Auto-Update: 2024-08-14T04:00:18.110092+00:00

This commit is contained in:
cad-safe-bot 2024-08-14 04:03:15 +00:00
parent 83beec8407
commit 66866b0865
147 changed files with 753 additions and 490 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-26344", "id": "CVE-2021-26344",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.113", "published": "2024-08-13T17:15:17.113",
"lastModified": "2024-08-13T17:15:17.113", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-26367", "id": "CVE-2021-26367",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.360", "published": "2024-08-13T17:15:17.360",
"lastModified": "2024-08-13T17:15:17.360", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-26387", "id": "CVE-2021-26387",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.563", "published": "2024-08-13T17:15:17.563",
"lastModified": "2024-08-13T17:15:17.563", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-46746", "id": "CVE-2021-46746",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.787", "published": "2024-08-13T17:15:17.787",
"lastModified": "2024-08-13T17:15:17.787", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-46772", "id": "CVE-2021-46772",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:17.993", "published": "2024-08-13T17:15:17.993",
"lastModified": "2024-08-13T17:15:17.993", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23815", "id": "CVE-2022-23815",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:18.197", "published": "2024-08-13T17:15:18.197",
"lastModified": "2024-08-13T17:15:18.197", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23817", "id": "CVE-2022-23817",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:18.390", "published": "2024-08-13T17:15:18.390",
"lastModified": "2024-08-13T17:15:18.390", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20509", "id": "CVE-2023-20509",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:18.590", "published": "2024-08-13T17:15:18.590",
"lastModified": "2024-08-13T17:15:18.590", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20510", "id": "CVE-2023-20510",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:18.777", "published": "2024-08-13T17:15:18.777",
"lastModified": "2024-08-13T17:15:18.777", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20512", "id": "CVE-2023-20512",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:18.957", "published": "2024-08-13T17:15:18.957",
"lastModified": "2024-08-13T17:15:18.957", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20513", "id": "CVE-2023-20513",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:19.150", "published": "2024-08-13T17:15:19.150",
"lastModified": "2024-08-13T17:15:19.150", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20518", "id": "CVE-2023-20518",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:19.330", "published": "2024-08-13T17:15:19.330",
"lastModified": "2024-08-13T17:15:19.330", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20578", "id": "CVE-2023-20578",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:19.510", "published": "2024-08-13T17:15:19.510",
"lastModified": "2024-08-13T17:15:19.510", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20584", "id": "CVE-2023-20584",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:19.713", "published": "2024-08-13T17:15:19.713",
"lastModified": "2024-08-13T17:15:19.713", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20591", "id": "CVE-2023-20591",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:19.920", "published": "2024-08-13T17:15:19.920",
"lastModified": "2024-08-13T17:15:19.920", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31304", "id": "CVE-2023-31304",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:20.110", "published": "2024-08-13T17:15:20.110",
"lastModified": "2024-08-13T17:15:20.110", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31305", "id": "CVE-2023-31305",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:20.303", "published": "2024-08-13T17:15:20.303",
"lastModified": "2024-08-13T17:15:20.303", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31307", "id": "CVE-2023-31307",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:20.500", "published": "2024-08-13T17:15:20.500",
"lastModified": "2024-08-13T17:15:20.500", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31310", "id": "CVE-2023-31310",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:20.683", "published": "2024-08-13T17:15:20.683",
"lastModified": "2024-08-13T17:15:20.683", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31339", "id": "CVE-2023-31339",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:20.870", "published": "2024-08-13T17:15:20.870",
"lastModified": "2024-08-13T17:15:20.870", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-31341", "id": "CVE-2023-31341",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:21.087", "published": "2024-08-13T17:15:21.087",
"lastModified": "2024-08-13T17:15:21.087", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Insufficient\nvalidation of the Input Output Control (IOCTL) input buffer in AMD \u03bcProf may\nallow an authenticated attacker to cause an out-of-bounds write, potentially\ncausing a Windows\u00ae OS crash, resulting in denial of service." "value": "Insufficient\nvalidation of the Input Output Control (IOCTL) input buffer in AMD ?Prof may\nallow an authenticated attacker to cause an out-of-bounds write, potentially\ncausing a Windows\u00ae OS crash, resulting in denial of service."
