Auto-Update: 2024-03-12T15:01:20.770216+00:00

This commit is contained in:
cad-safe-bot 2024-03-12 15:04:12 +00:00
parent ffaaabf749
commit 72ed2477fa
196 changed files with 3190 additions and 961 deletions

View File

@ -2,16 +2,40 @@
"id": "CVE-2022-22506",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-02-12T20:15:08.320",
"lastModified": "2024-02-12T20:39:09.773",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:52:57.217",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "IBM Robotic Process Automation 21.0.2 contains a vulnerability that could allow user ids may be exposed across tenants. IBM X-Force ID: 227293."
},
{
"lang": "es",
"value": "IBM Robotic Process Automation 21.0.2 contiene una vulnerabilidad que podr\u00eda permitir que los ID de usuario queden expuestos entre inquilinos. ID de IBM X-Force: 227293."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
@ -36,8 +60,18 @@
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -46,14 +80,38 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:robotic_process_automation:21.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "91E94D18-3EB1-46C0-8088-6D7ED5081902"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/227293",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/6591237",
"source": "psirt@us.ibm.com"
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2022-32257",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:45.210",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2). The affected application consists of a web service that lacks proper access control for some of the endpoints. This could lead to unauthorized access to resources and potentially lead to code execution."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SINEMA Remote Connect Server (todas las versiones &lt; V3.2). La aplicaci\u00f3n afectada consiste en un servicio web que carece de un control de acceso adecuado para algunos de los endpoints. Esto podr\u00eda provocar un acceso no autorizado a los recursos y potencialmente provocar la ejecuci\u00f3n de c\u00f3digo."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-576771.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2022-45044",
"sourceIdentifier": "productcert@siemens.com",
"published": "2022-12-13T16:15:24.617",
"lastModified": "2023-09-12T10:15:21.413",
"lastModified": "2024-03-12T11:15:45.510",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.50), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.50), SIPROTEC 5 6MD89 (CP300) (All versions < V9.60), SIPROTEC 5 6MU85 (CP300) (All versions < V9.50), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.60), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.50), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.50), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.50), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.50), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.50), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.50), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.50), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.50), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.50), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.50), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.50), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.50), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.60), SIPROTEC 5 7ST86 (CP300) (All versions < V9.60), SIPROTEC 5 7SX82 (CP150) (All versions < V9.50), SIPROTEC 5 7SX85 (CP300) (All versions < V9.50), SIPROTEC 5 7UM85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.50), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.50), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.50), SIPROTEC 5 7VE85 (CP300) (All versions < V9.50), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.50), SIPROTEC 5 7VU85 (CP300) (All versions < V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions installed on CP100 and CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions installed on CP100 and CP200 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.50). Affected devices do not properly restrict secure client-initiated renegotiations within the SSL and TLS protocols. This could allow an attacker to create a denial of service condition on the ports 443/tcp and 4443/tcp for the duration of the attack."
