc944a2d68390d9d1f07ea9696da7a343bdead6335d,2024-05-17T02:40:17.900000 @@ -256672,7 +256674,7 @@ CVE-2024-41670,0,0,d4de1327e25e7abc39266a562cb92a3c058d45ff783401ce0a66d0266a4c8 CVE-2024-41671,0,0,246285a77daa13e5014904fc895b261c0c0cff4d8c9ca9cc03eeeb85acc4b806,2024-07-29T16:21:52.517000 CVE-2024-41672,0,0,22d9ca4e03b108f26bbb384eff42397f3ecb90b1b86b629c7d5509df37cbcfd2,2024-07-25T12:36:39.947000 CVE-2024-41676,0,0,61be418f160a9962fa96c6561684c479cc1e76f508200bb9c78cde88da1bdcd4,2024-07-29T16:21:52.517000 -CVE-2024-41677,0,0,b75edfc753f79cbc0d4e426a5cb6cb388325d027f68a9896f259c280d8093629,2024-08-07T15:17:46.717000 +CVE-2024-41677,0,1,350177b79949244cfbc185c5f18aee412a8902a49d36a53e1d4b50536f1effd5,2024-08-12T18:51:29.497000 CVE-2024-4168,0,0,7f4f833c88738c683a47d814a058bf8a730868170937a9aca799097bc79bf22f,2024-06-04T19:20:31.690000 CVE-2024-41684,0,0,1b960d89046bc8e3eaa12e0c6287bde4affa573a56f4d64d5604ebe07482aab6,2024-08-06T13:25:49.640000 CVE-2024-41685,0,0,a068970e4306540ce1cc9df2cfd1edb284bc63da7de6424b24a52ab81b1f3ec4,2024-08-06T12:51:23.760000 @@ -256698,6 +256700,7 @@ CVE-2024-41706,0,0,eb9574b35e7aa157073ca1f400bb0d0353b8ac2c3e5aea70509848a41f087 CVE-2024-41707,0,0,46c44c2d7564627600555fe5a9d2b2412759a5e55f6187d39d18a309c54891ee,2024-07-30T20:31:59.030000 CVE-2024-41709,0,0,6713bfc73e81c65bc7923627db30413fcbe413ec587fff89449c3abd86e7e93b,2024-07-25T15:22:06.140000 CVE-2024-4171,0,0,87597e8caa4479ab69c883527c35fc22af72d614757313d16953f50dcfa107c2,2024-06-04T19:20:31.980000 +CVE-2024-41710,1,1,4ed05e24521da1d664fafb6434ceebc0e213b35860d355187c02d311b35a8607,2024-08-12T19:15:16.850000 CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000 CVE-2024-41720,0,0,51d8d22362ddab17d5ebf589fc7956caae3f208813d6f6c5afe48ee9de7d866c,2024-08-05T12:41:45.957000 CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000 @@ -256749,7 +256752,7 @@ CVE-2024-41888,0,0,732035365d9dca966bbb01cf0554f084d6d5446f352b0bfbfd05d657e62c4 CVE-2024-41889,0,0,afc718e09b38fea98bf4af598c03af33eb38888a59959d88ad94aa8810cd502c,2024-08-07T19:35:11.473000 CVE-2024-41890,0,0,db9be7aaec3f0e305c1425d168e81c684e69b3cb2cbbd809f74a130e7ea87d73,2024-08-12T13:41:36.517000 CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000 -CVE-2024-41909,1,1,be5b445d2ef423b3eda1c5679c74437284ffddd9938b1013e81a16b7ed18426c,2024-08-12T16:15:15.533000 +CVE-2024-41909,0,1,337038a3b5c59abd8e55d975739739e11455537d62050bba02f94002d048f34d,2024-08-12T18:57:29.247000 CVE-2024-41910,0,0,05e8a8305f60931af1e7f6df78a4476b8482c489e829a2c9df8e95a89a5ad19c,2024-08-08T18:15:10.897000 CVE-2024-41911,0,0,bcede814e75673c8612430bdf7cb23c705580c34203914afdea68119c277efad,2024-08-06T16:30:24.547000 CVE-2024-41912,0,0,1adae7c062cc193d9cda59c9b448e43f505db490975548e118eb851dae368d94,2024-08-08T13:04:18.753000 @@ -256824,7 +256827,7 @@ CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa3063 CVE-2024-42054,0,0,7cefcb5df710c5d52c7b44743e7320cbb773b7864f3adff97191d41734299500,2024-07-29T14:12:08.783000 CVE-2024-42055,0,0,38832abf63aaabdc907feb9726d6725f630aba764b55549d89c565bd77d3378b,2024-07-29T14:12:08.783000 CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000 -CVE-2024-42062,0,0,283b6031a321785fc42364d484089ba8708eefc77b583ede0b7eab77d888563a,2024-08-07T19:35:13.020000 +CVE-2024-42062,0,1,96ddc927f9a17f0bcf4e27ec11f43476359e2b9c4ecd3a4a3bbca3783659f73c,2024-08-12T18:56:52.773000 CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000 CVE-2024-42064,0,0,aff9875e6448c473c643bff3b6337ebbd7539dcae5f98d4517c155e837f00f5d,2024-07-30T19:03:25.797000 CVE-2024-42065,0,0,f0f03032a73aa86560acd839e088b479e13d13725614d9ef0b38fd19889bc64c,2024-07-30T19:02:59.217000 @@ -256943,8 +256946,8 @@ CVE-2024-4217,0,0,b697d32a81a44314e31fbbbd491d72bf1d83730c215f0b4ac0b5c272bbd606 CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4a9,2024-05-30T13:15:41.297000 CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000 CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000 -CVE-2024-42218,0,0,725141e6b41557191ef1c630f6b5a78ddac9c87623e82c912d021179b5bf4f52,2024-08-08T14:35:11.900000 -CVE-2024-42219,0,0,8e2965469287006012aa75d98e769858a8b642c8370415ad136cce3a7f598abd,2024-08-07T20:35:23.967000 +CVE-2024-42218,0,1,331226ea49af1a2f92292f364b4fd8bc3c26a90f49d1b9421ad0db0c509189fd,2024-08-12T18:27:54.660000 +CVE-2024-42219,0,1,6d72ad1f1e2233036625c33df60f051fc9699cbd96bd0caf5f28288f63cee194,2024-08-12T18:30:21.627000 CVE-2024-4222,0,0,4d6355f51e627298e66c1522bbe3d0815b2694594ed1a3761ea4bb349286c8e6,2024-05-16T13:03:05.353000 CVE-2024-42222,0,0,62014732c367340e7231f93e13a11fa814d7e00cce4ded101da5e783fb41f371,2024-08-07T15:17:46.717000 CVE-2024-42223,0,0,870080f23f69c4b1a872bfc25aea5e5eeb6250775d6b9b06e156b439a569181b,2024-08-02T14:24:48.680000 @@ -256985,14 +256988,14 @@ CVE-2024-42254,0,0,4c21db62b8fef15a8d4e2f4b1a5153b64df67323b2d9eda3f839d5b6b50bc CVE-2024-42255,0,0,fc422f8e4f441193acc70cb76260d4458bc236831fc1ac0e46e7857f3491b1e0,2024-08-08T13:04:18.753000 CVE-2024-42256,0,0,c93d1f5597bc678cda18929e1b987988db71de242a8bc859001c0ee64669f796,2024-08-08T13:04:18.753000 CVE-2024-42257,0,0,069b5a4e96675c66db46a639aa141686ff5530ef6ed9e06efaaa21582e67ad7d,2024-08-08T13:04:18.753000 -CVE-2024-42258,0,0,cddedbe3cde3a79f2f2d509b45ea8f650318186f81a0b8d350dc17de129cdde7,2024-08-12T15:15:20.983000 +CVE-2024-42258,0,1,0625125c608a477599444498f1ca9408001fd3cb6e09f307f6e04d2b28efb8d9,2024-08-12T18:57:29.247000 CVE-2024-4226,0,0,5a1ca6b12b6f72b0f4206f29fce66dc2868959ed888bfbcbc74131b5725a94eb,2024-04-30T13:11:16.690000 CVE-2024-4228,0,0,22331e972270e81a8a4d9238da77e1f1eab8644e20c13e517da1e3ed609f3be8,2024-06-27T12:47:19.847000 CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f405d,2024-08-01T13:59:28.843000 CVE-2024-4232,0,0,d86181ca34c980ccca9d603012d25d1fd9d02a5c899c7483f16d67878d54942c,2024-07-03T02:07:15.740000 CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000 CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000 -CVE-2024-42347,0,0,897849a55f7d07df51341e7d5057e11851accc23315b1476e00ea9cfe1789201,2024-08-07T15:17:46.717000 +CVE-2024-42347,0,1,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000 CVE-2024-42348,0,0,9049ba06c12fadbe924de4e1d7650091813be7f3a3306b9434f7ebd8620eed32,2024-08-05T12:41:45.957000 CVE-2024-42349,0,0,7c83a1a3a31095b7c061367c56e1e2185d3951ede9de2f7c2b93de97074131bc,2024-08-05T12:41:45.957000 CVE-2024-4235,0,0,f578447debade3af3e230e69e9dbc9d9ff3e97fecc115950bd6af5b863fac2d3,2024-06-04T19:20:32.857000 @@ -257002,7 +257005,7 @@ CVE-2024-42354,0,0,530679279c657883c4b35ba657ab96e7283f524459574665a6f69e940f2dd CVE-2024-42355,0,0,4d53406f017c64f607be0598b7dd1b3fb3451e70edad6092c759f1ac9d9afdaf,2024-08-12T15:40:32.777000 CVE-2024-42356,0,0,71e7dc9901543344eaef3df0bcbcdd32b411ba29d6c2531b0f605cb85111defa,2024-08-12T15:34:08.190000 CVE-2024-42357,0,0,7b039f202cf78cd0431d1a42b63791f2941347495cf765d1f5a63b93271755ea,2024-08-12T15:26:19.520000 -CVE-2024-42358,0,0,bfdfea3765abe743074eccf4e4988e900f51d95c87e996dc4c204d5e5db7c300,2024-08-07T15:17:46.717000 +CVE-2024-42358,0,1,3235df447217095f8cbf5213ea3a6f300e00850291878619ee95d2566fd638a9,2024-08-12T18:50:20.967000 CVE-2024-4236,0,0,e2cdfe0d631cec0094aabd9e613a58fc530f718522481021cb8970e2da56a2c3,2024-06-04T19:20:32.960000 CVE-2024-42365,0,0,cd9316acef63aa01c9388716e86faa1c498776bc0209be92960fb577e4f0b965,2024-08-08T18:55:19.180000 CVE-2024-42366,0,0,26d79ce86c657c865adda744afaa0f4e93052091893cacc16340b64f87dbee28,2024-08-08T18:55:19.180000 @@ -257012,9 +257015,9 @@ CVE-2024-42370,0,0,bc0a8d588f536f34911e68724023599a65528bc23b4d4f6cda3f1a2300598 CVE-2024-4238,0,0,188cceccdce16b8df034bef32fee010a6dd0f801c6690e1589421c7cadfb521c,2024-06-04T19:20:33.063000 CVE-2024-42381,0,0,a5fa1277b5fe346d1dd5469d0c93ac780c7d0547ab1d06a7617c27606bb89aa8,2024-08-01T13:59:22.207000 CVE-2024-4239,0,0,cecc2be82896f12bf6cdae75a3b125d58c075d387f3da865cfaf565a2c454897,2024-06-04T19:20:33.163000 -CVE-2024-42393,0,0,5dd44c9308d36b411fed5411a98459070241dd2bf710d7dad45f46ec0d5bad2d,2024-08-07T15:17:46.717000 -CVE-2024-42394,0,0,8620f2200c19aa777678f20e32bb1e445009605fa585ff86df761a7b63f61fb2,2024-08-07T15:35:07.267000 -CVE-2024-42395,0,0,e1c76c107b3f7053fd30c6ccc9feaab55edee78b1124907a4f272d01f9bc9027,2024-08-08T15:35:20.467000 +CVE-2024-42393,0,1,dccd6d06051b1376b790b00ce1bb00ad00ff605de076bb7cd98815c096883960,2024-08-12T18:22:45.023000 +CVE-2024-42394,0,1,3fe51273497ddc687f2c439e086f8a7a30ea6afb40f9bca0dc53718488d7bc49,2024-08-12T18:23:19.533000 +CVE-2024-42395,0,1,5ee69c7240e27d4f3c6f1cb04e94fbb984a7c6f59b13e977c958944ad3c06ea4,2024-08-12T18:23:57.077000 CVE-2024-42396,0,0,d97d034a7ad9895491afdc99bffda4ea78d07d6f7889f1b3d194314f534c15aa,2024-08-07T15:17:46.717000 CVE-2024-42397,0,0,5fbd8f65a5f42a271758330d49c4d6490170171e164de74982b7d435aaa6fce9,2024-08-07T15:17:46.717000 CVE-2024-42398,0,0,8cfb49b96708fc6b6d561977d3d16bfbb25b9745a880e82b9d53c7af5bd46123,2024-08-07T15:17:46.717000 @@ -257039,24 +257042,28 @@ CVE-2024-42469,0,0,b65049b5c4751d92c1e0b91c507812510fe11805ae8aa9f7a38c440861e67 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-42470,0,0,c2337f1ff190575de6395575b084daf7bce25ccaf9e3e76f2820207f899cd76d,2024-08-12T13:41:36.517000 CVE-2024-42473,0,0,4ed1851fb406b4127fd12c2bea40398eaaed7991df0df7d58ed2677a68f6e622,2024-08-12T13:41:36.517000 -CVE-2024-42474,1,1,3b459513a17acdf67b27961e563cde652183c9a5578d93842232dadb3349015d,2024-08-12T17:15:17.513000 -CVE-2024-42477,0,0,736ee1c54cdc89ae306e74702814a10156aaf00cb5e51b49eb0a766d46b1653c,2024-08-12T15:15:21.050000 -CVE-2024-42478,0,0,7bc8a94c732e5b439ab2dcfcd00d0c7dc22ead1d7db049405e7242a6d2cf552d,2024-08-12T15:15:21.277000 -CVE-2024-42479,0,0,684a5a7ae2792d0733829250fe840532a68aa46f5663ac41d2154b51758502f0,2024-08-12T15:15:21.490000 +CVE-2024-42474,0,1,4857cb5e72d8ea0d32d5af9cf7ffd6ae8ca8513ca577f0cc8130743d345121e8,2024-08-12T18:57:17.383000 +CVE-2024-42477,0,1,c9e466b6dcdc98b8129d2dff7534d12d9b68a0ebf35a40d8abf91f60f8e6e66c,2024-08-12T18:57:29.247000 +CVE-2024-42478,0,1,c45f4b766a17c049fa7f539e1f8f8bc32b69a7c8613b459d523974652a5255af,2024-08-12T18:57:29.247000 +CVE-2024-42479,0,1,d3e65535755420e1ca917686e20a3c508950a99193115c9d799f72dbe453c8d1,2024-08-12T18:57:29.247000 CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3de,2024-06-04T19:20:34 -CVE-2024-42480,1,1,ca55851b10004b26426bc74d562ebac0224bf7413b6f951462e5e106518da60c,2024-08-12T16:15:15.750000 -CVE-2024-42481,1,1,0010f343e411d2450e849d9943456f8fe54d6d6113acfe6c30bc3fb23276ce91,2024-08-12T16:15:15.990000 -CVE-2024-42482,1,1,2eba5415d9aa4e261de26a76185f987bda98f44a29d04ba7fc56464db9239dfc,2024-08-12T16:15:16.213000 -CVE-2024-42485,1,1,2162b263c463b7454f16c5cab59a8cc54825203c41edfb1479160d3b8c6d2d2a,2024-08-12T16:15:16.453000 -CVE-2024-42489,1,1,5d60e3874e1da245822d1668239d09cc76d021f22f477e46c3e06d6e25b91e22,2024-08-12T16:15:16.667000 +CVE-2024-42480,0,1,d6ef3c6db5a498c7b4cc4b77be4e0c4132e9804f02867681cb2b417c4a3c017c,2024-08-12T18:57:29.247000 +CVE-2024-42481,0,1,ad34942ce8111bc952fcd265a37f1d388b31063c4018bd73b3f6d858abc1a1ad,2024-08-12T18:57:29.247000 +CVE-2024-42482,0,1,b30158f5b674bded8c099de403a1859157e22ee6eae596b9cbf6c6cda1ffed96,2024-08-12T18:57:17.383000 +CVE-2024-42485,0,1,fe887079979720fde6a2564dece883024602b52e3edd829141a610d95ce6aeb6,2024-08-12T18:57:17.383000 +CVE-2024-42489,0,1,1203b17e47b8d78391ae8374fec72a221549be23a40702733d44133e504634fc,2024-08-12T18:57:17.383000 CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000 CVE-2024-42493,0,0,f6b5486c33bc66cf003608659d12007760e6f11e14f162d8f0f6b524c3d0cd10,2024-08-08T18:55:19.180000 CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000 CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000 CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000 -CVE-2024-42520,0,0,995455f0e4142a26699cfe92165cbcb79726fb885d868b6d24a9c884ee0766fa,2024-08-12T15:15:21.770000 +CVE-2024-42520,0,1,3f5ae69c12bc76680f12e726e86881cf4dc1909b80b7fda0f7db1f5f5e39d4a0,2024-08-12T18:57:29.247000 CVE-2024-4253,0,0,c9c68d543bb45de2537aab443ac18ac0d0ac2996dd48a0a792630e0df378eb1e,2024-06-04T16:57:41.053000 CVE-2024-4254,0,0,3b60c29b2fffc26e81ef054aaff64665b1e9fde72fa8de5968c25c437cecbbf1,2024-06-04T16:57:41.053000 +CVE-2024-42543,1,1,a280cd8a83e564a5f917f95b0f17ca16b25d0dc7dc38145393dae1283e90b7a7,2024-08-12T18:57:17.383000 +CVE-2024-42545,1,1,69d10b8ffb1402b972613a7da8d908b96ffe78d62cd6ff59a3186972d1728ebd,2024-08-12T18:57:17.383000 +CVE-2024-42546,1,1,8609be8ee58ce8254ff892dfbea5c25e1236afe418f7a91b0e7909cf24c004fa,2024-08-12T19:15:16.940000 +CVE-2024-42547,1,1,6dc684ab46c770d7e19bb8c92f5aed3bbfcca2eebf35545172e9c924aa7e0b31,2024-08-12T19:15:17.030000 CVE-2024-4255,0,0,35fd058a4cc0a80e19d25400a3e944345c636d8ef400085f905d7b019af7edbf,2024-06-04T19:20:34.420000 CVE-2024-4256,0,0,2885dad709315de5112b738946979afcb06c4d717b1b754bf7bfd87477f08c3d,2024-06-04T19:20:34.517000 CVE-2024-4257,0,0,e0d599f1bfc48408556261adebbc05066e8b6b86cdfabfa8d99484b6710fdc92,2024-05-17T02:40:21.330000 @@ -257064,17 +257071,17 @@ CVE-2024-4258,0,0,cedc452cf08b1d582601f74b54055702e4527b179d19ae6d21e1fa7a35e392 CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000 CVE-2024-4261,0,0,cad163d5402c8383e323c083e324c4342bcfec07494a0960d776456fb2ab221b,2024-05-22T14:30:41.953000 CVE-2024-4262,0,0,eb43fbaec8efb92a09683be8d89079c39bc088d0014f0d5047c7a435bf15c8e4,2024-05-22T12:46:53.887000 -CVE-2024-42623,1,1,cd02c293b4481eea1eba14f692b7e5586f46fec244f085a81a35c8fb621ee85d,2024-08-12T17:15:17.960000 -CVE-2024-42624,1,1,084736908753c1c37f153d054b6c0f74ece77ae331cbd573420b00f1ff8f7100,2024-08-12T17:15:18.063000 -CVE-2024-42625,1,1,532c1c99f507c17b570606fb97a23d6711d26e52c5b42d6a9cf33a8b9b8538da,2024-08-12T17:35:10.943000 -CVE-2024-42626,1,1,4e92361e0cc438b6cd96b9568d2900912da5c20a7803f1ef9d652cd19731dc57,2024-08-12T17:15:18.257000 -CVE-2024-42627,1,1,f50ed8a846a1e7dae8aff48b80c4641a0c0355b4ad008f09b6d9293355c6ae44,2024-08-12T17:15:18.343000 -CVE-2024-42628,1,1,e9edf1ac301af9352138af8f3f306e235840c8b4df69a0381ef8265798c2dfc4,2024-08-12T16:15:16.887000 -CVE-2024-42629,1,1,6e1d50b4b61016319738fb6166421d9750cf15b3cf5ebe3a08fcf670c8c88e18,2024-08-12T17:35:11.900000 +CVE-2024-42623,0,1,5dbd7a03b5651784b68ecef7d7e44c1f574d807415846312ffd1479aa39ff069,2024-08-12T18:57:17.383000 +CVE-2024-42624,0,1,7c317bc651fc39b71a0777fc55f364eafa5754fb8d72f8ee1e7f24756a442674,2024-08-12T18:57:17.383000 +CVE-2024-42625,0,1,3b45097890bb975ba779c5fd86f6aaf0249b0f933babd1e52b024372c2d87a71,2024-08-12T18:57:17.383000 +CVE-2024-42626,0,1,26c364ef3004078ee97c48aae029ce435b9dd304575e7f849d27dd3d9c869c97,2024-08-12T18:57:17.383000 +CVE-2024-42627,0,1,4d0adf20525d9dd810337dac52d79376b3245a4892aff18c0e109309cfffa1b3,2024-08-12T18:57:17.383000 +CVE-2024-42628,0,1,10de9cca93613d0961316097e4fd2f6c91ef9b54fb89f55dca68cc485f162f1d,2024-08-12T18:57:17.383000 +CVE-2024-42629,0,1,2543b79305ee45292e39f871306680657516f37d9201c47bebc007532a83578f,2024-08-12T18:57:17.383000 CVE-2024-4263,0,0,ca3576d1d67e220dba5bd29258a281021ffe39453fa0c4f20e91ad0ccbfbb40c,2024-05-16T13:03:05.353000 -CVE-2024-42630,1,1,23d5ac47707708bf4dd68f35dd80b1d9f435d9627bc28bfe77a51835d7ac9b9b,2024-08-12T16:15:17.060000 -CVE-2024-42631,1,1,333576e43d52433f92a70183d5630d700e493058b2bb7bdaf6c183320fe16fdc,2024-08-12T16:15:17.143000 -CVE-2024-42632,1,1,0e6e5e06a518ce9dce89df8054c15558df2601991dce42bf0b1d01ad96ec586c,2024-08-12T16:15:17.223000 +CVE-2024-42630,0,1,83c12c3788c596fc559595302e6dd271d93d3251f7b481b573e1abcf01f63727,2024-08-12T18:57:17.383000 +CVE-2024-42631,0,1,528e0db8e33c2f3d4caa6aafa785d8291d55b17ef2102c5c5f513e9ee4c35749,2024-08-12T18:57:17.383000 +CVE-2024-42632,0,1,187df4979f6bcd69e2024030428f796d838900e036d89a724f8313f769b2356a,2024-08-12T18:57:17.383000 CVE-2024-4264,0,0,aceade487dcdf82d5a23a178a070b3c07d4cce69337175854977fa24341a320c,2024-05-20T13:00:34.807000 CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b8517a,2024-05-02T18:00:37.360000 CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000 @@ -257622,7 +257629,7 @@ CVE-2024-4866,0,0,1fd2c3b939730f1522c70c99454a98badb9f05648f1c0fa9438c4abc3e506e CVE-2024-4868,0,0,115d92ddb75cc1364cb7dc1ed780a32e113f5bc6f17706ce21f4cd60cd219a13,2024-07-09T18:19:14.047000 CVE-2024-4869,0,0,c966893d60f3d2b834063ff6490a8006deca39b71769e89345f5be1133a2f10c,2024-06-26T12:44:29.693000 CVE-2024-4870,0,0,34dc62fe0d9ee09fd087b0b9ccdcdae4c15125668207018dedb4b3cfd451baf0,2024-06-04T16:57:41.053000 -CVE-2024-4871,0,1,27d58887099f376e93909bb4c2214524b0789bbba79f05cabea36e120d5295ee,2024-08-12T16:15:17.313000 +CVE-2024-4871,0,0,27d58887099f376e93909bb4c2214524b0789bbba79f05cabea36e120d5295ee,2024-08-12T16:15:17.313000 CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d88d,2024-06-20T12:44:01.637000 CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000 CVE-2024-4875,0,0,5a9bf10de46e2f944321ed00fa6d17c799716a219001f5797c9cce4abb6a2b7b,2024-05-21T12:37:59.687000 @@ -258324,10 +258331,10 @@ CVE-2024-5695,0,0,5c1c35f0ec6580e07f73e1a07a8ae630ee78fe7f1d5e3c7dbc856e78693a01 CVE-2024-5696,0,0,fa7fca85e8582886b101603c50bdb44ca98f1e5885ef874b4a6ee74a96bce0a1,2024-08-01T13:59:57.203000 CVE-2024-5697,0,0,13d9f820840a5434e14f725e7a86822acf56a29e59c1458e96d88cc5081d444b,2024-06-11T13:54:12.057000 CVE-2024-5698,0,0,7b035eab35337a10a3a90e094f802065b8fb799d8adb7d69ea85d4ceee7a9c8e,2024-06-11T13:54:12.057000 -CVE-2024-5699,0,1,c21f163e6735ee0c21602548dfa2bea7fdc25d4c8237f21d4a6dc39c506b5e79,2024-08-12T17:35:12.843000 +CVE-2024-5699,0,0,c21f163e6735ee0c21602548dfa2bea7fdc25d4c8237f21d4a6dc39c506b5e79,2024-08-12T17:35:12.843000 CVE-2024-5700,0,0,75281b3d92ab48138fa84376c62cf06e3b235ecbf0492685b83c4b5de8ec6545,2024-07-03T02:09:12.470000 -CVE-2024-5701,0,1,a37fba50f7abd03ec6f3f8d10471b68ca825e312e3157d5f51714744bf060118,2024-08-12T17:35:13.687000 -CVE-2024-5702,0,1,5ac583ce71b9258e8662767781e55b5dfc8ede5b4630f62e2a727418e95b6a88,2024-08-12T17:35:14.490000 +CVE-2024-5701,0,0,a37fba50f7abd03ec6f3f8d10471b68ca825e312e3157d5f51714744bf060118,2024-08-12T17:35:13.687000 +CVE-2024-5702,0,0,5ac583ce71b9258e8662767781e55b5dfc8ede5b4630f62e2a727418e95b6a88,2024-08-12T17:35:14.490000 CVE-2024-5703,0,0,5ca9c34d8a3be3710e16eaa453823ef22cf36c499d35ca66a69839485dd178a3,2024-07-19T16:05:42.090000 CVE-2024-5704,0,0,be55689131fc57547da71e8726572a7a1a86cf57932558d33666ec0b15eef9b9,2024-07-09T18:19:14.047000 CVE-2024-5708,0,0,b09a5042ce1118a577c27c3d25f4ed9fc41ea9f8c0a4c5eac68cd046d913ae69,2024-08-06T16:30:24.547000 @@ -259075,6 +259082,7 @@ CVE-2024-6760,0,0,8375f9a099e5cbb4862dd7553e9d084f12b71d9ecc9e58b816e97e99161fe8 CVE-2024-6761,0,0,f38b3ccdc89aa0093bd659ba31741817a9ff74cb3bee1ce8404957bf0a35b578,2024-07-29T11:15:10.140000 CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f2774e,2024-07-17T14:15:04.327000 CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000 +CVE-2024-6768,1,1,63acec100b77ce4bea531ef621016c567d4f2c3ee0a487869d4098e8393c5a94,2024-08-12T19:15:17.120000 CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000 CVE-2024-6772,0,0,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000 CVE-2024-6773,0,0,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000 @@ -259138,7 +259146,7 @@ CVE-2024-6912,0,0,b579ffc43dbaf89f50f93b1659dc012bb7b84a2d36bcb32b984560565416f5 CVE-2024-6913,0,0,a7b65a58f468735b3782ca0a056db617c72da8825fc6f7975e6b5a68a6fa7e93,2024-07-24T12:55:13.223000 CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f7672f,2024-08-06T16:30:24.547000 CVE-2024-6916,0,0,07530be58a74756ca63b407a63f3e63926b78ec1f0980442182c2c4ab60c9be4,2024-07-19T13:01:44.567000 -CVE-2024-6917,0,0,51442a300e2d7e18b6f7b29e3977b63db5a3615d347c7a5b2af7389da246e628,2024-08-12T15:15:21.967000 +CVE-2024-6917,0,1,1e72eae654e778e4b2b2f114bd13372f5c31e6b6ba6b97bee4f79f535f0c85df,2024-08-12T18:57:29.247000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6923,0,0,5f80c19d7aba57d9ca3502e05808684f0f6d62047a1b2b6de15ae6be51d0a228,2024-08-07T15:15:56.337000 CVE-2024-6930,0,0,1339dcde2064efad12400b33b71bb10f58bb3894621d0a104ecb7e997db508bc,2024-08-08T20:06:49.207000 @@ -259175,7 +259183,7 @@ CVE-2024-6962,0,0,b8054e2d59ceccdcd4628c1dbc900d3f0c22ab58e2eaf33700d9d63f648dd2 CVE-2024-6963,0,0,9f0caaa27192dd5828a73618f480b0d55e017cc1128d5360802182c76c93fb85,2024-07-25T15:47:02.633000 CVE-2024-6964,0,0,815859cc57fe1a509677a232142e7af830e9bd80af5bd8fd21b38ac7c8d853ca,2024-07-25T15:46:37.340000 CVE-2024-6965,0,0,3fcc61d8816494da9c26f25f69a0ed15273dbb039cc70730e1622c80fae9b32d,2024-07-25T15:44:21.740000 -CVE-2024-6966,0,1,9bcf3a85a92d9b124d33de40d1bdd9ce83a8dac5678f842d3cd1baea965ede65,2024-08-12T16:45:39.317000 +CVE-2024-6966,0,0,9bcf3a85a92d9b124d33de40d1bdd9ce83a8dac5678f842d3cd1baea965ede65,2024-08-12T16:45:39.317000 CVE-2024-6967,0,0,870b920e0be825c6590c6673bb0d8cf413db8e6c0b55292ec96a766089d15726,2024-07-25T15:42:18.417000 