} }
], ],
"metrics": { "metrics": {

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-31348", "id": "CVE-2023-31348",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:21.307", "published": "2024-08-13T17:15:21.307",
"lastModified": "2024-08-13T17:15:21.307", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A DLL hijacking vulnerability in AMD \u03bcProf could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution." "value": "A DLL hijacking vulnerability in AMD ?Prof could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution."
} }
], ],
"metrics": { "metrics": {

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-31349", "id": "CVE-2023-31349",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:21.500", "published": "2024-08-13T17:15:21.500",
"lastModified": "2024-08-13T17:15:21.500", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Incorrect default permissions in the AMD \u03bcProf installation directory could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution." "value": "Incorrect default permissions in the AMD ?Prof installation directory could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary code execution."
} }
], ],
"metrics": { "metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31356", "id": "CVE-2023-31356",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:21.733", "published": "2024-08-13T17:15:21.733",
"lastModified": "2024-08-13T17:15:21.733", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,13 +2,13 @@
"id": "CVE-2023-31366", "id": "CVE-2023-31366",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:21.913", "published": "2024-08-13T17:15:21.913",
"lastModified": "2024-08-13T17:15:21.913", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Improper input validation in AMD \u03bcProf could allow an attacker to perform a write to an invalid address, potentially resulting in denial of service." "value": "Improper input validation in AMD ?Prof could allow an attacker to perform a write to an invalid address, potentially resulting in denial of service."
} }
], ],
"metrics": { "metrics": {

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-20082",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-08-14T03:15:04.120",
"lastModified": "2024-08-14T03:15:04.120",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Modem, there is a possible memory corruption due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01182594; Issue ID: MSV-1529."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@mediatek.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/August-2024",
"source": "security@mediatek.com"
}
]
}

View File

@ -0,0 +1,33 @@
{
"id": "CVE-2024-20083",
"sourceIdentifier": "security@mediatek.com",
"published": "2024-08-14T03:15:04.280",
"lastModified": "2024-08-14T03:15:04.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In venc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08810810 / ALPS08805789; Issue ID: MSV-1502."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@mediatek.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://corp.mediatek.com/product-security-bulletin/August-2024",
"source": "security@mediatek.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21981", "id": "CVE-2024-21981",
"sourceIdentifier": "psirt@amd.com", "sourceIdentifier": "psirt@amd.com",
"published": "2024-08-13T17:15:22.920", "published": "2024-08-13T17:15:22.920",
"lastModified": "2024-08-13T17:15:22.920", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-28986", "id": "CVE-2024-28986",
"sourceIdentifier": "psirt@solarwinds.com", "sourceIdentifier": "psirt@solarwinds.com",
"published": "2024-08-13T23:15:16.627", "published": "2024-08-13T23:15:16.627",
"lastModified": "2024-08-14T00:15:06.323", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-29995", "id": "CVE-2024-29995",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:09.440", "published": "2024-08-13T18:15:09.440",
"lastModified": "2024-08-13T18:15:09.440", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-36136",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-08-14T03:15:04.390",
"lastModified": "2024-08-14T03:15:04.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An off-by-one error in WLInfoRailService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-36446", "id": "CVE-2024-36446",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-08-13T17:15:23.403", "published": "2024-08-13T17:15:23.403",
"lastModified": "2024-08-13T17:15:23.403", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37015", "id": "CVE-2024-37015",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-08-13T17:15:23.553", "published": "2024-08-13T17:15:23.553",
"lastModified": "2024-08-13T19:35:06.800", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-37373",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-08-14T03:15:04.667",
"lastModified": "2024-08-14T03:15:04.667",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper input validation in the Central Filestore in Ivanti Avalanche 6.3.1 allows a remote authenticated attacker with admin rights to achieve RCE."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373",
"source": "support@hackerone.com"
}
]
}

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2024-37399",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-08-14T03:15:04.850",