"value": "A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.50), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) (All versions < V9.50), SIPROTEC 5 6MD89 (CP300) (All versions < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions < V9.50), SIPROTEC 5 7KE85 (CP200) (All versions), SIPROTEC 5 7KE85 (CP300) (All versions < V9.64), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.50), SIPROTEC 5 7SA84 (CP200) (All versions), SIPROTEC 5 7SA86 (CP200) (All versions), SIPROTEC 5 7SA86 (CP300) (All versions < V9.50), SIPROTEC 5 7SA87 (CP200) (All versions), SIPROTEC 5 7SA87 (CP300) (All versions < V9.50), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.50), SIPROTEC 5 7SD84 (CP200) (All versions), SIPROTEC 5 7SD86 (CP200) (All versions), SIPROTEC 5 7SD86 (CP300) (All versions < V9.50), SIPROTEC 5 7SD87 (CP200) (All versions), SIPROTEC 5 7SD87 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.50), SIPROTEC 5 7SJ85 (CP200) (All versions), SIPROTEC 5 7SJ85 (CP300) (All versions < V9.50), SIPROTEC 5 7SJ86 (CP200) (All versions), SIPROTEC 5 7SJ86 (CP300) (All versions < V9.50), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.50), SIPROTEC 5 7SK85 (CP200) (All versions), SIPROTEC 5 7SK85 (CP300) (All versions < V9.50), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.50), SIPROTEC 5 7SL86 (CP200) (All versions), SIPROTEC 5 7SL86 (CP300) (All versions < V9.50), SIPROTEC 5 7SL87 (CP200) (All versions), SIPROTEC 5 7SL87 (CP300) (All versions < V9.50), SIPROTEC 5 7SS85 (CP200) (All versions), SIPROTEC 5 7SS85 (CP300) (All versions < V9.50), SIPROTEC 5 7ST85 (CP200) (All versions), SIPROTEC 5 7ST85 (CP300) (All versions < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions < V9.64), SIPROTEC 5 7SX82 (CP150) (All versions < V9.50), SIPROTEC 5 7SX85 (CP300) (All versions < V9.50), SIPROTEC 5 7UM85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.50), SIPROTEC 5 7UT85 (CP200) (All versions), SIPROTEC 5 7UT85 (CP300) (All versions < V9.50), SIPROTEC 5 7UT86 (CP200) (All versions), SIPROTEC 5 7UT86 (CP300) (All versions < V9.50), SIPROTEC 5 7UT87 (CP200) (All versions), SIPROTEC 5 7UT87 (CP300) (All versions < V9.50), SIPROTEC 5 7VE85 (CP300) (All versions < V9.50), SIPROTEC 5 7VK87 (CP200) (All versions), SIPROTEC 5 7VK87 (CP300) (All versions < V9.50), SIPROTEC 5 7VU85 (CP300) (All versions < V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions installed on CP100 and CP200 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.50 installed on CP150 and CP300 devices), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions installed on CP100 and CP200 devices), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.50). Affected devices do not properly restrict secure client-initiated renegotiations within the SSL and TLS protocols. This could allow an attacker to create a denial of service condition on the ports 443/tcp and 4443/tcp for the duration of the attack."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en \nSIPROTEC 5 6MD84 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD85 (CP200) (Todas las versiones), \nSIPROTEC 5 6MD85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD86 (CP200) (Todas las versiones), \nSIPROTEC 5 6MD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 6MD89 (CP300) (versiones &lt; V9.60), \nSIPROTEC 5 6MU85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7KE85 (CP200) (Todas las versiones), \nSIPROTEC 5 7KE85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7SA82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SA82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SA84 (CP200) (Todas las versiones), \nSIPROTEC 5 7SA86 (CP200) (Todas las versiones), SIPROTEC 5 7SA86 (CP300) (versiones &lt; V9.50), \nSIPROTEC 5 7SA87 (CP200) (Todas las versiones), SIPROTEC 5 7SA87 (CP300) (versiones &lt; V9.50), \nSIPROTEC 5 7SD82 (CP100) (Todas las versiones), SIPROTEC 5 7SD82 (CP150) (versiones &lt; V9.50), \nSIPROTEC 5 7SD84 (CP200) (Todas las versiones), SIPROTEC 5 7SD86 (CP200) (Todas las versiones), \nSIPROTEC 5 7SD86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SD87 (CP200) (Todas las versiones), \nSIPROTEC 5 7SD87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ81 (CP100) (Todas las versiones), \nSIPROTEC 5 7SJ81 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SJ82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SJ85 (CP200) (Todas las versiones), \nSIPROTEC 5 7SJ85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SJ86 (CP200) (Todas las versiones), \nSIPROTEC 5 7SJ86 ( CP300) (versiones &lt; V9.50), SIPROTEC 5 7SK82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SK82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SK85 (CP200) (Todas las versiones),\nSIPROTEC 5 7SK85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SL82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SL86 (CP200) (Todas las versiones),\nSIPROTEC 5 7SL86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SL87 (CP200) (Todas las versiones), \nSIPROTEC 5 7SL87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7SS85 (CP200) (Todas las versiones), \nSIPROTEC 5 7SS85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7ST85 (CP200) (Todas las versiones), \nSIPROTEC 5 7ST85 (CP300) (versiones &lt; V9.60), SIPROTEC 5 7ST86 (CP300) (versiones &lt; V9.60), \nSIPROTEC 5 7SX82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7SX85 (CP300) (versiones &lt; V9.50), \nSIPROTEC 5 7UM85 (CP300) (versiones &lt; V9. 50), SIPROTEC 5 7UT82 (CP100) (Todas las versiones), \nSIPROTEC 5 7UT82 (CP150) (versiones &lt; V9.50), SIPROTEC 5 7UT85 (CP200) (Todas las versiones), \nSIPROTEC 5 7UT85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT86 (CP200) (Todas las versiones), \nSIPROTEC 5 7UT86 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7UT87 (CP200) (Todas las versiones), \nSIPROTEC 5 7UT87 (CP300) (versiones &lt; V9.50), SIPROTEC 5 7VE85 (CP300) (versiones &lt; V9.50), \nSIPROTEC 5 7VK87 (CP200) (Todas las versiones), SIPROTEC 5 7VK87 (CP300) (versiones &lt; V9.50), \nSIPROTEC 5 7VU85 (CP300) (versiones &lt; V9.50), SIPROTEC 5 Communication Module ETH-BA-2EL (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), \nSIPROTEC 5 Communication Module ETH-BA-2EL (Todas las versiones instaladas en dispositivos CP100 y CP200), \nSIPROTEC 5 Communication Module ETH-BB-2FO (versiones &lt; V9.50 instaladas en dispositivos CP150 y CP300), SIPROTEC 5 Communication Module ETH-BB-2FO (Todas las versiones instaladas en dispositivos CP100 y CP200) , \nSIPROTEC 5 Communication Module ETH-BD-2FO (versiones &lt; V9.50), SIPROTEC 5 Compact 7SX800 (CP050) (versiones &lt; V9.50). \n\nLos dispositivos afectados no restringen adecuadamente las renegociaciones seguras iniciadas por el cliente dentro de los protocolos SSL y TLS. Esto podr\u00eda permitir a un atacante crear una condici\u00f3n de denegaci\u00f3n de servicio en los puertos 443/tcp y 4443/tcp mientras dure el ataque."
}
],
"metrics": {
@ -733,9 +737,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj82_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B4498D5D-84B9-4EF1-ADFA-8EE89A8248EA"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:siprotec_5_7sj82:cp150:*:*:*:*:*:*:*",
"matchCriteriaId": "DC03BAAF-4507-483F-BF1A-67D8944638A9"
}
]
},
@ -744,9 +748,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:siprotec_5_7sj82:cp150:*:*:*:*:*:*:*",
"matchCriteriaId": "DC03BAAF-4507-483F-BF1A-67D8944638A9"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj82_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B4498D5D-84B9-4EF1-ADFA-8EE89A8248EA"
}
]
}
@ -755,17 +759,6 @@
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj85_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0690077-33B2-4356-9ACB-889F0D1C0A1D"
}
]
},
{
"operator": "OR",
"negate": false,
@ -776,12 +769,7 @@
"matchCriteriaId": "0AFB2251-7B60-49B6-A9C6-98F47FADE02D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
@ -792,7 +780,12 @@
"matchCriteriaId": "A0690077-33B2-4356-9ACB-889F0D1C0A1D"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -803,23 +796,23 @@
"matchCriteriaId": "466A7D08-762C-4F17-BC44-A81876D24074"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj86_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3E36DA40-23A6-4202-A1DC-3F0DD896EC66"
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj85_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0690077-33B2-4356-9ACB-889F0D1C0A1D"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -830,12 +823,7 @@
"matchCriteriaId": "9D2D8944-6F54-4528-A2EE-56F54454F941"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
@ -846,7 +834,12 @@
