Auto-Update: 2023-11-17T05:00:18.469853+00:00

This commit is contained in:
cad-safe-bot 2023-11-17 05:00:22 +00:00
parent d22450784b
commit 7262ab30f1
28 changed files with 2913 additions and 89 deletions

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-43477",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:13.813",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T03:59:36.247",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Incomplete cleanup for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La limpieza incompleta de algunos software Intel Unison puede permitir que un usuario autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-459"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-43666",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.037",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T03:59:46.203",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Exposure of sensitive system information due to uncleared debug information for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La exposici\u00f3n de informaci\u00f3n confidencial del sistema debido a informaci\u00f3n de depuraci\u00f3n no borrada para alg\u00fan software Intel Unison puede permitir que un usuario autenticado potencialmente habilite la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-45109",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.220",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T03:59:57.557",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper initialization for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La inicializaci\u00f3n incorrecta de algunos software Intel Unison puede permitir que un usuario autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-665"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-45469",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.420",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:00:08.030",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access."
},
{
"lang": "es",
"value": "Una validaci\u00f3n de entrada incorrecta para algunos software Intel Unison puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-46298",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.597",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:00:28.450",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Incomplete cleanup for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access."
},
{
"lang": "es",
"value": "La limpieza incompleta de algunos software Intel Unison puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-459"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-46299",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.790",
"lastModified": "2023-11-14T19:30:41.887",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:01:08.047",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Insufficient control flow management for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La gesti\u00f3n insuficiente del flujo de control para algunos software Intel Unison puede permitir que un usuario autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-46301",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:14.973",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:01:21.990",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper Initialization for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access."
},
{
"lang": "es",
"value": "Una inicializaci\u00f3n incorrecta de algunos software Intel Unison puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-665"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-46646",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:15.157",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:01:32.100",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Exposure of sensitive information to an unauthorized actor for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La exposici\u00f3n de informaci\u00f3n confidencial a un actor no autorizado para alg\u00fan software Intel Unison puede permitir que un usuario autenticado potencialmente habilite la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-46647",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:15.340",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:01:43.610",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Insertion of sensitive information into log file for some Intel Unison software may allow an authenticated user to potentially enable information disclosure via local access."
},
{
"lang": "es",
"value": "La inserci\u00f3n de informaci\u00f3n confidencial en el archivo de registro de alg\u00fan software Intel Unison puede permitir que un usuario autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22285",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:16.130",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:01:57.853",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "Un control de acceso inadecuado para algunos software Intel Unison puede permitir que un usuario no autenticado permita potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22290",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:16.313",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:02:30.557",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "Una excepci\u00f3n no detectada para algunos software Intel Unison puede permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-754"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22292",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:16.497",
"lastModified": "2023-11-14T19:30:36.547",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:04:36.607",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Uncaught exception for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access."
},
{
"lang": "es",
"value": "Una excepci\u00f3n no detectada para algunos software Intel Unison puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-755"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22337",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:17.567",
"lastModified": "2023-11-14T19:30:32.597",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:13:19.033",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "La validaci\u00f3n de entrada incorrecta para algunos software Intel Unison puede permitir que un usuario no autenticado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22448",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:17.743",
"lastModified": "2023-11-14T19:30:32.597",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T03:58:40.050",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper access control for some Intel Unison software may allow a privileged user to potentially enable escalation of privilege via network access."
},
{
"lang": "es",
"value": "Un control de acceso inadecuado para algunos software Intel Unison puede permitir que un usuario privilegiado habilite potencialmente una escalada de privilegios a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-22663",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:17.927",
"lastModified": "2023-11-14T19:30:32.597",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:13:09.210",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper authentication for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access."
},
{
"lang": "es",
"value": "La autenticaci\u00f3n inadecuada para algunos software Intel Unison puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-36860",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:28.783",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:13:00.093",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper input validation for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access."