"lastModified": "2024-08-14T03:15:04.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A NULL pointer dereference in WLAvalancheService in Ivanti Avalanche 6.3.1 allows a remote unauthenticated attacker to crash the service, resulting in a DoS."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "support@hackerone.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Avalanche-6-4-4-CVE-2024-38652-CVE-2024-38653-CVE-2024-36136-CVE-2024-37399-CVE-2024-37373",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-37968", "id": "CVE-2024-37968",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:09.757", "published": "2024-08-13T18:15:09.757",
"lastModified": "2024-08-13T18:15:09.757", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38063", "id": "CVE-2024-38063",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:10.007", "published": "2024-08-13T18:15:10.007",
"lastModified": "2024-08-13T18:15:10.007", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38084", "id": "CVE-2024-38084",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:10.263", "published": "2024-08-13T18:15:10.263",
"lastModified": "2024-08-13T18:15:10.263", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38098", "id": "CVE-2024-38098",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:10.480", "published": "2024-08-13T18:15:10.480",
"lastModified": "2024-08-13T18:15:10.480", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38106", "id": "CVE-2024-38106",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:10.713", "published": "2024-08-13T18:15:10.713",
"lastModified": "2024-08-14T01:00:01.500", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2024-08-13", "cisaExploitAdd": "2024-08-13",
"cisaActionDue": "2024-09-03", "cisaActionDue": "2024-09-03",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38107", "id": "CVE-2024-38107",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:10.963", "published": "2024-08-13T18:15:10.963",
"lastModified": "2024-08-14T01:00:01.500", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2024-08-13", "cisaExploitAdd": "2024-08-13",
"cisaActionDue": "2024-09-03", "cisaActionDue": "2024-09-03",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38108", "id": "CVE-2024-38108",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:11.240", "published": "2024-08-13T18:15:11.240",
"lastModified": "2024-08-13T18:15:11.240", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38109", "id": "CVE-2024-38109",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:11.490", "published": "2024-08-13T18:15:11.490",
"lastModified": "2024-08-14T00:15:06.577", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [ "cveTags": [
{ {
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38114", "id": "CVE-2024-38114",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:11.820", "published": "2024-08-13T18:15:11.820",
"lastModified": "2024-08-13T18:15:11.820", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38115", "id": "CVE-2024-38115",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:12.080", "published": "2024-08-13T18:15:12.080",
"lastModified": "2024-08-13T18:15:12.080", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38116", "id": "CVE-2024-38116",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:12.333", "published": "2024-08-13T18:15:12.333",
"lastModified": "2024-08-13T18:15:12.333", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38117", "id": "CVE-2024-38117",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:12.570", "published": "2024-08-13T18:15:12.570",
"lastModified": "2024-08-13T18:15:12.570", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38118", "id": "CVE-2024-38118",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:12.817", "published": "2024-08-13T18:15:12.817",
"lastModified": "2024-08-13T18:15:12.817", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38120", "id": "CVE-2024-38120",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:13.047", "published": "2024-08-13T18:15:13.047",
"lastModified": "2024-08-13T18:15:13.047", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38121", "id": "CVE-2024-38121",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:13.320", "published": "2024-08-13T18:15:13.320",
"lastModified": "2024-08-13T18:15:13.320", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38122", "id": "CVE-2024-38122",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:13.613", "published": "2024-08-13T18:15:13.613",
"lastModified": "2024-08-13T18:15:13.613", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38123", "id": "CVE-2024-38123",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:13.860", "published": "2024-08-13T18:15:13.860",
"lastModified": "2024-08-13T18:15:13.860", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38125", "id": "CVE-2024-38125",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:14.080", "published": "2024-08-13T18:15:14.080",
"lastModified": "2024-08-13T18:15:14.080", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38126", "id": "CVE-2024-38126",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:14.353", "published": "2024-08-13T18:15:14.353",
"lastModified": "2024-08-13T18:15:14.353", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38127", "id": "CVE-2024-38127",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:14.597", "published": "2024-08-13T18:15:14.597",
