diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47636.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47636.json index d540a42d0fc..4d0027137de 100644 --- a/CVE-2022/CVE-2022-476xx/CVE-2022-47636.json +++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47636.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47636", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T16:15:09.627", - "lastModified": "2023-08-10T16:15:09.627", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-217xx/CVE-2023-21709.json b/CVE-2023/CVE-2023-217xx/CVE-2023-21709.json index eeacb5dcc2a..e3996c0d431 100644 --- a/CVE-2023/CVE-2023-217xx/CVE-2023-21709.json +++ b/CVE-2023/CVE-2023-217xx/CVE-2023-21709.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21709", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:11.780", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:29:22.723", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,213 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*", + "matchCriteriaId": "8039FBA1-73D4-4FF2-B183-0DCC961CBFF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_1:*:*:*:*:*:*", + "matchCriteriaId": "56728785-188C-470A-9692-E6C7235109CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*", + "matchCriteriaId": "63E362CB-CF75-4B7E-A4B1-D6D84AFCBB68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*", + "matchCriteriaId": "9BE04790-85A2-4078-88CE-1787BC5172E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*", + "matchCriteriaId": "CCF101BE-27FD-4E2D-A694-C606BD3D1ED7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*", + "matchCriteriaId": "4DF5BDB5-205D-4B64-A49A-0152AFCF4A13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:*", + "matchCriteriaId": "55284CF7-0D04-4216-83FE-4B1F9CA94207" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:*", + "matchCriteriaId": "CA2CE223-AA49-49E6-AC32-59270EFF55AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:*", + "matchCriteriaId": "4830D6A9-AF74-480C-8F69-8648CD619980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*", + "matchCriteriaId": "079E1E3F-FF25-4B0D-AC98-191D6455A014" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", + "matchCriteriaId": "29805EC7-6403-44B9-91EC-109C087E98EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*", + "matchCriteriaId": "28FCA0E8-7D27-4746-9731-91B834CA3E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_2:*:*:*:*:*:*", + "matchCriteriaId": "996163E7-6F3F-4D3B-AEA4-62A7F7E1F54D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*", + "matchCriteriaId": "19C1EE0C-B8DD-4B91-BE4B-1C42D72FB718" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*", + "matchCriteriaId": "3BE427A4-B0C2-4064-8234-29426325C348" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*", + "matchCriteriaId": "449CE85B-E599-44D3-A7C1-5133F6A55E86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_3:*:*:*:*:*:*", + "matchCriteriaId": "FE401B0A-DDE4-4A36-8E27-6DB14E094BE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_4:*:*:*:*:*:*", + "matchCriteriaId": "450319C4-7C8F-43B7-B7F8-80DA4F1F2817" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_5:*:*:*:*:*:*", + "matchCriteriaId": "23015889-48AF-40A5-862F-290E73A54E77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_6:*:*:*:*:*:*", + "matchCriteriaId": "4FC34516-D7E7-4AD9-9B45-5474831548E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*", + "matchCriteriaId": "5211792E-5292-41C0-B7E9-8AA63EC606EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*", + "matchCriteriaId": "075E907F-AF2F-4C31-86C7-51972BE412A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*", + "matchCriteriaId": "69AF19DC-3D65-49A8-A85F-511085CDF27B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*", + "matchCriteriaId": "40D8A6DB-9225-4A3F-AD76-192F6CCCF002" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*", + "matchCriteriaId": "051DE6C4-7456-4C42-BC51-253208AADB4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*", + "matchCriteriaId": "B4185347-EEDD-4239-9AB3-410E2EC89D2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", + "matchCriteriaId": "435343A4-BF10-461A-ABF2-D511A5FBDA75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*", + "matchCriteriaId": "EE320413-D2C9-4B28-89BF-361B44A3F0FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:*", + "matchCriteriaId": "104F96DC-E280-4E0A-8586-B043B55888C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*", + "matchCriteriaId": "73B3B3FE-7E85-4B86-A983-2C410FFEF4B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:*", + "matchCriteriaId": "8A9FB275-7F17-48B2-B528-BE89309D2AF5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", + "matchCriteriaId": "D4AB3C25-CEA8-4D66-AEE4-953C8B17911A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", + "matchCriteriaId": "36CE5C6D-9A04-41F5-AE7C-265779833649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*", + "matchCriteriaId": "44ECF39A-1DE1-4870-A494-06A53494338D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*", + "matchCriteriaId": "71CDF29B-116B-4DE2-AFD0-B62477FF0AEB" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21709", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json b/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json new file mode 100644 index 00000000000..e12e8bb89cf --- /dev/null +++ b/CVE-2023/CVE-2023-233xx/CVE-2023-23342.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-23342", + "sourceIdentifier": "psirt@hcl.com", + "published": "2023-08-10T19:15:09.377", + "lastModified": "2023-08-10T19:15:09.377", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "If certain local files are manipulated in a certain manner, the validation to use the cryptographic keys can be circumvented.\u00a0\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@hcl.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.2 + } + ] + }, + "references": [ + { + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106600", + "source": "psirt@hcl.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-274xx/CVE-2023-27411.json b/CVE-2023/CVE-2023-274xx/CVE-2023-27411.json index 2d1f34e5212..1de4c4a03ce 100644 --- a/CVE-2023/CVE-2023-274xx/CVE-2023-27411.json +++ b/CVE-2023/CVE-2023-274xx/CVE-2023-27411.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27411", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:14.183", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:07:59.967", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:ruggedcom_crossbow:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.4", + "matchCriteriaId": "0CAA1B01-3619-4247-B01B-875063E3F277" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-472630.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28537.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28537.json index e35518b6f91..d7e308555e9 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28537.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28537.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28537", "sourceIdentifier": "product-security@qualcomm.com", "published": "2023-08-08T10:15:14.287", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:18:17.920", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -34,10 +54,4968 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A85141A5-667F-41BB-B84D-908E73A86759" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:315_5g_iot_modem:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AC9E0F8-6E27-4F6B-A667-786272632A24" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEDA6CA-A0FD-4A72-B856-C8E65AC86902" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D29295A-7183-46BE-B4EE-F891D1C17ED9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8031_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FCE1ADA9-8042-4CDE-A2B9-E96665CB41BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8031:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB1DE046-DD70-4ACA-9DF4-59939DAC1889" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA42F2EA-5D00-42B8-B020-C27675B72915" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFCF207D-B8C8-4860-89C7-673C821F0237" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8A35ECF-B12E-42DE-A74B-2C3BE03639A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B283D6-B2D2-49B6-98A8-08EDB54C1F15" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EBF42F8-50BA-4172-A3A0-7FD1BA4B3ED3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "770F3924-BE27-4BDE-B922-680B3C9753EB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19013619-9B73-4A4F-B5B2-2A7D9A41D81E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9523ACC9-9D2F-4A40-9CEF-9A9676176867" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34AB9074-97A3-43F0-B829-CDB4E3066AC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", + "matchCriteriaId": "362252ED-1DB3-4CF6-86DD-14919826D75E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EE21BA-7178-4D69-852D-2322844FC6B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9BACB28-F6EA-445A-B74F-0C3881FE59CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96FBD6DF-F174-4690-AA3D-1E8974E3627F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3BF86E1-3FAC-4A42-8C01-5944C6C30AE5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3CF46D-E1CB-447E-8371-15C3F49B1AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B74FDAF1-82D0-4136-BF97-25C56FCEE77C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A07C2049-B227-4849-85D0-B53D690C7697" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88D2DB07-B72B-4D44-A373-0C7EAB35F388" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD36089F-92DF-49EC-9C6F-4300E4903CB2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:flight_rb5_5g_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D19A754C-6900-4436-916D-F5361E0BC324" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca4020_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97E02FD6-F0A7-4B60-9ED8-26AAE497AEED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca4020:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A732D0D-E999-4CE8-9448-FC6BA7FCC0A4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C359D1E7-6E0A-41B5-ABE5-B55598960700" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4DC3CE7-0C4A-458B-A42E-8F80C062DD5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADC6FBEE-D2FA-4660-A078-D6CE2097653D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6BD8A1C-D9AB-4BE7-A855-31E58631879C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8108_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C8807E9-5972-47E7-8B39-2E4D68C7B79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8108:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57963412-14B9-4C0D-AA0D-6928445DB808" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8208_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3DFC1839-E1D2-4832-A727-B78454F0C4A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8208:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BDF54A14-FDCD-445F-9F51-4AAAA17C392D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8209_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29F64FA7-5EA1-4C91-B409-4A0E966FBD26" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8209:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1FBCA5AB-07E4-404E-A278-28F6004D2126" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8608_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99AE9AEA-4D9F-4879-85F7-405279EFE5ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8608:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BDED3AA7-576C-4437-A466-D627698F4242" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BD0305A-E31C-4888-B97E-CE571D40560A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", + "matchCriteriaId": "369295A2-8236-44B6-A09F-7CB0BD20527F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8CA1E7B0-782B-4757-B118-802943798984" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95CB08EC-AE12-4A54-AA3C-998F01FC8763" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4FF653D0-15CF-4A10-8D8E-BE56F4DAB890" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C31FA74C-6659-4457-BC32-257624F43C66" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62DC4FBB-D9CB-43EB-829E-0A892306D0E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B0F8ED6-EAE7-44EA-A8C6-F5AD408261F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "886CF046-E1D9-4FD4-AC02-EAB61C3F70FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "059486E9-3F99-4C65-A763-470564EDAF2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "966CDA56-809F-4FF4-909D-0DD92F44CF67" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6335:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C90747B4-2CC0-4816-A994-58E00F5ADA05" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "503CEDEF-99D0-4432-88A0-295340743606" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE9115A0-0D87-49BE-9A9B-091DBF8D9E6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A344E78F-D15A-460E-8EF8-7C6FC39F2D5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF5EC23-4884-4C2B-8E77-50B1E8E28A3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76FD6A24-B6F4-4C65-968F-AFF90A1A60B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34661A30-92C3-4F0D-ABD1-8DA8E928DFF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04F574BC-9AB2-4B83-A466-556ECEBBD3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A34D021D-C043-4EFD-9AB3-B2174528CBA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00FE294D-4BE0-4436-9273-507E760884EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*", + "matchCriteriaId": "424CB795-58E5-43A4-A2EC-C563D93C5E72" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "886124F6-B397-4EB6-8E01-6012E468ABE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93ED74CE-6BF2-4983-8780-07D5336745B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B59672A0-2FA6-46CC-B75A-C599B842AFB9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3847F4A5-90A5-4C84-B43F-0DDD81BD79CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3DDA896-576C-44B8-85B6-F71F473F776B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A87BDA-5B24-4212-BAB3-D2BBB2F4162E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1C53DC-D2F3-4C92-9725-9A85340AF026" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0585FF-E390-46E