},
{
"lang": "es",
"value": "La validaci\u00f3n de entrada incorrecta para algunos software Intel Unison puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-38131",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:28.970",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:12:48.530",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper input validationation for some Intel Unison software may allow an authenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "La validaci\u00f3n de entrada inadecuada para algunos software Intel Unison puede permitir que un usuario autenticado permita potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-38570",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:29.350",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:12:38.410",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Access of memory location after end of buffer for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via local access."
},
{
"lang": "es",
"value": "El acceso a la ubicaci\u00f3n de la memoria despu\u00e9s del final del b\u00fafer para algunos software Intel Unison puede permitir que un usuario autenticado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-39221",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:29.577",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:12:34.787",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper access control for some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access."
},
{
"lang": "es",
"value": "Un control de acceso inadecuado para algunos software Intel Unison puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-39228",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:29.760",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:12:30.887",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper access control for some Intel Unison software may allow an unauthenticated user to potentially enable denial of service via network access."
},
{
"lang": "es",
"value": "Un control de acceso inadecuado para algunos software Intel Unison puede permitir que un usuario no autenticado permita potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-39325",
"sourceIdentifier": "security@golang.org",
"published": "2023-10-11T22:15:09.880",
"lastModified": "2023-11-10T18:15:08.033",
"vulnStatus": "Modified",
"lastModified": "2023-11-17T03:15:07.097",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -139,6 +139,10 @@
"Mailing List"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/",
"source": "security@golang.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/",
"source": "security@golang.org",
@ -146,6 +150,10 @@
"Mailing List"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/",
"source": "security@golang.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/",
"source": "security@golang.org"

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-39411",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:30.123",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:12:22.167",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Improper input validationation for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access."
},
{
"lang": "es",
"value": "La validaci\u00f3n de entrada inadecuada para algunos software Intel Unison puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-39412",
"sourceIdentifier": "secure@intel.com",
"published": "2023-11-14T19:15:30.310",
"lastModified": "2023-11-14T19:30:20.993",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-11-17T04:05:48.100",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Cross-site request forgery in some Intel Unison software may allow an authenticated user to potentially enable escalation of privilege via network access."
},
{
"lang": "es",
"value": "Cross-Site Request Forgery (CSRF) en algunos software Intel Unison puede permitir que un usuario autenticado potencialmente habilite la escalada de privilegios a trav\u00e9s del acceso a la red."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -35,6 +59,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
},
{
"source": "secure@intel.com",
"type": "Secondary",
@ -46,10 +80,99 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.5683.0",
"matchCriteriaId": "DDB235A0-315E-4DF8-AB71-AFFB15F87B36"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.4244",
"matchCriteriaId": "191857DF-548A-4969-AB2E-CDCEE0442491"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:intel:unison_software:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.14.2.3053",
"matchCriteriaId": "33E18694-C6D2-4AC9-9F93-090C7B1517F1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5415705-33E5-46D5-8E4D-9EBADC8C5705"
}
]
}
]
}
],
"references": [
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
"source": "secure@intel.com"
"source": "secure@intel.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,28 @@
{
"id": "CVE-2023-48648",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-17T04:15:07.093",
"lastModified": "2023-11-17T04:15:07.093",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows unauthorized access because directories can be created with insecure permissions. File creation functions (such as the Mkdir() function) gives universal access (0777) to created folders by default. Excessive permissions can be granted when creating a directory with permissions greater than 0755 or when the permissions argument is not specified."