"matchCriteriaId": "3E36DA40-23A6-4202-A1DC-3F0DD896EC66"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -857,23 +850,23 @@
"matchCriteriaId": "B5E80208-787F-49BD-88C9-A5F51D7FA367"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sk82_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "455CAAA3-E0DF-4CD1-972D-D3A2545797D1"
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sj86_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3E36DA40-23A6-4202-A1DC-3F0DD896EC66"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -884,12 +877,7 @@
"matchCriteriaId": "08ABC5D4-F8CF-47D7-B482-8E6771DD3213"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
},
{
"operator": "OR",
"negate": false,
@ -900,7 +888,12 @@
"matchCriteriaId": "455CAAA3-E0DF-4CD1-972D-D3A2545797D1"
}
]
},
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
@ -911,6 +904,17 @@
"matchCriteriaId": "E0A9451D-AC58-4CC5-BE77-18DF5C7A4A47"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sk82_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "455CAAA3-E0DF-4CD1-972D-D3A2545797D1"
}
]
}
]
},
@ -922,9 +926,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sk85_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A627EAD7-470D-485B-B5C4-07617B074F22"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:siprotec_5_7sk85:cp200:*:*:*:*:*:*:*",
"matchCriteriaId": "CF56A2EE-6D67-4C60-88A1-7ADB77B89088"
}
]
},
@ -933,9 +937,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:siprotec_5_7sk85:cp200:*:*:*:*:*:*:*",
"matchCriteriaId": "CF56A2EE-6D67-4C60-88A1-7ADB77B89088"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:siprotec_5_7sk85_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A627EAD7-470D-485B-B5C4-07617B074F22"
}
]
}
@ -1699,6 +1703,10 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-552874.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-552874.pdf",
"source": "productcert@siemens.com",

View File

@ -2,12 +2,16 @@
"id": "CVE-2022-46070",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-11T22:15:54.230",
"lastModified": "2024-03-11T22:15:54.230",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "GV-ASManager V6.0.1.0 contains a Local File Inclusion vulnerability in GeoWebServer via Path."
},
{
"lang": "es",
"value": "GV-ASManager V6.0.1.0 contiene una vulnerabilidad de inclusi\u00f3n de archivos locales en GeoWebServer a trav\u00e9s de Path."
}
],
"metrics": {},

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-25910",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-06-13T09:15:16.280",
"lastModified": "2023-07-11T10:15:10.303",
"lastModified": "2024-03-12T11:15:45.877",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIMATIC PCS 7 (All versions), SIMATIC S7-PM (All versions), SIMATIC STEP 7 V5 (All versions < V5.7). The affected product contains a database management system that could allow remote users with low privileges to use embedded functions of the database (local or in a network share) that have impact on the server.\r\n\r\nAn attacker with network access to the server network could leverage these embedded functions to run code with elevated privileges in the database management system's server."
"value": "A vulnerability has been identified in SIMATIC PCS 7 (All versions < V9.1 SP2 UC04), SIMATIC S7-PM (All versions), SIMATIC STEP 7 V5 (All versions < V5.7). The affected product contains a database management system that could allow remote users with low privileges to use embedded functions of the database (local or in a network share) that have impact on the server.\r\n\r\nAn attacker with network access to the server network could leverage these embedded functions to run code with elevated privileges in the database management system's server."
}
],
"metrics": {
@ -105,6 +105,10 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-968170.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-968170.pdf",
"source": "productcert@siemens.com",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-28766",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-04-11T10:15:18.337",
"lastModified": "2023-09-12T10:15:23.957",
"lastModified": "2024-03-12T11:15:46.050",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.60), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service.\r\nAn unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device."