8-8701-70964A4057BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4D2B46E-3996-42FD-B932-09E92C02EC8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98E58C63-F253-4DCC-8A14-48FEB64B4C3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25565FDA-651D-4A05-8B1E-2188B6921253" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8D49750-BBEA-4A3D-9898-28B7A50A7F42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AB1F0FA-25F3-4304-A3BC-5264E55CC092" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "214A053F-D80C-4AD9-B4F1-83384095A3F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C7FFB96-53E7-41A2-BC99-7ACD853214A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74EBA77E-69A5-4145-9BEC-CD39BA132309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB226552-52D9-44F5-A170-35C44761A72B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FBB16DC4-CDC9-4936-9C6A-0ED8E1F6D056" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADD6D51E-5787-42A6-8A02-4EBBAFFF9C94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99AA0291-B822-4CAD-BA17-81B632FC3FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9306C34D-47E4-40CF-89F4-BA5263655D13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02BA009F-24E1-4953-BA95-2A5BC1CDBDBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61F34DD2-9DC0-49E5-BC85-1543EA199477" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A06879F-6FE9-448A-8186-8347D76F872B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65303C2D-C6BF-47CB-8146-E240CB8BBE42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6B03022-497A-4F42-BB4D-5624EA7DF1B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93CDB7BC-89F2-4482-B8E3-9DDBD918C851" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76E03AE9-2485-449B-BCFD-3E452BB01FC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC43BB27-0516-4750-A4C2-C45298441398" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "969585DE-93D6-4406-A632-D838ECD4D5AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06789CB9-E6FA-400D-90B6-C2DB6C8EF153" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFCB9F22-57F2-4327-95B9-B2342A02E45E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E634F59C-6817-4898-A141-082044E66836" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29762819-EC90-499C-A8C6-1423DE3FE6B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4468EA5D-87B0-4FEC-A3DB-617651B0D169" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA2C3E1-E285-4CAD-9FA3-813C8EC436F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "403AE561-6C9E-49F3-A5D6-C48DDD51D663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FAC140F-FC5E-4C88-B777-7F5EBF49A695" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9CC1C8B-F642-4068-B9E3-ECE027486E45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A60F8378-B827-4557-B891-A8A02F8F2A25" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97BB1EB7-D194-4FE2-B4F6-A7A52F344DDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2C90E7-0F3A-43BB-ABF7-63CEA7A85ADA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C194363-7FDE-43C9-B6FE-2BD6B474816F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8CC9433-6B33-4B9C-8EC3-BBBB43897E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DED4B719-53B5-4D16-B3FA-ADE29D28ED86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D342C86B-E184-457C-9F72-BD853ED79425" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "022D7D87-F60F-4DD2-9E0B-A9DFD3D69B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37FA5777-1B35-4BD1-BB81-CB5DE62F3D56" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89A1AAD0-9336-4657-8E1E-74E8F490C06E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*", + "matchCriteriaId": "386F2F37-974B-40F2-9B23-ABD49C60E32D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F18CD1F1-C36A-4840-88CD-8F00BD68EF1A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A01800E-994E-4095-AD86-F02DC9D9C86E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0DC99C0C-8AE3-4918-B91D-2C26990FE931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A558A868-1B67-48D2-8A94-FDEA7126FAE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8D28764-EF4F-4FB3-B936-B42397450EFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7964A762-467B-47D7-865F-30D48A0AE47C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C40544E-B040-491C-8DF3-50225E70B50C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2DAC85C-CDC9-4784-A69A-147A2CE8A8B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F33EB594-B0D3-42F2-B1CA-B0E6C9D82C6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50EF47E5-2875-412F-815D-44804BB3A739" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE94E380-CB75-462E-B411-BF38F17D53B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0947F38F-3DC2-45F1-B3B3-963922F32054" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3F900C8F-9763-441A-B97E-E5394A68A08A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "589C1001-E9F6-41A6-BCC8-A94A3C97F2E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd205_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47AB5135-6391-45C1-81DE-803E3834F196" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FCEF246C-6B39-4DC2-81B0-040DCAAD5177" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D6D6965-B5B2-46D2-8718-43B7B22441C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E75C7497-A7DC-436B-BACD-71F69D99517D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd429_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D32539EB-9822-4864-8ECA-E9F9FB86CD25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd429:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3945686E-666C-4A47-A062-608AD8C6F112" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA59D839-40A1-4520-83E7-94BB90E07C82" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:*", + "matchCriteriaId": "589BF3A7-70F0-4C52-B4FE-36CE6192A0C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd450_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF6EA9F3-ED14-4DAC-93D1-2DF63C7C3EAC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4EF0B75-2431-4E44-B515-11C9BD4BC982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52036768-810C-40C2-9213-8397A4073703" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE8AB22C-54EA-4D61-B6F9-7BC45820D29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "770F9905-E0A9-43BD-819F-DCF577D02C4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA522F2-6A5D-4B8D-8CA3-3394AEDC2E3A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd625_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C5E72A3-2117-4190-978F-EFB4DDE4EC9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD2EEF23-73EB-49AE-B9F1-4702D545D643" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd626_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9043720-6B49-4305-BB4F-C88CCB6D89E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd626:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC8F19D3-F322-4CDC-83C5-A9F7F1777DAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd632_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E375CE2-3FF6-4D0B-9979-676FEACBC852" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd632:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26C32652-9BE2-4A85-9A7F-3B7896922D1F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd660_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3991C516-4FBE-43D8-835F-413FE45BF73E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9CF5EBB-B25A-4A76-B522-951F108263CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7BE7001-5539-4C5E-A064-6E62023803AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06661DAC-5D22-433E-B5EC-486931E265B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0A472AF-D0EE-4D75-9EFD-9F77FE30C8B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6AE7466-2094-4E1E-BF4C-D3C6A5F6223A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd670_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B8DA94C-23A0-4C99-9F05-144B9B5224B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", + "matchCriteriaId": "39E10E22-E7CC-41D6-80F3-030083F45645" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1497D052-884E-496B-BEF8-6904A25125ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "589F4888-28F6-4ECA-860E-8054C2A8C419" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37279B9A-6074-455A-80E2-80EFC0DD535B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC637743-D088-48A2-A0F8-829776DD3065" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "831B1D9D-75E9-4D6E-9F9E-5D9BCA536075" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C941671F-CC92-407C-AD51-678479BE0E98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7EFE86D-A9B6-462C-BAD7-16E366A62344" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1558857-DC78-4F88-9DB1-7474DD341D80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "342B019D-CBE6-49C7-84F1-6E83C63F1891" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1536231-1573-4385-9659-318C1B797E5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E47636D0-81A4-4079-A2E6-42C707B5FF69" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68596AB6-BE63-4945-BEA0-9E6CA07B8F96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21237024-F9FE-4CE4-A536-B6D4D5EF5404" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2900D4DA-9DEA-4FDE-9C66-DD7F7AB88B94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC4DA7EA-DB81-4C71-A875-2612D8D7D726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F26F64-98D4-420A-8918-E5E56ABA1D47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D74F875-F042-4F2A-8556-1FA875E7BA55" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38A29739-DC41-4DEB-8613-26DECA4B4013" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C27A1EE0-EACE-4516-8423-A404E007DEC6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF1560D8-14F6-4FD8-B83A-2023BB792065" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "40CAEB7F-1E1A-43CC-8663-171108DA27D0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE196A0-AB55-4A5B-A1D6-630706310163" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E170AD8-2723-42AA-9350-344874C4AC8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13D505D9-E00B-4934-AD85-E5EA2921FD50" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13286F2B-0FD1-474A-A632-1AA19B110536" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6EA3F98-0F45-44D3-9305-4F548B437011" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D52BC3A-6822-43B9-8CEA-2659481A9BA0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC954854-0407-402B-8013-FAF53F1F5DC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9DA605FD-B801-43BB-B52D-879013F7F57E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "908BFD96-0423-4AFC-B8F3-105B2D5B4C73" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB222869-9CDB-43B1-8947-954C8C8520B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "306DAB18-F737-47DE-A47D-C39F1B25D515" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42B30014-95AB-4F24-A7A5-60A907502609" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F562ED3D-CBE3-4DCC-BFBB-DE0AD2425A9C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "577B18AC-9892-4373-AC0F-9FD477D64388" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF0EC2E-185F-40D4-AAE7-5F7ED76EC26F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79219DA5-0D09-4CEF-AEFD-917F269AE7DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D30BACF-71C1-4A6D-8811-9AD708A98307" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7E52771-4FB7-45DB-A349-4DD911F53752" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72F6CE39-9299-4FC3-BC48-11F79034F2E4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EA0D645-80F6-48C3-AF0D-99198ADC8778" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "814FF3F3-CD5A-45A3-988C-6457D2CEB48C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93FB34B-3674-404D-9687-E092E9A246AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FF5A9A-A34A-499C-B6E0-D67B496C5454" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2B93301-AFE8-409B-A8C8-6754BE5A0C14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B185412C-177F-48E2-87F9-1269E0FB8E31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FACA2BF1-85D3-447F-A08D-B90330A22550" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2ABA18D-82C1-4366-B1D7-DED42DD3D5C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3FB2972-94B6-4716-BA96-4B452BA3990F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57F4F872-094E-4E27-BB89-D8251FAFB713" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76DB5472-DF51-4144-8A69-9B231CF782DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D395018-251C-45AA-9EE8-A638CAB0B508" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A4508742-7D97-43D8-B8F5-041F4C588723" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8C63E8-169F-4164-BD49-348ED894813F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BEC725F-19B1-4078-B13D-CE624BE23344" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EA43E38-A12D-49C3-B05C-A2AF07ED2710" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:smart_audio_100_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81B7E167-6C26-43E1-B916-5E2E0D442A82" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:smart_audio_100_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8E645B6-8702-4C81-B321-F59DA5535B86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C61BF93F-53DF-4399-AF41-45CEC1E0A2B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CC498E0-B82B-4A53-8F55-6C1DA58AFA88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:apq5053-aa_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35953900-1F81-49B4-B2F4-A0FEEF0E4F08" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:apq5053-aa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21E3FCA2-6CD3-4C63-9EFB-783FEF08D170" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:s820a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "482F1C72-713F-4D3A-805C-D6BCA2E9D519" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:s820a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5CD783AA-2CAD-448E-9C4D-4AA6D4C95A55" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:8098_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE7A51B-739F-4264-B978-25DC9620B638" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:8098:-:*:*:*:*:*:*:*", + "matchCriteriaId": "134C30E3-8D6D-4BD2-8FBD-91CC4D614BC8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:8998_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F10CB414-1CA8-4AC1-8E16-841AC2E87FDF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:8998:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A028D7DE-ED28-44BA-8D59-92DFC827FCAB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B0798E6-68B1-4C0E-BF5B-5BC8033351A5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E70D909-40D1-4B66-AEA3-034F2C53FB0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D77AA64D-A9B5-473F-98FC-E5859142881D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "066C3D8A-DC4C-415C-AFC1-0400325B0B10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88AF39A5-F44E-4B14-AA6E-4F80D9EEB017" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A25FE8F-555A-4D85-8A94-A808B62EAE86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_wear_4100\\+_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79AFE82F-12C5-4B2E-9004-52F68C965F70" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_wear_4100\\+_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B5CD77E-1AFD-4AB4-A752-7AAE195E6324" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x12_lte_modem_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05396B5E-C70F-4D83-84AA-7A7DB1B7B0E4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x12_lte_modem:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6E180EE7-5254-4C57-B4EE-BF2A9C21CA94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x24_lte_modem_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5CAB1351-A614-4E73-B58E-7D624695C657" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x24_lte_modem:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4494AAD7-D132-41DB-9756-CAD1F3F7AE7E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69D1567F-D669-4415-9A08-110221EFA6BA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF808C56-AD46-4351-9A46-6A2B6AAAB5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AAFF2095-4257-40C9-8C48-B38C143159ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FEA2F1D-7D07-4684-BDC1-24224A53A8BC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F74BF53E-DFA1-4750-A638-FE7572B79D16" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "226D1ABD-E4AD-487E-88EB-4C66D51DB33D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr1_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1E1B7FD-39CD-42AB-A113-2AFB25B5F85B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr1_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C93EECE3-7A8A-4B58-A674-134040CE43FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A129620-8241-4A47-AAC8-CC7E10A09C9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CEDD78E-124C-4216-9B57-3B7B53463659" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2\\+_gen_1_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9740EB-F82E-42EA-993E-A393B05CC6BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2\\+_gen_1_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "022A5532-03F7-4FB8-BA0D-4221178C9486" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_4g_modem_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C8F12FE-0057-4A13-9A7F-D12C114ECEF9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_4g_modem:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1271B0C7-2D91-4129-9B58-E6689DD68C39" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117FAAF8-4E79-4BA8-BF6B-4572C114890F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "233283A4-193F-430A-8019-EE1B83668E36" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1120_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF839E24-6542-4C5D-A1B7-FD3BA00683CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1120:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9F12284-93E0-482D-9D35-EB38BA7D6C6D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9FA3B1-E4E4-4D9B-A99C-7BF958D4B993" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95762B01-2762-45BD-8388-5DB77EA6139C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:apq8053-aa_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF1F10AB-9CC0-4A35-841D-997268B52187" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:apq8053-aa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CB21143-2B80-4C1B-9D29-F90399C87F1C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:apq8053-ac_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC0200C8-84F6-42AD-8909-14C159FC6AEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:apq8053-ac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C99DC6E-158B-4F29-BBC3-2BD129631D7E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs603_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2EEFADBF-D751-499B-80E5-C1069E129F18" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs603:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D327FBA1-69B5-467B-9B1B-A0380994D21B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B05FD66D-13A6-40E9-A64B-E428378F237E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0D665C1-3EBA-42F2-BF56-55E6C365F7DF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A2FAD34-B7C5-400A-8575-A12CDE65ACBE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A39A2E5-6D8D-4F6E-98CB-96DB1975A4BC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28717583-463A-468A-8073-ECF0F90585F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D1A7188-7D5D-4D46-AEAB-08BA84FFF539" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4D6C6B2-36DC-4D0D-AFF8-2108A090A78D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28FEB3B1-F641-436D-AC4F-3304C37167C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9371_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2503805B-B2A6-4AEE-8AB1-2B8A040702BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9371:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D3AD370C-2ED0-43CF-83D9-50DC92A01CA5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DAFD64E7-3F13-4DCA-8C46-6E8FE0C6F798" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "044A14FB-64F6-4200-AC85-8DC91C31BD16" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9590EF1F-E821-4525-943B-4A315ACAEFFC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A7D32B3-325E-4B1F-8649-3D0071396BBA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D99CA230-0694-4898-A06E-9C522CCB86CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62B00662-139A-4E36-98FA-D4F7D101D4AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3660_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B2669D0-81C0-4F3C-B9AF-1453815C68B1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34D7240B-DCB4-4BF4-94C7-13EBECA62D6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3680_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F66A898-3C7A-4D44-86BD-89129F04E654" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B612B044-C7D1-4662-AB2A-5400E34A3CA7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0755F669-6D7E-454A-95DA-D60FA0696FD9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE861CE7-B530-4698-A9BC-43A159647BF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F0D7B24-D567-479A-B4F1-595FAA053418" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33A8FAA1-F824-4561-9CCC-7F0DF12F740F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2744A053-5BD9-45A9-A2FC-791BCA0CCD4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5F28E29-520F-469E-B048-62DE2EF07ADD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3999_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF49BC31-A332-4B9A-A826-F63116D7029F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3999:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DD3C245-D5F8-4145-8CDF-F635D2C8F088" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5DB2B8-25E1-4C0F-8AFB-7627FF9A04E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB21B3F-6D07-4B45-8A71-DC5490176296" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28555.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28555.json index 89f9e44668e..689e9897359 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28555.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28555.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28555", "sourceIdentifier": "product-security@qualcomm.com", "published": "2023-08-08T10:15:14.373", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:17:57.923", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -34,10 +54,1944 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19013619-9B73-4A4F-B5B2-2A7D9A41D81E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9523ACC9-9D2F-4A40-9CEF-9A9676176867" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34AB9074-97A3-43F0-B829-CDB4E3066AC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", + "matchCriteriaId": "362252ED-1DB3-4CF6-86DD-14919826D75E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EE21BA-7178-4D69-852D-2322844FC6B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9BACB28-F6EA-445A-B74F-0C3881FE59CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3CF46D-E1CB-447E-8371-15C3F49B1AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B74FDAF1-82D0-4136-BF97-25C56FCEE77C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A07C2049-B227-4849-85D0-B53D690C7697" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88D2DB07-B72B-4D44-A373-0C7EAB35F388" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C41266FF-5555-4522-AD55-6A7CF8BA33D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E9C428C-7470-4178-9029-3234086D93F1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04EA12D4-24E2-4FE9-8CD6-06A8E36DEB2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2AED978B-0330-4B9B-B662-AA8E9E621996" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADC6FBEE-D2FA-4660-A078-D6CE2097653D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6BD8A1C-D9AB-4BE7-A855-31E58631879C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "886124F6-B397-4EB6-8E01-6012E468ABE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93ED74CE-6BF2-4983-8780-07D5336745B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B59672A0-2FA6-46CC-B75A-C599B842AFB9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3847F4A5-90A5-4C84-B43F-0DDD81BD79CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1C53DC-D2F3-4C92-9725-9A85340AF026" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0585FF-E390-46E8-8701-70964A4057BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA506489-4338-44DF-8F92-12E60AF0048C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8718C37-A82A-4A08-A887-3F22B37601A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A49DBE04-E2EA-4DA1-B774-A878A71524AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69E98386-3BB2-4E8C-AD00-E05123608439" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A64CDA49-19BF-413F-A0E0-2B9729E45E25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "345CCD64-C09E-407D-AAA2-311C4CCFE24F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3336CDD7-9E7B-4FFB-A5CE-594B19B63A6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1197E229-1E27-4CA3-A386-B77FAE5DFE1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0DC99C0C-8AE3-4918-B91D-2C26990FE931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A558A868-1B67-48D2-8A94-FDEA7126FAE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8D28764-EF4F-4FB3-B936-B42397450EFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7964A762-467B-47D7-865F-30D48A0AE47C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A38C0AFD-D666-423C-8903-BB026965D97C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "59DBE92C-D428-4952-B94F-B46B3A627DFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93FB34B-3674-404D-9687-E092E9A246AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FF5A9A-A34A-499C-B6E0-D67B496C5454" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4450_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8F57DB5E-863C-4CA1-B7C0-DD8FCA50F835" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6E3F3930-3C47-4A0D-ADC2-2641AE1CC02C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4350_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D4BDA33-248D-4040-B07D-2A9D80C64709" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0DB9382-CF2F-4690-ABCA-145CDA12F4AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm4350-ac_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86F03E3C-CDEE-46AF-9CD6-4C58BAA4514E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm4350-ac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "887B369C-4398-4D8F-A95A-B9A8E9B1C1B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC2668D5-623D-4E13-AF37-6F7040A14007" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72B0F4C7-CA0F-4B9C-A6AA-60934B2AB2C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6225-ad_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E089DC83-3849-4671-95B9-E4C958EC79FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6225-ad:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E38F8F04-F841-492B-A555-96DBD7461380" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "737807F6-F62C-4EC5-903A-0BA996834164" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B79990C-AAD2-4A91-A806-E449838054BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73CB0B0B-8448-4961-85A3-BC32A8567A21" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E626A19A-DBE3-4DE9-90DA-FA3F883FF3CF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B0798E6-68B1-4C0E-BF5B-5BC8033351A5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E70D909-40D1-4B66-AEA3-034F2C53FB0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D77AA64D-A9B5-473F-98FC-E5859142881D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*", + "matchCriteriaId": "066C3D8A-DC4C-415C-AFC1-0400325B0B10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C1AB7D4-FB11-4020-A4A0-8F40D98C07F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB6053F0-5E34-458A-B084-078E4D4F4021" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88AF39A5-F44E-4B14-AA6E-4F80D9EEB017" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A25FE8F-555A-4D85-8A94-A808B62EAE86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C455E7D-D256-4240-BE72-2A93273D685A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "423E21A1-8F52-46DA-9AC2-77159FEB6001" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F74BF53E-DFA1-4750-A638-FE7572B79D16" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "226D1ABD-E4AD-487E-88EB-4C66D51DB33D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A129620-8241-4A47-AAC8-CC7E10A09C9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CEDD78E-124C-4216-9B57-3B7B53463659" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5DB2B8-25E1-4C0F-8AFB-7627FF9A04E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB21B3F-6D07-4B45-8A71-DC5490176296" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28561.