}
],
"metrics": {},
"references": [
{
"url": "https://documentation.concretecms.org/developers/introduction/version-history/8513-release-notes",
"source": "cve@mitre.org"
},
{
"url": "https://documentation.concretecms.org/developers/introduction/version-history/922-release-notes",
"source": "cve@mitre.org"
},
{
"url": "https://www.concretecms.org/about/project-news/security/2023-11-09-security-blog-about-updated-cves-and-new-release",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2023-48649",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-17T04:15:07.160",
"lastModified": "2023-11-17T04:15:07.160",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Concrete CMS before 8.5.13 and 9.x before 9.2.2 allows stored XSS on the Admin page via an uploaded file name."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://documentation.concretecms.org/developers/introduction/version-history/8513-release-notes",
"source": "cve@mitre.org"
},
{
"url": "https://documentation.concretecms.org/developers/introduction/version-history/922-release-notes",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/concretecms/concretecms/pull/11695",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/concretecms/concretecms/pull/11739",
"source": "cve@mitre.org"
},
{
"url": "https://www.concretecms.org/about/project-news/security/2023-11-09-security-blog-about-updated-cves-and-new-release",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5367",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-25T20:15:18.323",
"lastModified": "2023-11-13T03:15:09.797",
"vulnStatus": "Modified",
"lastModified": "2023-11-17T03:15:07.213",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -204,6 +204,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L2RMNR4235YXZZQ2X7Q4MTOZDMZ7BBQU/",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5380",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-10-25T20:15:18.503",
"lastModified": "2023-11-13T03:15:09.953",
"vulnStatus": "Modified",
"lastModified": "2023-11-17T03:15:07.360",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
"lang": "en",
@ -191,6 +191,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKKIE626TZOOPD533EYN47J4RFNHZVOP/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO2Q2NP6R62ZRQQG3XQ4AXUT7J2EKKKY/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SN6KV4XGQJRVAOSM5C3CWMVAXO53COIP/",
"source": "secalert@redhat.com",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-11-17T03:00:19.686138+00:00
2023-11-17T05:00:18.469853+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-11-17T02:15:26.510000+00:00
2023-11-17T04:15:07.160000+00:00
```
### Last Data Feed Release
@ -29,31 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
231007
231009
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `2`
* [CVE-2023-45382](CVE-2023/CVE-2023-453xx/CVE-2023-45382.json) (`2023-11-17T02:15:26.387`)
* [CVE-2023-45387](CVE-2023/CVE-2023-453xx/CVE-2023-45387.json) (`2023-11-17T02:15:26.460`)
* [CVE-2023-48031](CVE-2023/CVE-2023-480xx/CVE-2023-48031.json) (`2023-11-17T02:15:26.510`)
* [CVE-2023-48648](CVE-2023/CVE-2023-486xx/CVE-2023-48648.json) (`2023-11-17T04:15:07.093`)
* [CVE-2023-48649](CVE-2023/CVE-2023-486xx/CVE-2023-48649.json) (`2023-11-17T04:15:07.160`)