"lastModified": "2024-08-13T18:15:14.597", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38128", "id": "CVE-2024-38128",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:14.877", "published": "2024-08-13T18:15:14.877",
"lastModified": "2024-08-13T18:15:14.877", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38130", "id": "CVE-2024-38130",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:15.580", "published": "2024-08-13T18:15:15.580",
"lastModified": "2024-08-13T18:15:15.580", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38131", "id": "CVE-2024-38131",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:15.833", "published": "2024-08-13T18:15:15.833",
"lastModified": "2024-08-13T18:15:15.833", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38132", "id": "CVE-2024-38132",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:16.067", "published": "2024-08-13T18:15:16.067",
"lastModified": "2024-08-13T18:15:16.067", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38133", "id": "CVE-2024-38133",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:16.307", "published": "2024-08-13T18:15:16.307",
"lastModified": "2024-08-13T18:15:16.307", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38134", "id": "CVE-2024-38134",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:16.537", "published": "2024-08-13T18:15:16.537",
"lastModified": "2024-08-13T18:15:16.537", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38135", "id": "CVE-2024-38135",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:16.777", "published": "2024-08-13T18:15:16.777",
"lastModified": "2024-08-13T18:15:16.777", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38136", "id": "CVE-2024-38136",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:16.993", "published": "2024-08-13T18:15:16.993",
"lastModified": "2024-08-13T18:15:16.993", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38137", "id": "CVE-2024-38137",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:17.230", "published": "2024-08-13T18:15:17.230",
"lastModified": "2024-08-13T18:15:17.230", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38138", "id": "CVE-2024-38138",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:17.450", "published": "2024-08-13T18:15:17.450",
"lastModified": "2024-08-13T18:15:17.450", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38140", "id": "CVE-2024-38140",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:17.687", "published": "2024-08-13T18:15:17.687",
"lastModified": "2024-08-13T18:15:17.687", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38141", "id": "CVE-2024-38141",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:17.953", "published": "2024-08-13T18:15:17.953",
"lastModified": "2024-08-13T18:15:17.953", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38142", "id": "CVE-2024-38142",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:18.200", "published": "2024-08-13T18:15:18.200",
"lastModified": "2024-08-13T18:15:18.200", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38143", "id": "CVE-2024-38143",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:18.437", "published": "2024-08-13T18:15:18.437",
"lastModified": "2024-08-13T18:15:18.437", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38144", "id": "CVE-2024-38144",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:18.673", "published": "2024-08-13T18:15:18.673",
"lastModified": "2024-08-13T18:15:18.673", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38145", "id": "CVE-2024-38145",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:18.913", "published": "2024-08-13T18:15:18.913",
"lastModified": "2024-08-13T18:15:18.913", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38146", "id": "CVE-2024-38146",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:19.153", "published": "2024-08-13T18:15:19.153",
"lastModified": "2024-08-13T18:15:19.153", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38147", "id": "CVE-2024-38147",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:19.407", "published": "2024-08-13T18:15:19.407",
"lastModified": "2024-08-13T18:15:19.407", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38148", "id": "CVE-2024-38148",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:19.653", "published": "2024-08-13T18:15:19.653",
"lastModified": "2024-08-13T18:15:19.653", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38150", "id": "CVE-2024-38150",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:19.887", "published": "2024-08-13T18:15:19.887",
"lastModified": "2024-08-13T18:15:19.887", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38151", "id": "CVE-2024-38151",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:20.123", "published": "2024-08-13T18:15:20.123",
"lastModified": "2024-08-13T18:15:20.123", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38152", "id": "CVE-2024-38152",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:20.380", "published": "2024-08-13T18:15:20.380",
"lastModified": "2024-08-13T18:15:20.380", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38153", "id": "CVE-2024-38153",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:20.763", "published": "2024-08-13T18:15:20.763",
"lastModified": "2024-08-13T18:15:20.763", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38154", "id": "CVE-2024-38154",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:21.273", "published": "2024-08-13T18:15:21.273",