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28561.json index 420db825e1d..15a692fd97b 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28561.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28561.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28561", "sourceIdentifier": "product-security@qualcomm.com", "published": "2023-08-08T10:15:14.447", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:17:34.263", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -34,10 +54,54 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F466A5BD-1912-4811-9A93-81555F101D46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F92914E-16F6-4A25-9FEF-FB7CB3377132" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-293xx/CVE-2023-29328.json b/CVE-2023/CVE-2023-293xx/CVE-2023-29328.json index 517c3d56947..5673b6dda92 100644 --- a/CVE-2023/CVE-2023-293xx/CVE-2023-29328.json +++ b/CVE-2023/CVE-2023-293xx/CVE-2023-29328.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29328", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:11.870", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:42:29.727", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,62 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:android:*:*", + "versionEndExcluding": "1.0.0.2023070204", + "matchCriteriaId": "5A5295EB-2C6A-4C4B-AF26-E9C07746CE68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "1.6.00.17554", + "matchCriteriaId": "630D3AFB-F39E-46D3-967F-6435B230CBF2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:-:*:*", + "versionEndExcluding": "1.6.00.18681", + "matchCriteriaId": "7A12D689-BA53-43AA-A880-849DC6FFCFDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "5.12.1", + "matchCriteriaId": "90E68095-5B06-4B75-B17B-B211ACBF2EBC" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29328", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-293xx/CVE-2023-29330.json b/CVE-2023/CVE-2023-293xx/CVE-2023-29330.json index e9170e2da7f..2947ddc3b72 100644 --- a/CVE-2023/CVE-2023-293xx/CVE-2023-29330.json +++ b/CVE-2023/CVE-2023-293xx/CVE-2023-29330.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29330", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:11.960", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:42:10.200", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,62 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:android:*:*", + "versionEndExcluding": "1.0.0.2023070204", + "matchCriteriaId": "5A5295EB-2C6A-4C4B-AF26-E9C07746CE68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "1.6.00.17554", + "matchCriteriaId": "630D3AFB-F39E-46D3-967F-6435B230CBF2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:-:*:*", + "versionEndExcluding": "1.6.00.18681", + "matchCriteriaId": "7A12D689-BA53-43AA-A880-849DC6FFCFDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:teams:*:*:*:*:*:iphone_os:*:*", + "versionEndExcluding": "5.12.1", + "matchCriteriaId": "90E68095-5B06-4B75-B17B-B211ACBF2EBC" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29330", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json new file mode 100644 index 00000000000..183330db05b --- /dev/null +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32566.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-32566", + "sourceIdentifier": "support@hackerone.com", + "published": "2023-08-10T19:15:09.583", + "lastModified": "2023-08-10T19:15:09.583", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json b/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json new file mode 100644 index 00000000000..cb5da46b725 --- /dev/null +++ b/CVE-2023/CVE-2023-325xx/CVE-2023-32567.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-32567", + "sourceIdentifier": "support@hackerone.com", + "published": "2023-08-10T19:15:09.663", + "lastModified": "2023-08-10T19:15:09.663", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Ivanti Avalanche decodeToMap XML External Entity Processing. Fixed in version 6.4.1." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://forums.ivanti.com/s/article/Avalanche-Vulnerabilities-Addressed-in-6-4-1?language=en_US", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-346xx/CVE-2023-34634.json b/CVE-2023/CVE-2023-346xx/CVE-2023-34634.json index 9370980310b..294f5c76151 100644 --- a/CVE-2023/CVE-2023-346xx/CVE-2023-34634.json +++ b/CVE-2023/CVE-2023-346xx/CVE-2023-34634.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34634", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-01T14:15:10.070", - "lastModified": "2023-08-04T18:13:01.417", + "lastModified": "2023-08-10T18:19:44.543", "vulnStatus": "Analyzed", "descriptions": [ { @@ -17,19 +17,19 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "NONE", - "userInteraction": "NONE", + "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "baseScore": 7.8, + "baseSeverity": "HIGH" }, - "exploitabilityScore": 3.9, + "exploitabilityScore": 1.8, "impactScore": 5.9 } ] diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json new file mode 100644 index 00000000000..973b9c55702 --- /dev/null +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35085.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-35085", + "sourceIdentifier": "support@hackerone.com", + "published": "2023-08-10T19:15:09.730", + "lastModified": "2023-08-10T19:15:09.730", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An integer overflow vulnerability in all UniFi Access Points and Switches, excluding the Switch Flex Mini, with SNMP Monitoring and default settings enabled could allow a Remote Code Execution (RCE).\n\n \n\nAffected Products:\nAll UniFi Access Points (Version 6.5.50 and earlier)\nAll UniFi Switches (Version 6.5.32 and earlier) \n-USW Flex Mini excluded.\n \n\nMitigation:\nUpdate UniFi Access Points to Version 6.5.62 or later.\nUpdate the UniFi Switches to Version 6.5.59 or later." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.2, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "https://community.ui.com/releases/Security-Advisory-Bulletin-035-035/91107858-9884-44df-b1c6-63c6499f6e56", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35359.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35359.json index 89c19ab976c..3bc023a6b00 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35359.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35359.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35359", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.123", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:33:26.320", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,115 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35359", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35371.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35371.json index 219ed936cef..bd83b6690f1 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35371.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35371.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35371", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.287", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:29:48.667", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,68 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", + "matchCriteriaId": "C5282C83-86B8-442D-851D-B54E88E8B1F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", + "matchCriteriaId": "40961B9E-80B6-42E0-A876-58B3CE056E4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*", + "matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", + "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E98AE986-FA31-4301-8025-E8915BA4AC5E" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35371", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35372.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35372.json index 2a94766290c..38f4f7fdaf3 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35372.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35372.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35372", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.380", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:32:16.993", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,53 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", + "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35372", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35378.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35378.json index 64d9497fe36..31afa89021d 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35378.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35378.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35378", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.660", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:27:38.557", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35378", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35379.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35379.json index 6126d3ee720..b9e08819390 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35379.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35379.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35379", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.747", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:22:22.917", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,43 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35379", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35380.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35380.json index be798ffe02b..d2a6b5a982a 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35380.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35380.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35380", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.843", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:22:04.287", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,115 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35380", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35381.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35381.json index 29063e847e3..ef3dfd6df67 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35381.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35381.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35381", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:12.930", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:21:54.813", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,115 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35381", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35382.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35382.json index 72d038e8e2e..93d9ac05f91 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35382.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35382.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35382", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:13.010", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:20:07.697", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,78 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35382", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35386.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35386.json index 7376325c835..01245e0c124 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35386.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35386.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35386", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:13.343", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:19:52.513", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,100 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35386", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35387.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35387.json index 3b69c62bc73..0cb63bbf5b3 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35387.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35387.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35387", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:13.420", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:19:37.240", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,105 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35387", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35388.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35388.json index 40f1ed8e4c9..61acde453f8 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35388.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35388.