CVE-2024-6968,0,0,57675d10d151b515d8654e4a2d23336a097aabe29c179fc0cfbb72272365b239,2024-07-25T15:41:38.410000 CVE-2024-6969,0,0,2345a97b06e5d388bdf778f25c67289987f0f6d0622466c7c196f2cd07649113,2024-07-25T15:38:51.787000 @@ -259330,7 +259338,7 @@ CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d8 CVE-2024-7255,0,0,fd2a8f993022fe32cb5a87546341ab7eeda32776ebc3f07d5c930f36c0483b95,2024-08-02T12:59:43.990000 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000 -CVE-2024-7264,0,1,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000 +CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000 CVE-2024-7265,0,0,b8acefabc570cba3338fbcc031201c451674349cab85dfd61e02fb2e8f5c7f19,2024-08-08T15:15:18.970000 CVE-2024-7266,0,0,40ec5b3f4d10f4b6f3816acd7da5d1c216bf118efd4b627aae50abb96a0696e6,2024-08-07T15:17:46.717000 CVE-2024-7267,0,0,e8d85bd26709e9a7a3dc4e8006f3b5201faefcb4aaf4ea4c1f6b8820dbe896ef,2024-08-07T15:17:46.717000 @@ -259347,10 +259355,10 @@ CVE-2024-7281,0,0,878e786a4e433c6961a4936be4f0b9e2a9c535f1f3ea5308fabfdd12b56770 CVE-2024-7282,0,0,c8e44d7a08364e2e7fcb0a9314f8f52cc9787c21b4a2c9997ab91df79d9d7cf6,2024-08-08T13:54:32.003000 CVE-2024-7283,0,0,0840157a9698278fccd84198279898afd79cbfedc16de1455ebae08e4d0168cf,2024-08-08T13:52:03.277000 CVE-2024-7284,0,0,9bb087c7df17035abb573b3e7d617459334ebe99db4ac37ee1531c6a63296161,2024-08-08T13:49:32.727000 -CVE-2024-7285,0,1,1588f00f62b622cbfe8e88ee83ac742c519c9cf7e893a632f8c10ba375a45e2b,2024-08-12T17:39:53.537000 -CVE-2024-7286,0,1,faf5f04a7f582a69db088974c15a9d76aed7a5cd16aa3e7b0bbf476907a53b79,2024-08-12T17:35:47.387000 -CVE-2024-7287,0,1,93289282af448153bcdbd5dfb7b4392092f8580ba2a45cc433658e8ca1c7086d,2024-08-12T17:35:25.170000 -CVE-2024-7288,0,1,ce128fba82f710d2fd0c96fce3ed58ae6ba7550cb19d04b8a2d7b8e427ff3a89,2024-08-12T17:35:06.740000 +CVE-2024-7285,0,0,1588f00f62b622cbfe8e88ee83ac742c519c9cf7e893a632f8c10ba375a45e2b,2024-08-12T17:39:53.537000 +CVE-2024-7286,0,0,faf5f04a7f582a69db088974c15a9d76aed7a5cd16aa3e7b0bbf476907a53b79,2024-08-12T17:35:47.387000 +CVE-2024-7287,0,0,93289282af448153bcdbd5dfb7b4392092f8580ba2a45cc433658e8ca1c7086d,2024-08-12T17:35:25.170000 +CVE-2024-7288,0,0,ce128fba82f710d2fd0c96fce3ed58ae6ba7550cb19d04b8a2d7b8e427ff3a89,2024-08-12T17:35:06.740000 CVE-2024-7289,0,0,a709df24f87a0f503a11766c66b03ca94607de4e52c2ab315e56364f32619286,2024-07-31T12:57:02.300000 CVE-2024-7290,0,0,e8c96d989cb70bd87ad54653beaf9542c2c74968268c5634e080d16dd0ba2bdb,2024-07-31T12:57:02.300000 CVE-2024-7291,0,0,298cd3a818c66e9bf797d2d090f42649293656283b8daab213f19385b28931e8,2024-08-05T12:41:45.957000 @@ -259358,8 +259366,8 @@ CVE-2024-7297,0,0,cb4ca8684118dc46d1f9724d628f899c3458badae695854f058e1eba8efe7c CVE-2024-7299,0,0,18b86413af481c73d022a0c4ed8ac3628863652a0dcfb13bf199bbb5e4db4366,2024-07-31T16:15:05.217000 CVE-2024-7300,0,0,a2e066ea38ffd4d283558ac9c550384947d588019ed19b0e0b6c2becc0799ae9,2024-07-31T14:15:08.080000 CVE-2024-7302,0,0,3e3978a555cf8f7617492d06d41673a59c5323c552cb9b37b079247ec7c0af88,2024-08-01T12:42:36.933000 -CVE-2024-7303,0,1,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000 -CVE-2024-7306,0,1,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000 +CVE-2024-7303,0,0,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000 +CVE-2024-7306,0,0,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000 CVE-2024-7307,0,0,8476095e81ec710e7e9c3722c19632483eaa5873e650b0691bf646c8feee1673,2024-07-31T12:57:02.300000 CVE-2024-7308,0,0,7e62114ea2d3b6c1a5a8ade9366399ea87a812a2d0e1a6a097a837e22fa3ec32,2024-07-31T12:57:02.300000 CVE-2024-7309,0,0,5ccfece9a195af2bcab33eeb76ed6d8e998f45daf1218b4a428e39ed3952e4a4,2024-07-31T12:57:02.300000 @@ -259368,8 +259376,8 @@ CVE-2024-7311,0,0,049be7cb97674b9bc8fe5857eef44c6cbc0ed5d4b959c108694f8fb2cd9e1f CVE-2024-7314,0,0,c82905b3df334ceeb097c6861ab91c83e5d51eabc55ac571993838582b95803d,2024-08-05T12:41:45.957000 CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000 CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000 -CVE-2024-7320,0,1,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000 -CVE-2024-7321,0,1,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000 +CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000 +CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000 CVE-2024-7323,0,0,9ade4a736dcd7d946c31626909fde6ca44169336c2686d18f85ae47322aa8137,2024-08-02T12:59:43.990000 CVE-2024-7324,0,0,095fe191ca170a7ec3aafa46faf9007b467b7e450c1bcd7d0af0a45c400bd246,2024-08-01T12:42:36.933000 CVE-2024-7325,0,0,a6bde1ed410a10749d44bba07a55a46b87addce8acb914516046e9ef7fd987c8,2024-08-01T12:42:36.933000 @@ -259477,30 +259485,30 @@ CVE-2024-7497,0,0,171d6206f3c6dadbebd8902a7e0a0a1774e2796713d12e03c39eb365b5f7df CVE-2024-7498,0,0,34558512fcd1426a2a2d148e9d2625ea3cd75c20501206f3df3d025acddc8114,2024-08-06T16:30:24.547000 CVE-2024-7499,0,0,6a02f27fcba04de10769d0a3eb8df3330f0153ea641827dd4e7a8cea71e560a6,2024-08-06T16:30:24.547000 CVE-2024-7500,0,0,931897362fb2ba79107882fb00e70aa09beff68614f848f39093ae56ae63e032,2024-08-06T16:30:24.547000 -CVE-2024-7502,0,0,593e6a5ba31f1fdbc1218e78f5a0189c29f786fbc1497727b1d83f39b553f400,2024-08-07T15:17:46.717000 +CVE-2024-7502,0,1,400715e8cd7f13a2a067bad8525237ee0b427d91f26288ec69911983b1e213dc,2024-08-12T18:50:46.897000 CVE-2024-7503,0,0,e784b3ab46a1e81c39e310fabae0c1eb2177c76661481ff0b29d2e5ba473397f,2024-08-12T13:41:36.517000 CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000 CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000 CVE-2024-7512,0,0,b63cf02b54f6a1c55700caf6b213a1220f80db8363689f29712535d27562382e,2024-08-12T13:41:36.517000 CVE-2024-7518,0,0,0273ca4eeb92697ec5dfc38e32e28b00efa9adf5d48621c9ed57564620a11777,2024-08-06T23:15:59.653000 -CVE-2024-7519,0,1,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20 -CVE-2024-7520,0,1,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000 -CVE-2024-7521,0,1,93e518aa5fe4de4582901fabd10f56f08fc773ab920d9d06860ccc32d826d11d,2024-08-12T16:05:10.907000 -CVE-2024-7522,0,1,8cb3e499c594094550f4257bf1be1fb169aadf72b2b6dad6246a075ed4ee872d,2024-08-12T16:06:05.300000 +CVE-2024-7519,0,0,d6b76960785055c5e3c2658ffad1f8ba4c01f9383c9459dab1efa4da32737657,2024-08-12T16:04:20 +CVE-2024-7520,0,0,f9e9090d09f3e3bdf7bb5b1e415fd5962f71ad30fc0e4e64eb0eb80aba152203,2024-08-12T16:04:46.790000 +CVE-2024-7521,0,0,93e518aa5fe4de4582901fabd10f56f08fc773ab920d9d06860ccc32d826d11d,2024-08-12T16:05:10.907000 +CVE-2024-7522,0,0,8cb3e499c594094550f4257bf1be1fb169aadf72b2b6dad6246a075ed4ee872d,2024-08-12T16:06:05.300000 CVE-2024-7523,0,0,fe83ea86a9ef382979bc6637fb391f4f5b138f7fa6edf8afc732d9a7d7226616,2024-08-06T16:30:24.547000 CVE-2024-7524,0,0,922fd32401db78399003a2728d5a83f1486debb49b4159a7c46f4d064f93af28,2024-08-06T16:30:24.547000 -CVE-2024-7525,0,1,0f44155e5b1b275dd77c786a7ef323cd6045a6d2a2adbf5e4f560db015c1f014,2024-08-12T16:07:19.537000 -CVE-2024-7526,0,1,718006135a6a1c568dedda22ff0d54a97e1bc5accec99de9b33ac5ed305a3aef,2024-08-12T16:07:50.743000 -CVE-2024-7527,0,1,ba69bbbe0f023f0603eef152253f5471e5d273c1eed361075a22cda08eede171,2024-08-12T16:08:06.493000 -CVE-2024-7528,0,1,507c997c0a13c19b92f1e9c8e4b25740725889dc4dd872c8a52c03fa3285e0a1,2024-08-12T16:10:00.647000 -CVE-2024-7529,0,1,b1552bddadcbddb6b1e72a325160be79454e210c5b3d62abdbc12c1785c418f8,2024-08-12T16:09:09.390000 -CVE-2024-7530,0,1,ec7c73e4f8c6d3a69777f8a3a0d5ea3864fc09c3c56c37559cce79c49a465ad7,2024-08-12T16:09:56.687000 -CVE-2024-7531,0,1,dbb6c7bb708cc7892d9b9398cb954ae50065a4639c2a03cb64cbbe4b190ba090,2024-08-12T16:10:47.120000 -CVE-2024-7532,0,0,5846059bc613ea652f10b35dc03c383075d8ed97e5c092c8cb873152c52a228a,2024-08-07T16:35:22.457000 -CVE-2024-7533,0,0,fb1bc2b44a55980a5d971fb77c69c411b832546d5e03293872f17902c7d49326,2024-08-07T20:35:27.510000 -CVE-2024-7534,0,0,147190480b7e876b3bad90bb236887c8308b0c39899a28f685cda11018289cb3,2024-08-07T15:17:46.717000 -CVE-2024-7535,0,0,7f8d08fac0e6924bc38581e0c586205f4060eeb568e34f4005d3f1e8f6ed7105,2024-08-08T20:35:12.890000 -CVE-2024-7536,0,0,66f66f76fb4fc95b5bdc01d446788a648d7d45d46b76436e3ed625d711701316,2024-08-07T15:17:46.717000 +CVE-2024-7525,0,0,0f44155e5b1b275dd77c786a7ef323cd6045a6d2a2adbf5e4f560db015c1f014,2024-08-12T16:07:19.537000 +CVE-2024-7526,0,0,718006135a6a1c568dedda22ff0d54a97e1bc5accec99de9b33ac5ed305a3aef,2024-08-12T16:07:50.743000 +CVE-2024-7527,0,0,ba69bbbe0f023f0603eef152253f5471e5d273c1eed361075a22cda08eede171,2024-08-12T16:08:06.493000 +CVE-2024-7528,0,0,507c997c0a13c19b92f1e9c8e4b25740725889dc4dd872c8a52c03fa3285e0a1,2024-08-12T16:10:00.647000 +CVE-2024-7529,0,0,b1552bddadcbddb6b1e72a325160be79454e210c5b3d62abdbc12c1785c418f8,2024-08-12T16:09:09.390000 +CVE-2024-7530,0,0,ec7c73e4f8c6d3a69777f8a3a0d5ea3864fc09c3c56c37559cce79c49a465ad7,2024-08-12T16:09:56.687000 +CVE-2024-7531,0,0,dbb6c7bb708cc7892d9b9398cb954ae50065a4639c2a03cb64cbbe4b190ba090,2024-08-12T16:10:47.120000 +CVE-2024-7532,0,1,90c76a771bf2c3087c95892c6c8636149d558f7e7c6e8fc118a6fd5792493066,2024-08-12T18:31:14.987000 +CVE-2024-7533,0,1,c20f52f22bd957e76ce7ee76b3d504a6bf1b0987ab46e3435092f6d8144882d0,2024-08-12T18:31:36.127000 +CVE-2024-7534,0,1,98f2f863f9ff1ef735b3417cb63f8ba3143b94eac42d58cd6d4fab5089c39a53,2024-08-12T18:31:50.127000 +CVE-2024-7535,0,1,406a485be4ed145018eee5a42eee293edf3f855e9e608d288637ad13611ff84e,2024-08-12T18:31:56.687000 +CVE-2024-7536,0,1,6d744a1cdbceb73b2517cc38c4973ef8f9e81b399df7da1dbc0e072ba9141ac8,2024-08-12T18:32:03.167000 CVE-2024-7537,0,0,cac12a6937ce18481e876031006fbab26ca4b7876c502da0485cb83b4f4bb24d,2024-08-06T16:30:24.547000 CVE-2024-7538,0,0,54464c6cea77354c9f1160315b73ea1ed8ffcd06176d127a8c8becba6ed2b81d,2024-08-06T16:30:24.547000 CVE-2024-7539,0,0,8ca50ab02514fa4f50147af014ed5c28ffea833055fdfc32acd3499e2ad0c824,2024-08-06T16:30:24.547000 @@ -259513,8 +259521,8 @@ CVE-2024-7545,0,0,3f097ebbd611ad4138ec1a3955ea96d707ad40d33be8dbb703c606b41a0411 CVE-2024-7546,0,0,a0b520d000dce64c3863ed1b5eb696449d97e5ef3503a621e0cf62f26b7a1008,2024-08-06T16:30:24.547000 CVE-2024-7547,0,0,a7dc0beedfe6604b5fe50ab4a1b4247c2920dee27f624b3cc2ef87158404641f,2024-08-06T16:30:24.547000 CVE-2024-7548,0,0,a83134ab837c1f044f7727880755ec030be1b2bfb863a86ddf4e4c1bc02ee770,2024-08-08T13:04:18.753000 -CVE-2024-7550,0,0,61bd402c5d8958eb304481a864c3e35a4296ad282c2ac49bec3fc0f3218917a8,2024-08-07T20:35:28.567000 -CVE-2024-7551,0,1,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000 +CVE-2024-7550,0,1,0ccf7d721eccaf753ef6c8a48b561ee0f9b8839c90b74eac00f4a21c8fe96817,2024-08-12T18:32:08.900000 +CVE-2024-7551,0,0,b186fc017c389d319de7d861b1d913a84a5458cd5dbd51c140f542d4aff6a7a9,2024-08-12T16:12:12.377000 CVE-2024-7552,0,0,811aa90d2d18bb406f73befc3765a8f78539782307b57a4dcd481925c3ed1f73,2024-08-07T21:29:57.417000 CVE-2024-7553,0,0,423c29f04f0f081a0c5d9465a918cf0ed131ece97e02d2f5996269c83101214a,2024-08-07T15:17:46.717000 CVE-2024-7554,0,0,4a573fb2ab24355a17092729215e215195bfd8edf91c08645b945dde25aae201,2024-08-08T13:04:18.753000 @@ -259531,7 +259539,7 @@ CVE-2024-7582,0,0,b5d30de3379d4f1314d865a318bcbb3d58683288c246ed462b107435220335 CVE-2024-7583,0,0,b2c70b6258cd9101ea44bd72a9a7bee40fdef17b5833e45029641b6b1054cda6,2024-08-08T20:54:35.117000 CVE-2024-7584,0,0,88e393ed083253249958807c1b676f862629edacea69fa08e833cacac796d57a,2024-08-07T19:09:46.290000 CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e65c,2024-08-07T19:09:46.290000 -CVE-2024-7589,0,1,ec264cfa06d74adc18884d15f0bb08d50afb3ff7b46d5f725f942909f4b4dc96,2024-08-12T16:35:05.763000 +CVE-2024-7589,0,0,ec264cfa06d74adc18884d15f0bb08d50afb3ff7b46d5f725f942909f4b4dc96,2024-08-12T16:35:05.763000 CVE-2024-7610,0,0,a10689bea1d0fbdec4f1b8819e74182773158d5010cb9fbea2ce46532922c645,2024-08-08T13:04:18.753000 CVE-2024-7613,0,0,51cb787f464113bd96bef73c3a1496b2c8fdb1709edd4dc30393e6a61466a202,2024-08-12T13:41:36.517000 CVE-2024-7614,0,0,d7cc9c45c708dde228724405eed42fed1e1e5a328ee0ca2886de1c39b6c0c7dc,2024-08-12T13:41:36.517000 @@ -259578,4 +259586,4 @@ CVE-2024-7686,0,0,f21a88187d0c2861c054358a83a714e439424ee7cd8208e0fde162e66a644c CVE-2024-7693,0,0,21750a5e6660c45557c197a1268fead46b4ed04e41025b7b6ec8827e0452be00,2024-08-12T13:41:36.517000 CVE-2024-7694,0,0,7eb01f663f1a6ae6fa8d343bc54dd9427e90e5a6b166e3bddc2347c03fdce95f,2024-08-12T13:41:36.517000 CVE-2024-7697,0,0,509c155762486c19cfc0dceb2044f7d5dc23072793fd0a597d3f1e860d0ba6cd,2024-08-12T15:35:07.293000 -CVE-2024-7700,1,1,8d7e9e99c121a95499da0891c8d495cb887b5c047f88c12ca74bc397f092492a,2024-08-12T17:15:18.607000 +CVE-2024-7700,0,1,a9f0ec07b98990fe42b46daef65c8e0b5a8fa0712121f2027b841fccbefa3e8e,2024-08-12T18:57:17.383000