"value": "A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 6MU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7KE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA82 (CP100) (All versions), SIPROTEC 5 7SA82 (CP150) (All versions < V9.40), SIPROTEC 5 7SA86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SA87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD82 (CP100) (All versions), SIPROTEC 5 7SD82 (CP150) (All versions < V9.40), SIPROTEC 5 7SD86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SD87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ81 (CP100) (All versions), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ82 (CP100) (All versions), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.40), SIPROTEC 5 7SJ85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SJ86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SK82 (CP100) (All versions), SIPROTEC 5 7SK82 (CP150) (All versions < V9.40), SIPROTEC 5 7SK85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL82 (CP100) (All versions), SIPROTEC 5 7SL82 (CP150) (All versions < V9.40), SIPROTEC 5 7SL86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SL87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SS85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7ST85 (CP300) (All versions >= V7.80 < V9.64), SIPROTEC 5 7ST86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7SX82 (CP150) (All versions < V9.40), SIPROTEC 5 7SX85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UM85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT82 (CP100) (All versions), SIPROTEC 5 7UT82 (CP150) (All versions < V9.40), SIPROTEC 5 7UT85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT86 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7UT87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VE85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VK87 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 7VU85 (CP300) (All versions >= V7.80 < V9.40), SIPROTEC 5 Communication Module ETH-BA-2EL (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BB-2FO (All versions < V9.40), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions < V9.40), SIPROTEC 5 Compact 7SX800 (CP050) (All versions < V9.40). Affected devices lack proper validation of http request parameters of the hosted web service.\r\nAn unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en \nSIPROTEC 5 6MD85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 6MD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 6MD89 ( CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), \nSIPROTEC 5 6MU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7KE85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SA82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SA82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SA86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), \nSIPROTEC 5 7SA87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SD82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SD82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SD86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SD87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SJ81 (CP100) (Todas las versiones), \nSIPROTEC 5 7SJ81 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SJ82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SJ82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SJ85 (CP300) (Todas las versiones &gt; = V7.80 &lt; V9.40), \nSIPROTEC 5 7SJ86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SK82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SK82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SK85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SL82 (CP100) (Todas las versiones), \nSIPROTEC 5 7SL82 (CP150) (Todas las versiones &lt; V9.40 ), \nSIPROTEC 5 7SL86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SL87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7SS85 (CP300) (Todas versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7ST85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.60), \nSIPROTEC 5 7ST86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40 ), \nSIPROTEC 5 7SX82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7SX85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7UM85 (CP300) (Todas las versiones &gt;= V7. 80 &lt; V9.40), \nSIPROTEC 5 7UT82 (CP100) (Todas las versiones), \nSIPROTEC 5 7UT82 (CP150) (Todas las versiones &lt; V9.40), \nSIPROTEC 5 7UT85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), \nSIPROTEC 5 7UT86 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7UT87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7VE85 (CP300) ( Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7VK87 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9.40), \nSIPROTEC 5 7VU85 (CP300) (Todas las versiones &gt;= V7.80 &lt; V9. 40), \nSIPROTEC 5 Communication Module ETH-BA-2EL (todas las versiones &lt; V9.40), \nSIPROTEC 5 Communication Module ETH-BB-2FO (todas las versiones &lt; V9.40), \nSIPROTEC 5 Communication Module ETH-BD-2FO (todas versiones &lt; V9.40), \nSIPROTEC 5 Compact 7SX800 (CP050) (Todas las versiones &lt; V9.40). \n\nLos dispositivos afectados carecen de una validaci\u00f3n adecuada de los par\u00e1metros de solicitud http del servicio web alojado. Un atacante remoto no autenticado podr\u00eda enviar paquetes especialmente manipulados que podr\u00edan provocar una condici\u00f3n de denegaci\u00f3n de servicio del dispositivo objetivo."
}
],
"metrics": {
@ -1811,6 +1815,10 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-322980.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-322980.pdf",
"source": "productcert@siemens.com",

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-38380",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-12-12T12:15:11.477",
"lastModified": "2023-12-18T15:08:30.293",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-12T11:15:46.323",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE (All versions), SIMATIC CP 1243-8 IRC (All versions), SIMATIC CP 1543-1 (All versions), SINAMICS S210 (6SL5...) (All versions >= V6.1 < V6.1 HF2), SIPLUS NET CP 1543-1 (All versions). The webserver implementation of the affected products does not correctly release allocated memory after it has been used.\r\n\r\nAn attacker with network access could use this vulnerability to cause a denial-of-service condition in the webserver of the affected product."
"value": "A vulnerability has been identified in SIMATIC CP 1242-7 V2 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl. SIPLUS variants) (All versions < V3.4.29), SIMATIC CP 1243-7 LTE (All versions < V3.4.29), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0) (All versions < V3.4.29), SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0) (All versions < V3.0.37), SINAMICS S210 (6SL5...) (All versions >= V6.1 < V6.1 HF2), SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0) (All versions < V3.0.37). The webserver implementation of the affected products does not correctly release allocated memory after it has been used.\r\n\r\nAn attacker with network access could use this vulnerability to cause a denial-of-service condition in the webserver of the affected product."