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35388", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:13.507", - "lastModified": "2023-08-08T18:33:10.073", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:19:06.270", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,213 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:-:*:*:*:*:*:*", + "matchCriteriaId": "8039FBA1-73D4-4FF2-B183-0DCC961CBFF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_1:*:*:*:*:*:*", + "matchCriteriaId": "56728785-188C-470A-9692-E6C7235109CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*", + "matchCriteriaId": "63E362CB-CF75-4B7E-A4B1-D6D84AFCBB68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*", + "matchCriteriaId": "9BE04790-85A2-4078-88CE-1787BC5172E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*", + "matchCriteriaId": "CCF101BE-27FD-4E2D-A694-C606BD3D1ED7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*", + "matchCriteriaId": "4DF5BDB5-205D-4B64-A49A-0152AFCF4A13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_14:*:*:*:*:*:*", + "matchCriteriaId": "55284CF7-0D04-4216-83FE-4B1F9CA94207" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_15:*:*:*:*:*:*", + "matchCriteriaId": "CA2CE223-AA49-49E6-AC32-59270EFF55AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_16:*:*:*:*:*:*", + "matchCriteriaId": "4830D6A9-AF74-480C-8F69-8648CD619980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_17:*:*:*:*:*:*", + "matchCriteriaId": "079E1E3F-FF25-4B0D-AC98-191D6455A014" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_18:*:*:*:*:*:*", + "matchCriteriaId": "29805EC7-6403-44B9-91EC-109C087E98EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_19:*:*:*:*:*:*", + "matchCriteriaId": "28FCA0E8-7D27-4746-9731-91B834CA3E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_2:*:*:*:*:*:*", + "matchCriteriaId": "996163E7-6F3F-4D3B-AEA4-62A7F7E1F54D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_20:*:*:*:*:*:*", + "matchCriteriaId": "19C1EE0C-B8DD-4B91-BE4B-1C42D72FB718" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_21:*:*:*:*:*:*", + "matchCriteriaId": "3BE427A4-B0C2-4064-8234-29426325C348" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_22:*:*:*:*:*:*", + "matchCriteriaId": "449CE85B-E599-44D3-A7C1-5133F6A55E86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_3:*:*:*:*:*:*", + "matchCriteriaId": "FE401B0A-DDE4-4A36-8E27-6DB14E094BE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_4:*:*:*:*:*:*", + "matchCriteriaId": "450319C4-7C8F-43B7-B7F8-80DA4F1F2817" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_5:*:*:*:*:*:*", + "matchCriteriaId": "23015889-48AF-40A5-862F-290E73A54E77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_6:*:*:*:*:*:*", + "matchCriteriaId": "4FC34516-D7E7-4AD9-9B45-5474831548E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*", + "matchCriteriaId": "5211792E-5292-41C0-B7E9-8AA63EC606EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_8:*:*:*:*:*:*", + "matchCriteriaId": "075E907F-AF2F-4C31-86C7-51972BE412A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_9:*:*:*:*:*:*", + "matchCriteriaId": "69AF19DC-3D65-49A8-A85F-511085CDF27B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*", + "matchCriteriaId": "40D8A6DB-9225-4A3F-AD76-192F6CCCF002" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*", + "matchCriteriaId": "051DE6C4-7456-4C42-BC51-253208AADB4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_10:*:*:*:*:*:*", + "matchCriteriaId": "B4185347-EEDD-4239-9AB3-410E2EC89D2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_11:*:*:*:*:*:*", + "matchCriteriaId": "435343A4-BF10-461A-ABF2-D511A5FBDA75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*", + "matchCriteriaId": "EE320413-D2C9-4B28-89BF-361B44A3F0FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_3:*:*:*:*:*:*", + "matchCriteriaId": "104F96DC-E280-4E0A-8586-B043B55888C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_4:*:*:*:*:*:*", + "matchCriteriaId": "73B3B3FE-7E85-4B86-A983-2C410FFEF4B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_5:*:*:*:*:*:*", + "matchCriteriaId": "8A9FB275-7F17-48B2-B528-BE89309D2AF5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_6:*:*:*:*:*:*", + "matchCriteriaId": "D4AB3C25-CEA8-4D66-AEE4-953C8B17911A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_7:*:*:*:*:*:*", + "matchCriteriaId": "36CE5C6D-9A04-41F5-AE7C-265779833649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_8:*:*:*:*:*:*", + "matchCriteriaId": "44ECF39A-1DE1-4870-A494-06A53494338D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_9:*:*:*:*:*:*", + "matchCriteriaId": "71CDF29B-116B-4DE2-AFD0-B62477FF0AEB" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35388", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35389.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35389.json index 00c5e6dbcd5..7c9cb639f19 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35389.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35389.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35389", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:13.580", - "lastModified": "2023-08-08T18:33:04.943", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:18:37.260", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", + "versionStartIncluding": "9.0", + "versionEndExcluding": "9.0.47.08", + "matchCriteriaId": "B2B2E5CF-A3F4-4CA5-9B4E-295E723B3148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*", + "versionStartIncluding": "9.1", + "versionEndExcluding": "9.1.18.22", + "matchCriteriaId": "1D09C206-3776-4051-A907-6B8DD79213D5" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35389", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3573.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3573.json index 66c79af951a..d9fcdfe6729 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3573.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3573.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3573", "sourceIdentifier": "info@cert.vde.com", "published": "2023-08-08T07:15:10.957", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:07:22.647", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "info@cert.vde.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "info@cert.vde.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", @@ -46,10 +66,183 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6070-wvps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "30A330AB-B871-4312-927A-BF73D745DFD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6070-wvps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7746DBEC-655D-4405-B457-202342434B49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6101-wxps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "E4F5E047-4212-498C-8C8A-4454C53A34DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6101-wxps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04FBD160-0582-4049-B6F2-7A56CC056FF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6121-wxps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "75E09A8E-A36E-4E5D-A62F-A8DABAB4258F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6121-wxps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "206E4626-E7B8-4744-A258-9B9941652018" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6156-whps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "1859A631-9C2E-4AA6-BFA1-7DE9E779BD6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6156-whps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7DF6A8F5-E997-4B75-BB55-4C77BE3011F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6185-whps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "D2329179-AE02-4B31-A5FD-BD6E205726F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6185-whps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C60EBBD-552C-48AB-975E-C3B7D3009CC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:phoenixcontact:wp_6215-whps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.10", + "matchCriteriaId": "D743C23B-054C-4F62-BCFB-BE90CF53832E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:phoenixcontact:wp_6215-whps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6CCE4E8-7EDF-44E9-8ED7-3FB88256674F" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-018/", - "source": "info@cert.vde.com" + "source": "info@cert.vde.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36309.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36309.json index 79694cd11ee..c15f56e6901 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36309.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36309.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36309", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:10.487", - "lastModified": "2023-08-10T17:15:10.487", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36310.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36310.json index 8c2271eaee9..f024b4b9a46 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36310.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36310.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36310", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:10.773", - "lastModified": "2023-08-10T17:15:10.773", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36311.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36311.json index 352bc2efef5..b4348e3ee24 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36311.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36311.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36311", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:10.907", - "lastModified": "2023-08-10T17:15:10.907", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36312.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36312.json index eb358fd0abc..9ce654fc651 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36312.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36312.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36312", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:11.187", - "lastModified": "2023-08-10T17:15:11.187", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36313.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36313.json index 8674cdce562..fb10daf8add 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36313.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36313.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36313", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:11.447", - "lastModified": "2023-08-10T17:15:11.447", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36314.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36314.json index 6141c4380c6..115dd319646 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36314.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36314.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36314", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:11.587", - "lastModified": "2023-08-10T17:15:11.587", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36315.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36315.json index 96a2bb1910a..2bee159ea4b 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36315.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36315.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36315", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T17:15:11.793", - "lastModified": "2023-08-10T17:15:11.793", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36898.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36898.json index ce0f6fd6c77..4aa405d55c3 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36898.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36898.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36898", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.007", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:45:35.797", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,62 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36898", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36900.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36900.json index f53e98895ca..e9acc110ec4 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36900.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36900.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36900", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.093", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:31:01.120", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,127 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36900", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36903.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36903.json index af4223e97ba..2abb12ff5a5 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36903.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36903.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36903", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.197", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:39:23.840", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -34,10 +54,122 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36903", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36904.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36904.json index b09adb309f6..7701cf66cd0 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36904.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36904.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36904", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.307", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:48:57.183", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,90 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36904", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36906.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36906.json index 6255e4e3505..8214e098d41 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36906.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36906.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36906", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.497", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:53:36.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -34,10 +54,127 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36906", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36907.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36907.json index c1f0a0f703b..361281c5324 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36907.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36907.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36907", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.597", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:55:49.090", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -34,10 +54,127 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36907", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36908.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36908.json index 7c14dc35015..71bf478e114 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36908.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36908.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36908", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.690", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:46:48.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "secure@microsoft.