"lastModified": "2024-08-13T18:15:21.273", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38155", "id": "CVE-2024-38155",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:21.753", "published": "2024-08-13T18:15:21.753",
"lastModified": "2024-08-13T18:15:21.753", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38157", "id": "CVE-2024-38157",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:22.440", "published": "2024-08-13T18:15:22.440",
"lastModified": "2024-08-13T18:15:22.440", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38158", "id": "CVE-2024-38158",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:22.727", "published": "2024-08-13T18:15:22.727",
"lastModified": "2024-08-13T18:15:22.727", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38159", "id": "CVE-2024-38159",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:22.950", "published": "2024-08-13T18:15:22.950",
"lastModified": "2024-08-13T18:15:22.950", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38160", "id": "CVE-2024-38160",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:23.207", "published": "2024-08-13T18:15:23.207",
"lastModified": "2024-08-13T18:15:23.207", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38161", "id": "CVE-2024-38161",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:23.437", "published": "2024-08-13T18:15:23.437",
"lastModified": "2024-08-13T18:15:23.437", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38162", "id": "CVE-2024-38162",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:23.687", "published": "2024-08-13T18:15:23.687",
"lastModified": "2024-08-13T18:15:23.687", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38163", "id": "CVE-2024-38163",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-14T00:15:07.453", "published": "2024-08-14T00:15:07.453",
"lastModified": "2024-08-14T00:15:07.453", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38165", "id": "CVE-2024-38165",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:23.913", "published": "2024-08-13T18:15:23.913",
"lastModified": "2024-08-13T18:15:23.913", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38167", "id": "CVE-2024-38167",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:24.370", "published": "2024-08-13T18:15:24.370",
"lastModified": "2024-08-13T18:15:24.370", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38168", "id": "CVE-2024-38168",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:24.627", "published": "2024-08-13T18:15:24.627",
"lastModified": "2024-08-13T18:15:24.627", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38169", "id": "CVE-2024-38169",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:24.857", "published": "2024-08-13T18:15:24.857",
"lastModified": "2024-08-13T18:15:24.857", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38170", "id": "CVE-2024-38170",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:25.070", "published": "2024-08-13T18:15:25.070",
"lastModified": "2024-08-13T18:15:25.070", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38171", "id": "CVE-2024-38171",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:25.300", "published": "2024-08-13T18:15:25.300",
"lastModified": "2024-08-13T18:15:25.300", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38172", "id": "CVE-2024-38172",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:25.530", "published": "2024-08-13T18:15:25.530",
"lastModified": "2024-08-13T18:15:25.530", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38173", "id": "CVE-2024-38173",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:25.750", "published": "2024-08-13T18:15:25.750",
"lastModified": "2024-08-13T18:15:25.750", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38177", "id": "CVE-2024-38177",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:25.987", "published": "2024-08-13T18:15:25.987",
"lastModified": "2024-08-13T18:15:25.987", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38178", "id": "CVE-2024-38178",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:26.220", "published": "2024-08-13T18:15:26.220",
"lastModified": "2024-08-14T01:00:01.500", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"cisaExploitAdd": "2024-08-13", "cisaExploitAdd": "2024-08-13",
"cisaActionDue": "2024-09-03", "cisaActionDue": "2024-09-03",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38180", "id": "CVE-2024-38180",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:26.463", "published": "2024-08-13T18:15:26.463",
"lastModified": "2024-08-13T18:15:26.463", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38184", "id": "CVE-2024-38184",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:26.733", "published": "2024-08-13T18:15:26.733",
"lastModified": "2024-08-13T18:15:26.733", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-38185", "id": "CVE-2024-38185",
"sourceIdentifier": "secure@microsoft.com", "sourceIdentifier": "secure@microsoft.com",
"published": "2024-08-13T18:15:26.970", "published": "2024-08-13T18:15:26.970",
"lastModified": "2024-08-13T18:15:26.970", "lastModified": "2024-08-14T02:07:05.410",
"vulnStatus": "Received", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

Some files were not shown because too many files have changed in this diff Show More