},
{
"lang": "es",
@ -376,6 +376,10 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-693975.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-693975.pdf",
"source": "productcert@siemens.com",

View File

@ -0,0 +1,36 @@
{
"id": "CVE-2023-41313",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-12T11:15:46.470",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The authentication method in Apache Doris versions before 2.0.0 was vulnerable to timing attacks.\nUsers are recommended to upgrade to version 2.0.0 + or 1.2.8, which fixes this issue.\n\n"
},
{
"lang": "es",
"value": "El m\u00e9todo de autenticaci\u00f3n en las versiones de Apache Doris anteriores a la 2.0.0 era vulnerable a ataques de sincronizaci\u00f3n. Se recomienda a los usuarios actualizar a la versi\u00f3n 2.0.0 + o 1.2.8, que soluciona este problema."
}
],
"metrics": {},
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-208"
}
]
}
],
"references": [
{
"url": "https://lists.apache.org/thread/jqczy3vxzs6q6rz9o0626j5nks9fnv95",
"source": "security@apache.org"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-44318",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-11-14T11:15:12.287",
"lastModified": "2023-12-12T12:15:11.890",
"lastModified": "2024-03-12T11:15:46.620",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file."
"value": "Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file."
},
{
"lang": "es",
@ -2061,6 +2061,14 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-180704.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-353002.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-180704.pdf",
"source": "productcert@siemens.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44321",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-11-14T11:15:12.973",
"lastModified": "2024-02-13T09:15:44.537",
"lastModified": "2024-03-12T11:15:46.980",
"vulnStatus": "Modified",
"descriptions": [
{
@ -2065,6 +2065,10 @@
"url": "https://cert-portal.siemens.com/productcert/html/ssa-180704.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-353002.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-602936.html",
"source": "productcert@siemens.com"

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-44374",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-11-14T11:15:13.753",
"lastModified": "2023-12-12T12:15:13.223",
"lastModified": "2024-03-12T11:15:47.267",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RUGGEDCOM RM1224 LTE(4G) NAM, SCALANCE M804PB, SCALANCE M812-1 ADSL-Router (Annex A), SCALANCE M812-1 ADSL-Router (Annex B), SCALANCE M816-1 ADSL-Router (Annex A), SCALANCE M816-1 ADSL-Router (Annex B), SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3 (EVDO), SCALANCE M876-3 (ROK), SCALANCE M876-4, SCALANCE M876-4 (EU), SCALANCE M876-4 (NAM), SCALANCE MUM853-1 (EU), SCALANCE MUM856-1 (EU), SCALANCE MUM856-1 (RoW), SCALANCE S615, SCALANCE S615 EEC, SCALANCE XB205-3 (SC, PN), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, E/IP), SCALANCE XB205-3 (ST, PN), SCALANCE XB205-3LD (SC, E/IP), SCALANCE XB205-3LD (SC, PN), SCALANCE XB208 (E/IP), SCALANCE XB208 (PN), SCALANCE XB213-3 (SC, E/IP), SCALANCE XB213-3 (SC, PN), SCALANCE XB213-3 (ST, E/IP), SCALANCE XB213-3 (ST, PN), SCALANCE XB213-3LD (SC, E/IP), SCALANCE XB213-3LD (SC, PN), SCALANCE XB216 (E/IP), SCALANCE XB216 (PN), SCALANCE XC206-2 (SC), SCALANCE XC206-2 (ST/BFOC), SCALANCE XC206-2G PoE, SCALANCE XC206-2G PoE (54 V DC), SCALANCE XC206-2G PoE EEC (54 V DC), SCALANCE XC206-2SFP, SCALANCE XC206-2SFP EEC, SCALANCE XC206-2SFP G, SCALANCE XC206-2SFP G (EIP DEF.), SCALANCE XC206-2SFP G EEC, SCALANCE XC208, SCALANCE XC208EEC, SCALANCE XC208G, SCALANCE XC208G (EIP def.), SCALANCE XC208G EEC, SCALANCE XC208G PoE, SCALANCE XC208G PoE (54 V DC), SCALANCE XC216, SCALANCE XC216-3G PoE, SCALANCE XC216-3G PoE (54 V DC), SCALANCE XC216-4C, SCALANCE XC216-4C G, SCALANCE XC216-4C G (EIP Def.), SCALANCE XC216-4C G EEC, SCALANCE XC216EEC, SCALANCE XC224, SCALANCE XC224-4C G, SCALANCE XC224-4C G (EIP Def.), SCALANCE XC224-4C G EEC, SCALANCE XF204, SCALANCE XF204 DNA, SCALANCE XF204-2BA, SCALANCE XF204-2BA DNA, SCALANCE XP208, SCALANCE XP208 (Ethernet/IP), SCALANCE XP208EEC, SCALANCE XP208PoE EEC, SCALANCE XP216, SCALANCE XP216 (Ethernet/IP), SCALANCE XP216EEC, SCALANCE XP216POE EEC, SCALANCE XR324WG (24 x FE, AC 230V), SCALANCE XR324WG (24 X FE, DC 24V), SCALANCE XR326-2C PoE WG, SCALANCE XR326-2C PoE WG (without UL), SCALANCE XR328-4C WG (24XFE, 4XGE, 24V), SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (24xFE,4xGE,AC230V), SCALANCE XR328-4C WG (28xGE, AC 230V), SCALANCE XR328-4C WG (28xGE, DC 24V), SIPLUS NET SCALANCE XC206-2, SIPLUS NET SCALANCE XC206-2SFP, SIPLUS NET SCALANCE XC208, SIPLUS NET SCALANCE XC216-4C. Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges."