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "secure@microsoft.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -34,10 +54,122 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "DF5910F2-F676-4895-AAFD-E3FC3A6EF428" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36908", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36909.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36909.json index ba2c4d5a0cc..43ce337af5c 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36909.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36909.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36909", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:16.817", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:57:23.853", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,127 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36909", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36911.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36911.json index 8e5f8161a00..e9af54d134d 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36911.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36911.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36911", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:17.867", - "lastModified": "2023-08-08T18:33:00.500", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:59:33.250", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,127 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "8FD06E46-D04E-45A8-80CE-F46401595A0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19045.3324", + "matchCriteriaId": "72882593-8B44-4DF3-A6A1-8EFE2D7BBCF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "17CCD061-D397-42B4-A35C-59499EEC3DBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "19850FAF-3452-40A0-8338-EA0FC9B61B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "6B81B5A3-92B9-43B0-8C33-DCE7B1900165" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "E9050F06-6348-434B-A4A2-8FDE4A829E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", + "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", + "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", + "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36911", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37372.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37372.json index d6ce7d343be..f13358dc7ce 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37372.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37372.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37372", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:15.440", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:07:47.977", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:ruggedcom_crossbow:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.4", + "matchCriteriaId": "0CAA1B01-3619-4247-B01B-875063E3F277" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-472630.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37373.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37373.json index 20cf63089f7..64bbb453944 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37373.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37373.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37373", "sourceIdentifier": "productcert@siemens.com", "published": "2023-08-08T10:15:15.520", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:14:16.270", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, { "source": "productcert@siemens.com", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:ruggedcom_crossbow:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.4", + "matchCriteriaId": "0CAA1B01-3619-4247-B01B-875063E3F277" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-472630.pdf", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37543.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37543.json index 9fa9ccf43e9..1972a425bd8 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37543.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37543.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37543", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T15:15:09.397", - "lastModified": "2023-08-10T15:15:09.397", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37569.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37569.json index b327802c6ac..72f0ea4bb78 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37569.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37569.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37569", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2023-08-08T09:15:10.620", - "lastModified": "2023-08-09T18:15:12.777", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-08-10T18:06:11.720", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "vdisclose@cert-in.org.in", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "vdisclose@cert-in.org.in", "type": "Secondary", @@ -46,14 +76,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esds.co:emagic_data_center_management:*:*:*:*:*:*:*:*", + "versionEndIncluding": "6.0", + "matchCriteriaId": "096153D4-8904-44F2-A1ED-A52BBD2C9489" + } + ] + } + ] + } + ], "references": [ { "url": "http://packetstormsecurity.com/files/174084/Emagic-Data-Center-Management-Suite-6.0-Remote-Command-Execution.html", - "source": "vdisclose@cert-in.org.in" + "source": "vdisclose@cert-in.org.in", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0226", - "source": "vdisclose@cert-in.org.in" + "source": "vdisclose@cert-in.org.in", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-375xx/CVE-2023-37570.json b/CVE-2023/CVE-2023-375xx/CVE-2023-37570.json index 5c1ce78c33b..6e9ca8bee7f 100644 --- a/CVE-2023/CVE-2023-375xx/CVE-2023-37570.json +++ b/CVE-2023/CVE-2023-375xx/CVE-2023-37570.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37570", "sourceIdentifier": "vdisclose@cert-in.org.in", "published": "2023-08-08T09:15:10.783", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:04:45.327", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "vdisclose@cert-in.org.in", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-613" + } + ] + }, { "source": "vdisclose@cert-in.org.in", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:esds.co:emagic_data_center_management:*:*:*:*:*:*:*:*", + "versionEndIncluding": "6.0", + "matchCriteriaId": "096153D4-8904-44F2-A1ED-A52BBD2C9489" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0226", - "source": "vdisclose@cert-in.org.in" + "source": "vdisclose@cert-in.org.in", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3717.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3717.json index dd5d5216e69..4edff4808ad 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3717.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3717.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3717", "sourceIdentifier": "cve@usom.gov.tr", "published": "2023-08-08T11:15:11.763", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:16:47.237", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:farmakom:remote_administration_console:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.02", + "matchCriteriaId": "E87ED637-5C2D-4BC6-ABA1-BD17CB790C43" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-23-0441", - "source": "cve@usom.gov.tr" + "source": "cve@usom.gov.tr", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json new file mode 100644 index 00000000000..7cb7f56be47 --- /dev/null +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38034.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-38034", + "sourceIdentifier": "support@hackerone.com", + "published": "2023-08-10T19:15:09.803", + "lastModified": "2023-08-10T19:15:09.803", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A command injection vulnerability in the DHCP Client function of all UniFi Access Points and Switches, excluding the Switch Flex Mini, could allow a Remote Code Execution (RCE).\n\n \nAffected Products:\nAll UniFi Access Points (Version 6.5.53 and earlier)\nAll UniFi Switches (Version 6.5.32 and earlier) \n-USW Flex Mini excluded.\n \n\nMitigation:\nUpdate UniFi Access Points to Version 6.5.62 or later.\nUpdate UniFi Switches to Version 6.5.59 or later." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "support@hackerone.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "https://community.ui.com/releases/Security-Advisory-Bulletin-035-035/91107858-9884-44df-b1c6-63c6499f6e56", + "source": "support@hackerone.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38170.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38170.json index 4899fd1fed1..5d46108ebb6 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38170.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38170.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38170", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T18:15:22.347", - "lastModified": "2023-08-08T18:32:54.523", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T19:02:03.863", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -34,10 +34,44 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:microsoft:hevc_video_extensions:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.61933.0", + "matchCriteriaId": "9CF46493-ED98-4A9A-911A-F620E515C3DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38170", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-384xx/CVE-2023-38497.json b/CVE-2023/CVE-2023-384xx/CVE-2023-38497.json index dd140c06384..bb364477109 100644 --- a/CVE-2023/CVE-2023-384xx/CVE-2023-38497.json +++ b/CVE-2023/CVE-2023-384xx/CVE-2023-38497.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38497", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-04T16:15:10.370", - "lastModified": "2023-08-10T03:16:04.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2023-08-10T19:53:44.323", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -44,36 +64,102 @@ "value": "CWE-278" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rust-lang:cargo:*:*:*:*:*:rust:*:*", + "versionEndExcluding": "0.72.2", + "matchCriteriaId": "6B2B9FDF-667F-4909-BBC8-3C6210BF03EC" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ { "url": "https://en.wikipedia.org/wiki/Umask", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Not Applicable" + ] }, { "url": "https://github.com/rust-lang/cargo/commit/d78bbf4bde3c6b95caca7512f537c6f9721426ff", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/rust-lang/cargo/pull/12443", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://github.com/rust-lang/cargo/security/advisories/GHSA-j3xp-wfr4-hx87", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/rust-lang/wg-security-response/tree/main/patches/CVE-2023-38497", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QGKE6PGM4HIQUHPJRBQAHMELINSGN4H4/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://www.rust-lang.org/policies/security", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Product" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38686.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38686.json index 814a9cf74d6..f1604a2a12a 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38686.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38686.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38686", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-04T16:15:10.550", - "lastModified": "2023-08-04T17:10:50.263", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T19:30:28.810", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,34 +66,74 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:matrix:sydent:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.5.6", + "matchCriteriaId": "591FD375-A95C-4A68-A63F-E7DC33B4533A" + } + ] + } + ] + } + ], "references": [ { "url": "https://docs.python.org/3/library/ssl.html?highlight=ssl#security-considerations", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Technical Description" + ] }, { "url": "https://github.com/matrix-org/sydent/commit/1cd748307c6b168b66154e6c4db715d4b9551261", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/matrix-org/sydent/pull/574", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/matrix-org/sydent/releases/tag/v2.5.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/matrix-org/sydent/security/advisories/GHSA-p6hw-wm59-3g5g", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/python/cpython/issues/91826", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://peps.python.org/pep-0476/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38830.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38830.json index e45901e4d1f..b7700476ef6 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38830.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38830.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38830", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T15:15:09.567", - "lastModified": "2023-08-10T15:15:09.567", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38936.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38936.json index 3aecbae7137..b0cb1333172 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38936.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38936.json @@ -2,19 +2,303 @@ "id": "CVE-2023-38936", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-07T19:15:11.343", - "lastModified": "2023-08-07T19:30:20.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:20:51.897", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "66ED84F0-B0EB-4F55-9AD6-C8B682BAB472" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AF790B76-6CAD-483A-95FA-80955643825B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "787A50A1-EDBC-44EB-8CF2-11C4FC63719D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29D5013D-520A-461A-95FF-43B2BE160F91" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D82FD30C-AF3C-4E3B-B674-002A5C9ED09D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E382AD7E-1450-40FC-AE9D-698B491805F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", + "matchCriteriaId": "4D94B37C-491D-4E7C-8273-F46FEDA62C9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "96503617-6B69-4862-ADFE-4EF379876F0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B3530E4-70D6-4246-84CA-E25797329DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FB77DC8-C11D-418A-AB87-5FE0226CA6CA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", + "matchCriteriaId": "7F928648-C8B2-4D37-8343-C74AABEFAB07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D141716B-56F0-4061-9D87-943B7858F2F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E28AF51D-EBFB-4EC8-9FCB-C3DFAE1DBB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7A0DCB-AC18-4F32-86E2-F2C2E9118A71" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", + "matchCriteriaId": "706158B7-6114-4AA8-A1A0-BB24119A3264" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E92D910-72BB-443F-9927-1E72AC8C8C9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", + "matchCriteriaId": "7AE11228-D2BB-48CF-BFDA-E2AA73E73C3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F482F89-B0F6-450D-B675-43EC0A9E6A4B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetSpeedWan/README.