### CVEs modified in the last Commit
Recently modified CVEs: `9`
Recently modified CVEs: `25`
* [CVE-2023-26543](CVE-2023/CVE-2023-265xx/CVE-2023-26543.json) (`2023-11-17T00:55:26.230`)
* [CVE-2023-27434](CVE-2023/CVE-2023-274xx/CVE-2023-27434.json) (`2023-11-17T00:59:13.110`)
* [CVE-2023-48231](CVE-2023/CVE-2023-482xx/CVE-2023-48231.json) (`2023-11-17T01:15:07.273`)
* [CVE-2023-48232](CVE-2023/CVE-2023-482xx/CVE-2023-48232.json) (`2023-11-17T01:15:07.363`)
* [CVE-2023-48233](CVE-2023/CVE-2023-482xx/CVE-2023-48233.json) (`2023-11-17T01:15:07.440`)
* [CVE-2023-48234](CVE-2023/CVE-2023-482xx/CVE-2023-48234.json) (`2023-11-17T01:15:07.523`)
* [CVE-2023-48235](CVE-2023/CVE-2023-482xx/CVE-2023-48235.json) (`2023-11-17T01:15:07.600`)
* [CVE-2023-48236](CVE-2023/CVE-2023-482xx/CVE-2023-48236.json) (`2023-11-17T01:15:07.677`)
* [CVE-2023-48237](CVE-2023/CVE-2023-482xx/CVE-2023-48237.json) (`2023-11-17T01:15:07.760`)
* [CVE-2022-43477](CVE-2022/CVE-2022-434xx/CVE-2022-43477.json) (`2023-11-17T03:59:36.247`)
* [CVE-2022-43666](CVE-2022/CVE-2022-436xx/CVE-2022-43666.json) (`2023-11-17T03:59:46.203`)
* [CVE-2022-45109](CVE-2022/CVE-2022-451xx/CVE-2022-45109.json) (`2023-11-17T03:59:57.557`)
* [CVE-2022-45469](CVE-2022/CVE-2022-454xx/CVE-2022-45469.json) (`2023-11-17T04:00:08.030`)
* [CVE-2022-46298](CVE-2022/CVE-2022-462xx/CVE-2022-46298.json) (`2023-11-17T04:00:28.450`)
* [CVE-2022-46299](CVE-2022/CVE-2022-462xx/CVE-2022-46299.json) (`2023-11-17T04:01:08.047`)
* [CVE-2022-46301](CVE-2022/CVE-2022-463xx/CVE-2022-46301.json) (`2023-11-17T04:01:21.990`)
* [CVE-2022-46646](CVE-2022/CVE-2022-466xx/CVE-2022-46646.json) (`2023-11-17T04:01:32.100`)
* [CVE-2022-46647](CVE-2022/CVE-2022-466xx/CVE-2022-46647.json) (`2023-11-17T04:01:43.610`)
* [CVE-2023-39325](CVE-2023/CVE-2023-393xx/CVE-2023-39325.json) (`2023-11-17T03:15:07.097`)
* [CVE-2023-5367](CVE-2023/CVE-2023-53xx/CVE-2023-5367.json) (`2023-11-17T03:15:07.213`)
* [CVE-2023-5380](CVE-2023/CVE-2023-53xx/CVE-2023-5380.json) (`2023-11-17T03:15:07.360`)
* [CVE-2023-22448](CVE-2023/CVE-2023-224xx/CVE-2023-22448.json) (`2023-11-17T03:58:40.050`)
* [CVE-2023-22285](CVE-2023/CVE-2023-222xx/CVE-2023-22285.json) (`2023-11-17T04:01:57.853`)
* [CVE-2023-22290](CVE-2023/CVE-2023-222xx/CVE-2023-22290.json) (`2023-11-17T04:02:30.557`)
* [CVE-2023-22292](CVE-2023/CVE-2023-222xx/CVE-2023-22292.json) (`2023-11-17T04:04:36.607`)
* [CVE-2023-39412](CVE-2023/CVE-2023-394xx/CVE-2023-39412.json) (`2023-11-17T04:05:48.100`)
* [CVE-2023-39411](CVE-2023/CVE-2023-394xx/CVE-2023-39411.json) (`2023-11-17T04:12:22.167`)
* [CVE-2023-39228](CVE-2023/CVE-2023-392xx/CVE-2023-39228.json) (`2023-11-17T04:12:30.887`)
* [CVE-2023-39221](CVE-2023/CVE-2023-392xx/CVE-2023-39221.json) (`2023-11-17T04:12:34.787`)
* [CVE-2023-38570](CVE-2023/CVE-2023-385xx/CVE-2023-38570.json) (`2023-11-17T04:12:38.410`)
* [CVE-2023-38131](CVE-2023/CVE-2023-381xx/CVE-2023-38131.json) (`2023-11-17T04:12:48.530`)
* [CVE-2023-36860](CVE-2023/CVE-2023-368xx/CVE-2023-36860.json) (`2023-11-17T04:13:00.093`)
* [CVE-2023-22663](CVE-2023/CVE-2023-226xx/CVE-2023-22663.json) (`2023-11-17T04:13:09.210`)
* [CVE-2023-22337](CVE-2023/CVE-2023-223xx/CVE-2023-22337.json) (`2023-11-17T04:13:19.033`)
## Download and Usage