"value": "Affected devices allow to change the password, but insufficiently check which password is to be changed. With this an authenticated attacker could, under certain conditions, be able to change the password of another, potential admin user allowing her to escalate her privileges."
},
{
"lang": "es",
@ -947,10 +947,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:6gk5208-0ra00-2ac2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.5",
"matchCriteriaId": "06C17564-8DB0-41DA-AAD7-D1BE5C662054"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5208-0ra00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D3EA732B-3BDA-41AE-A791-700A28FD632B"
}
]
},
@ -959,9 +958,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5208-0ra00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D3EA732B-3BDA-41AE-A791-700A28FD632B"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:6gk5208-0ra00-2ac2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.5",
"matchCriteriaId": "06C17564-8DB0-41DA-AAD7-D1BE5C662054"
}
]
}
@ -970,6 +970,17 @@
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5208-0ra00-5ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A44C230B-2682-4DCF-808A-3D1EB647BA13"
}
]
},
{
"operator": "OR",
"negate": false,
@ -981,23 +992,23 @@
"matchCriteriaId": "F58C2715-BB90-4799-B0EF-F5E356BB211B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5208-0ra00-5ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A44C230B-2682-4DCF-808A-3D1EB647BA13"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-0ba00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "943E741B-800D-4919-8865-D07B14DC1DA8"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1009,23 +1020,23 @@
"matchCriteriaId": "957E4577-E797-4446-9D81-88A218D365CE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-0ba00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "943E741B-800D-4919-8865-D07B14DC1DA8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-3rs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "279C651A-F2BE-4B5B-898D-5BAD8D16C040"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1037,23 +1048,23 @@
"matchCriteriaId": "18CC07AB-DD20-4FB7-A6F4-2354677EF2FA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-3rs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "279C651A-F2BE-4B5B-898D-5BAD8D16C040"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-3rs00-5ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "573F9273-D8DE-40CD-9EAF-F7F118E57CF9"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1065,23 +1076,23 @@
"matchCriteriaId": "AC43E324-F0FF-43E6-B8C9-6670C021C92B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-3rs00-5ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "573F9273-D8DE-40CD-9EAF-F7F118E57CF9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4bs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C004D760-9DE2-44EA-9B55-935A8A9BEF2E"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1093,23 +1104,23 @@
"matchCriteriaId": "8F21408C-9324-493F-869A-ED136E332A86"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4bs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C004D760-9DE2-44EA-9B55-935A8A9BEF2E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B36634FC-391C-4E54-8C21-B2A839D3590A"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1121,23 +1132,23 @@
"matchCriteriaId": "DF4530AD-BAC9-4EBC-A560-1284E3E1A591"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B36634FC-391C-4E54-8C21-B2A839D3590A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2tc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50EFE6F9-9DFC-4107-BFB6-2B4887D2F872"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1149,23 +1160,23 @@