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38937.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38937.json index b5d24e32ebf..e757f3f3306 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38937.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38937.json @@ -2,19 +2,276 @@ "id": "CVE-2023-38937", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-07T19:15:11.413", - "lastModified": "2023-08-07T19:30:20.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:22:01.703", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "66ED84F0-B0EB-4F55-9AD6-C8B682BAB472" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "AF790B76-6CAD-483A-95FA-80955643825B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "787A50A1-EDBC-44EB-8CF2-11C4FC63719D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29D5013D-520A-461A-95FF-43B2BE160F91" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", + "matchCriteriaId": "9C1D64DC-1EDC-4F62-8D22-E1890B71843C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "655619B2-6E8B-4D2E-98E7-028E69597E80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D82FD30C-AF3C-4E3B-B674-002A5C9ED09D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E382AD7E-1450-40FC-AE9D-698B491805F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", + "matchCriteriaId": "4D94B37C-491D-4E7C-8273-F46FEDA62C9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "96503617-6B69-4862-ADFE-4EF379876F0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", + "matchCriteriaId": "7F928648-C8B2-4D37-8343-C74AABEFAB07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D141716B-56F0-4061-9D87-943B7858F2F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", + "matchCriteriaId": "6F1C8715-D7B4-4D1A-9E90-079C72049332" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "970AEBF4-2B32-4633-A75B-2D2C598C048D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", + "matchCriteriaId": "7AE11228-D2BB-48CF-BFDA-E2AA73E73C3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F482F89-B0F6-450D-B675-43EC0A9E6A4B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-393xx/CVE-2023-39346.json b/CVE-2023/CVE-2023-393xx/CVE-2023-39346.json index 09bbaaa47d7..bb85f814f9f 100644 --- a/CVE-2023/CVE-2023-393xx/CVE-2023-39346.json +++ b/CVE-2023/CVE-2023-393xx/CVE-2023-39346.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39346", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-04T21:15:11.107", - "lastModified": "2023-08-06T12:01:01.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T19:09:13.480", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,22 +66,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:renjikai:linuxasmcallgraph:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2022-02-08", + "matchCriteriaId": "29C88887-094B-411F-B4D7-613B36B933C8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/bjrjk/LinuxASMCallGraph/commit/20dba06bd1a3cf260612d4f21547c25002121cd5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/bjrjk/LinuxASMCallGraph/issues/6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/bjrjk/LinuxASMCallGraph/issues/8", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/bjrjk/LinuxASMCallGraph/security/advisories/GHSA-63c3-r9qm-c2wx", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-397xx/CVE-2023-39776.json b/CVE-2023/CVE-2023-397xx/CVE-2023-39776.json index fd649c7fec5..f7d423d1ccf 100644 --- a/CVE-2023/CVE-2023-397xx/CVE-2023-39776.json +++ b/CVE-2023/CVE-2023-397xx/CVE-2023-39776.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39776", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T15:15:09.630", - "lastModified": "2023-08-10T15:15:09.630", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39954.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39954.json index 6e86bec3465..52e66a8479f 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39954.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39954.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39954", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T15:15:09.693", - "lastModified": "2023-08-10T15:15:09.693", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39955.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39955.json index 305a45afa51..ae3f410510d 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39955.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39955.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39955", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T15:15:09.807", - "lastModified": "2023-08-10T15:15:09.807", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39957.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39957.json index 5410d39837f..b06ccdf36cb 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39957.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39957.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39957", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T16:15:09.797", - "lastModified": "2023-08-10T16:15:09.797", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json new file mode 100644 index 00000000000..391d2303840 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-39958", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:09.600", + "lastModified": "2023-08-10T18:15:09.600", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 22.0.0 and prior to versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, missing protection allows an attacker to brute force the client secrets of configured OAuth2 clients. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 22.2.10.13, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nextcloud/server/pull/38773", + "source": "security-advisories@github.com" + }, + { + "url": "https://hackerone.com/reports/1258448", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json new file mode 100644 index 00000000000..9dbb5d3e50b --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-39959", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:10.157", + "lastModified": "2023-08-10T18:15:10.157", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 25.0.0 and prior to versions 25.0.9, 26.0.4, and 27.0.1, unauthenticated users could send a DAV request which reveals whether a calendar or an address book with the given identifier exists for the victim. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nextcloud/server/pull/38747", + "source": "security-advisories@github.com" + }, + { + "url": "https://hackerone.com/reports/1832126", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json new file mode 100644 index 00000000000..b1303a2fe66 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39961.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-39961", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:10.387", + "lastModified": "2023-08-10T18:15:10.387", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 24.0.4 and prior to versions 25.0.9, 26.0.4, and 27.0.1, when a folder with images or an image was shared without download permissions, the user could add the image inline into a text file and download it. Nextcloud Server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-qhgm-w4gx-gvgp", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nextcloud/text/pull/4481", + "source": "security-advisories@github.com" + }, + { + "url": "https://hackerone.com/reports/1965156", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json new file mode 100644 index 00000000000..36b85efc59f --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39962.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-39962", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:10.603", + "lastModified": "2023-08-10T18:15:10.603", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 19.0.0 and prior to versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a malicious user could delete any personal or global external storage, making them inaccessible for everyone else as well. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 19.0.13.10, 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. As a workaround, disable app files_external. This also makes the external storage inaccessible but retains the configurations until a patched version has been deployed." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwxx-2752-w3xm", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nextcloud/server/pull/39323", + "source": "security-advisories@github.com" + }, + { + "url": "https://hackerone.com/reports/2047168", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json new file mode 100644 index 00000000000..39bbe495f41 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39963.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-39963", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:10.813", + "lastModified": "2023-08-10T18:15:10.813", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 20.0.0 and prior to versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a missing password confirmation allowed an attacker, after successfully stealing a session from a logged in user, to create app passwords for the victim. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-j4qm-5q5x-54m5", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/nextcloud/server/pull/39416", + "source": "security-advisories@github.com" + }, + { + "url": "https://hackerone.com/reports/2067572", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json new file mode 100644 index 00000000000..bcd58b56472 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39964.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-39964", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:11.043", + "lastModified": "2023-08-10T18:15:11.043", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, arbitrary file reads allow an attacker to read arbitrary important configuration files on the server. In the `api/v1/file.go` file, there is a function called `LoadFromFile`, which directly reads the file by obtaining the requested path `parameter[path]`. The request parameters are not filtered, resulting in a background arbitrary file reading vulnerability. Version 1.5.0 has a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/1Panel-dev/1Panel/releases/tag/v1.5.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-pv7q-v9mv-9mh5", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json new file mode 100644 index 00000000000..f288d22b081 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39965.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-39965", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:11.213", + "lastModified": "2023-08-10T18:15:11.213", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, authenticated attackers can download arbitrary files through the API interface. This code has unauthorized access. Attackers can freely download the file content on the target system. This may cause a large amount of information leakage. Version 1.5.0 has a patch for this issue.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/1Panel-dev/1Panel/releases/tag/v1.5.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-85cf-gj29-f555", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json new file mode 100644 index 00000000000..77a65211a99 --- /dev/null +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39966.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-39966", + "sourceIdentifier": "security-advisories@github.com", + "published": "2023-08-10T18:15:11.550", + "lastModified": "2023-08-10T18:15:11.550", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "1Panel is an open source Linux server operation and maintenance management panel. In version 1.4.3, an arbitrary file write vulnerability could lead to direct control of the server. In the `api/v1/file.go` file, there is a function called `SaveContentthat,It `recieves JSON data sent by users in the form of a POST request. And the lack of parameter filtering allows for arbitrary file write operations. Version 1.5.0 contains a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/1Panel-dev/1Panel/releases/tag/v1.5.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-hf7j-xj3w-87g4", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40216.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40216.json index 8fb265a2d34..aaad69f7da7 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40216.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40216.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40216", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-10T16:15:09.907", - "lastModified": "2023-08-10T16:15:09.907", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4128.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4128.json index 0f7f49a1246..835a42565a3 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4128.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4128.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4128", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-10T17:15:12.033", - "lastModified": "2023-08-10T17:15:12.033", - "vulnStatus": "Received", + "lastModified": "2023-08-10T18:13:59.283", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json index 948dbc37bb4..8bdbda39901 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4172", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-05T23:15:13.373", - "lastModified": "2023-08-06T12:00:51.333", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:48:00.450", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -61,8 +83,18 @@ }, "weaknesses": [ { - "source": "cna@vuldb.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, + { + "source": "cna@vuldb.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -71,18 +103,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cdwanjiang:flash_flood_disaster_monitoring_and_warning_system:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "80BB5315-77A8-4369-84A4-D29CA1622991" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nagenanhai/cve/blob/main/duqu2.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236207", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236207", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json index 7d2357fc7e8..86aa068b95d 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4186", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T14:15:10.167", - "lastModified": "2023-08-07T12:57:26.370", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:43:56.433", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -75,18 +97,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE46D7E-6D10-4440-A61E-1206012679BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/E1even-321/Pharmacy-system/blob/main/Pharmacy%20Management%20System%20has%20a%20file%20upload%20(RCE)%20vulnerability.pdf", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236221", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236221", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json index 9d2d32e2652..598ec05ecbe 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4191", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-06T23:15:26.913", - "lastModified": "2023-08-07T12:57:26.370", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:44:26.503", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -75,18 +97,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:resort_reservation_system_project:resort_reservation_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "57B25E14-73A3-436D-900D-0E09E0A423DE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Yesec/Resort-Reservation-System/blob/main/local%20file%20inclusion/vuln.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236234", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236234", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json index 127ecbde5f3..5bdb9e8d0df 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4193", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T00:15:09.613", - "lastModified": "2023-08-07T12:57:26.370", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:38:56.230", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -75,18 +97,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:resort_reservation_system_project:resort_reservation_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "57B25E14-73A3-436D-900D-0E09E0A423DE" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Yesec/Resort-Reservation-System/blob/main/SQL%20Injection%20in%20view_fee.php/vuln.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236236", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236236", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json index 716c56074a5..2d4a67e281c 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json @@ -2,15 +2,41 @@ "id": "CVE-2023-4200", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T19:15:12.057", - "lastModified": "2023-08-07T19:30:20.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:31:40.117", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file product_data.php.. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-236290 is the identifier assigned to this vulnerability." + }, + { + "lang": "es", + "value": "Se ha encontrado una vulnerabilidad en SourceCodester Inventory Management System v1.0 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo \"product_data.php\". La manipulaci\u00f3n del argumento \"columns[1][data]\" conduce a una inyecci\u00f3n SQL. El ataque puede iniciarse de forma remota. El exploit ha sido revelado al p\u00fablico y puede ser utilizado. VDB-236290 es el identificador asignado a esta vulnerabilidad. " } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -61,7 +87,7 @@ }, "weaknesses": [ { - "source": "cna@vuldb.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -69,20 +95,58 @@ "value": "CWE-89" } ] + }, + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "92A0265A-E1A5-4424-8D30-EC76231AEE53" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/Yesec/Inventory-Management-System/blob/main/SQL%20Injection%20in%20product_data.php/vuln.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236290", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json index 3bcbe5277bf..15fe8020ab3 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4201", "sourceIdentifier": "cna@vuldb.com", "published": "2023-08-07T20:15:10.247", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T18:31:15.870", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "cna@vuldb.com", @@ -75,18 +97,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mayurik:inventory_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "92A0265A-E1A5-4424-8D30-EC76231AEE53" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/Yesec/Inventory-Management-System/blob/main/SQL%20Injection%20in%20ex_catagory_data.php/vuln.md", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.236291", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?id.236291", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4205.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4205.json index d8e5d10decb..52316bde49f 100644 --- a/CVE-2023/CVE-2023-42xx/CVE-2023-4205.json +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4205.json @@ -2,50 +2,14 @@ "id": "CVE-2023-4205", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-07T14:15:11.837", - "lastModified": "2023-08-07T15:41:35.637", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-10T19:15:10.120", + "vulnStatus": "Rejected", "descriptions": [ { "lang": "en", - "value": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s do_journal_end function when the fails array-index-out-of-bounds in fs/reiserfs/journal.c could happen. This flaw allows a local user to crash the system." + "value": "** REJECT ** This was deemed as a false positive both by the reporter and upstream kernel." } ], - "metrics": { - "cvssMetricV31": [ - { - "source": "secalert@redhat.com", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", - "attackVector": "LOCAL", - "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", - "scope": "UNCHANGED", - "confidentialityImpact": "NONE", - "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 5.5, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 1.8, - "impactScore": 3.6 - } - ] - }, - "references": [ - { - "url": "https://access.redhat.com/security/cve/CVE-2023-4205", - "source": "secalert@redhat.com" - }, - { - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228101", - "source": "secalert@redhat.com" - }, - { - "url": "https://www.spinics.net/lists/kernel/msg4876594.html", - "source": "secalert@redhat.com" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/README.md b/README.md index 4fc8011d650..8c32d5ea403 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-10T18:00:35.894624+00:00 +2023-08-10T20:00:31.853422+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-10T17:50:03.287000+00:00 +2023-08-10T19:53:44.323000+00:00 ``` ### Last Data Feed Release @@ -29,53 +29,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222317 +222330 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `13` -* [CVE-2022-47636](CVE-2022/CVE-2022-476xx/CVE-2022-47636.json) (`2023-08-10T16:15:09.627`) -* [CVE-2023-39957](CVE-2023/CVE-2023-399xx/CVE-2023-39957.json) (`2023-08-10T16:15:09.797`) -* [CVE-2023-40216](CVE-2023/CVE-2023-402xx/CVE-2023-40216.json) (`2023-08-10T16:15:09.907`) -* [CVE-2023-36309](CVE-2023/CVE-2023-363xx/CVE-2023-36309.json) (`2023-08-10T17:15:10.487`) -* [CVE-2023-36310](CVE-2023/CVE-2023-363xx/CVE-2023-36310.json) (`2023-08-10T17:15:10.773`) -* [CVE-2023-36311](CVE-2023/CVE-2023-363xx/CVE-2023-36311.json) (`2023-08-10T17:15:10.907`) -* [CVE-2023-36312](CVE-2023/CVE-2023-363xx/CVE-2023-36312.json) (`2023-08-10T17:15:11.187`) -* [CVE-2023-36313](CVE-2023/CVE-2023-363xx/CVE-2023-36313.json) (`2023-08-10T17:15:11.447`) -* [CVE-2023-36314](CVE-2023/CVE-2023-363xx/CVE-2023-36314.json) (`2023-08-10T17:15:11.587`) -* [CVE-2023-36315](CVE-2023/CVE-2023-363xx/CVE-2023-36315.json) (`2023-08-10T17:15:11.793`) -* [CVE-2023-4128](CVE-2023/CVE-2023-41xx/CVE-2023-4128.json) (`2023-08-10T17:15:12.033`) +* [CVE-2023-39958](CVE-2023/CVE-2023-399xx/CVE-2023-39958.json) (`2023-08-10T18:15:09.600`) +* [CVE-2023-39959](CVE-2023/CVE-2023-399xx/CVE-2023-39959.json) (`2023-08-10T18:15:10.157`) +* [CVE-2023-39961](CVE-2023/CVE-2023-399xx/CVE-2023-39961.json) (`2023-08-10T18:15:10.387`) +* [CVE-2023-39962](CVE-2023/CVE-2023-399xx/CVE-2023-39962.json) (`2023-08-10T18:15:10.603`) +* [CVE-2023-39963](CVE-2023/CVE-2023-399xx/CVE-2023-39963.json) (`2023-08-10T18:15:10.813`) +* [CVE-2023-39964](CVE-2023/CVE-2023-399xx/CVE-2023-39964.json) (`2023-08-10T18:15:11.043`) +* [CVE-2023-39965](CVE-2023/CVE-2023-399xx/CVE-2023-39965.json) (`2023-08-10T18:15:11.213`) +* [CVE-2023-39966](CVE-2023/CVE-2023-399xx/CVE-2023-39966.json) (`2023-08-10T18:15:11.550`) +* [CVE-2023-23342](CVE-2023/CVE-2023-233xx/CVE-2023-23342.json) (`2023-08-10T19:15:09.377`) +* [CVE-2023-32566](CVE-2023/CVE-2023-325xx/CVE-2023-32566.json) (`2023-08-10T19:15:09.583`) +* [CVE-2023-32567](CVE-2023/CVE-2023-325xx/CVE-2023-32567.json) (`2023-08-10T19:15:09.663`) +* [CVE-2023-35085](CVE-2023/CVE-2023-350xx/CVE-2023-35085.json) (`2023-08-10T19:15:09.730`) +* [CVE-2023-38034](CVE-2023/CVE-2023-380xx/CVE-2023-38034.json) (`2023-08-10T19:15:09.803`) ### CVEs modified in the last Commit -Recently modified CVEs: `23` +Recently modified CVEs: `64` -* [CVE-2022-40510](CVE-2022/CVE-2022-405xx/CVE-2022-40510.json) (`2023-08-10T17:26:55.177`) -* [CVE-2023-39182](CVE-2023/CVE-2023-391xx/CVE-2023-39182.json) (`2023-08-10T16:02:54.477`) -* [CVE-2023-4195](CVE-2023/CVE-2023-41xx/CVE-2023-4195.json) (`2023-08-10T16:03:49.010`) -* [CVE-2023-39183](CVE-2023/CVE-2023-391xx/CVE-2023-39183.json) (`2023-08-10T16:04:10.890`) -* [CVE-2023-39184](CVE-2023/CVE-2023-391xx/CVE-2023-39184.json) (`2023-08-10T16:04:22.087`) -* [CVE-2023-39976](CVE-2023/CVE-2023-399xx/CVE-2023-39976.json) (`2023-08-10T16:09:40.993`) -* [CVE-2023-3526](CVE-2023/CVE-2023-35xx/CVE-2023-3526.json) (`2023-08-10T16:34:03.560`) -* [CVE-2023-38487](CVE-2023/CVE-2023-384xx/CVE-2023-38487.json) (`2023-08-10T16:55:49.323`) -* [CVE-2023-39524](CVE-2023/CVE-2023-395xx/CVE-2023-39524.json) (`2023-08-10T16:58:44.633`) -* [CVE-2023-39525](CVE-2023/CVE-2023-395xx/CVE-2023-39525.json) (`2023-08-10T17:01:40.127`) -* [CVE-2023-39349](CVE-2023/CVE-2023-393xx/CVE-2023-39349.json) (`2023-08-10T17:04:48.403`) -* [CVE-2023-3571](CVE-2023/CVE-2023-35xx/CVE-2023-3571.json) (`2023-08-10T17:08:28.947`) -* [CVE-2023-21643](CVE-2023/CVE-2023-216xx/CVE-2023-21643.json) (`2023-08-10T17:14:19.857`) -* [CVE-2023-35356](CVE-2023/CVE-2023-353xx/CVE-2023-35356.json) (`2023-08-10T17:15:09.367`) -* [CVE-2023-35357](CVE-2023/CVE-2023-353xx/CVE-2023-35357.json) (`2023-08-10T17:15:09.890`) -* [CVE-2023-35358](CVE-2023/CVE-2023-353xx/CVE-2023-35358.json) (`2023-08-10T17:15:10.223`) -* [CVE-2023-38931](CVE-2023/CVE-2023-389xx/CVE-2023-38931.json) (`2023-08-10T17:17:05.110`) -* [CVE-2023-38933](CVE-2023/CVE-2023-389xx/CVE-2023-38933.json) (`2023-08-10T17:17:41.653`) -* [CVE-2023-38935](CVE-2023/CVE-2023-389xx/CVE-2023-38935.json) (`2023-08-10T17:18:24.527`) -* [CVE-2023-21627](CVE-2023/CVE-2023-216xx/CVE-2023-21627.json) (`2023-08-10T17:20:44.040`) -* [CVE-2023-21626](CVE-2023/CVE-2023-216xx/CVE-2023-21626.json) (`2023-08-10T17:23:26.837`) -* [CVE-2023-21625](CVE-2023/CVE-2023-216xx/CVE-2023-21625.json) (`2023-08-10T17:24:21.607`) -* [CVE-2023-3898](CVE-2023/CVE-2023-38xx/CVE-2023-3898.json) (`2023-08-10T17:50:03.287`) +* [CVE-2023-35371](CVE-2023/CVE-2023-353xx/CVE-2023-35371.json) (`2023-08-10T18:29:48.667`) +* [CVE-2023-36900](CVE-2023/CVE-2023-369xx/CVE-2023-36900.json) (`2023-08-10T18:31:01.120`) +* [CVE-2023-4201](CVE-2023/CVE-2023-42xx/CVE-2023-4201.json) (`2023-08-10T18:31:15.870`) +* [CVE-2023-4200](CVE-2023/CVE-2023-42xx/CVE-2023-4200.json) (`2023-08-10T18:31:40.117`) +* [CVE-2023-35372](CVE-2023/CVE-2023-353xx/CVE-2023-35372.json) (`2023-08-10T18:32:16.993`) +* [CVE-2023-35359](CVE-2023/CVE-2023-353xx/CVE-2023-35359.json) (`2023-08-10T18:33:26.320`) +* [CVE-2023-4193](CVE-2023/CVE-2023-41xx/CVE-2023-4193.json) (`2023-08-10T18:38:56.230`) +* [CVE-2023-36903](CVE-2023/CVE-2023-369xx/CVE-2023-36903.json) (`2023-08-10T18:39:23.840`) +* [CVE-2023-29330](CVE-2023/CVE-2023-293xx/CVE-2023-29330.json) (`2023-08-10T18:42:10.200`) +* [CVE-2023-29328](CVE-2023/CVE-2023-293xx/CVE-2023-29328.json) (`2023-08-10T18:42:29.727`) +* [CVE-2023-4186](CVE-2023/CVE-2023-41xx/CVE-2023-4186.json) (`2023-08-10T18:43:56.433`) +* [CVE-2023-4191](CVE-2023/CVE-2023-41xx/CVE-2023-4191.json) (`2023-08-10T18:44:26.503`) +* [CVE-2023-36898](CVE-2023/CVE-2023-368xx/CVE-2023-36898.json) (`2023-08-10T18:45:35.797`) +* [CVE-2023-36908](CVE-2023/CVE-2023-369xx/CVE-2023-36908.json) (`2023-08-10T18:46:48.047`) +* [CVE-2023-4172](CVE-2023/CVE-2023-41xx/CVE-2023-4172.json) (`2023-08-10T18:48:00.450`) +* [CVE-2023-36904](CVE-2023/CVE-2023-369xx/CVE-2023-36904.json) (`2023-08-10T18:48:57.183`) +* [CVE-2023-36906](CVE-2023/CVE-2023-369xx/CVE-2023-36906.json) (`2023-08-10T18:53:36.207`) +* [CVE-2023-36907](CVE-2023/CVE-2023-369xx/CVE-2023-36907.json) (`2023-08-10T18:55:49.090`) +* [CVE-2023-36909](CVE-2023/CVE-2023-369xx/CVE-2023-36909.json) (`2023-08-10T18:57:23.853`) +* [CVE-2023-36911](CVE-2023/CVE-2023-369xx/CVE-2023-36911.json) (`2023-08-10T18:59:33.250`) +* [CVE-2023-38170](CVE-2023/CVE-2023-381xx/CVE-2023-38170.json) (`2023-08-10T19:02:03.863`) +* [CVE-2023-39346](CVE-2023/CVE-2023-393xx/CVE-2023-39346.json) (`2023-08-10T19:09:13.480`) +* [CVE-2023-4205](CVE-2023/CVE-2023-42xx/CVE-2023-4205.json) (`2023-08-10T19:15:10.120`) +* [CVE-2023-38686](CVE-2023/CVE-2023-386xx/CVE-2023-38686.json) (`2023-08-10T19:30:28.810`) +* [CVE-2023-38497](CVE-2023/CVE-2023-384xx/CVE-2023-38497.json) (`2023-08-10T19:53:44.323`) ## Download and Usage