"matchCriteriaId": "911A3392-6764-442C-8679-4D6F7BC0ADC3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2tc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50EFE6F9-9DFC-4107-BFB6-2B4887D2F872"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2fc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C403B02F-D93F-4CB1-A076-093BD62F95D9"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1177,23 +1188,23 @@
"matchCriteriaId": "3EF24AEF-AA51-4EC9-ADE3-F2A7DFCAFADC"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-4gs00-2fc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C403B02F-D93F-4CB1-A076-093BD62F95D9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-0ba00-2fc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "789F2F49-28A6-45E3-9CC1-9C5BF5522BE7"
}
]
},
{
"operator": "OR",
"negate": false,
@ -1205,17 +1216,6 @@
"matchCriteriaId": "4052187F-BD55-46FE-BF0E-33090B17C1FF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5216-0ba00-2fc2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "789F2F49-28A6-45E3-9CC1-9C5BF5522BE7"
}
]
}
]
},
@ -1227,10 +1227,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:6gk5224-0ba00-2ac2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.5",
"matchCriteriaId": "D433F6C6-9891-4BD7-87CA-BE64DA32BE86"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5224-0ba00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17EFD31B-A636-4592-99AD-6FD99A3E8985"
}
]
},
@ -1239,9 +1238,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:6gk5224-0ba00-2ac2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "17EFD31B-A636-4592-99AD-6FD99A3E8985"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:6gk5224-0ba00-2ac2_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.5",
"matchCriteriaId": "D433F6C6-9891-4BD7-87CA-BE64DA32BE86"
}
]
}
@ -2061,6 +2061,14 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-180704.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-699386.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-180704.pdf",
"source": "productcert@siemens.com"

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-45793",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:47.503",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1). The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-145196.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46156",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-12-12T12:15:13.417",
"lastModified": "2023-12-18T15:24:08.413",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-12T11:15:47.740",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -450,10 +450,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1513f-1_pn_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.1.0",
"matchCriteriaId": "80B907A6-501C-45C2-80D0-69A63182675E"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1513f-1_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69DE61DE-5B71-4F35-AC4F-C6EC24A7DDAA"
}
]
},
@ -462,9 +461,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1513f-1_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "69DE61DE-5B71-4F35-AC4F-C6EC24A7DDAA"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1513f-1_pn_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.1.0",
"matchCriteriaId": "80B907A6-501C-45C2-80D0-69A63182675E"
}
]
}
@ -473,6 +473,17 @@
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1513r-1_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E5DB6CE-9DFF-4B58-8693-0D9BC80F8686"
}
]
},
{
"operator": "OR",
"negate": false,
@ -484,23 +495,23 @@
"matchCriteriaId": "5534F0CA-DB9E-4677-A1F6-041B48170345"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1513r-1_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E5DB6CE-9DFF-4B58-8693-0D9BC80F8686"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514sp_f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40D98AB8-FD0C-4B31-A732-F10FDEA37E14"
}
]
},
{
"operator": "OR",
"negate": false,
@ -512,23 +523,23 @@
"matchCriteriaId": "DE2BF5FC-3434-4CA5-9777-012B64F98D7B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514sp_f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "40D98AB8-FD0C-4B31-A732-F10FDEA37E14"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514sp-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3735705B-C196-45C1-B972-5B03D6EBDC87"
}
]
},
{
"operator": "OR",
"negate": false,
@ -540,23 +551,23 @@
"matchCriteriaId": "934EC4CE-27F4-41B5-A124-E278ACF8D2E3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514sp-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3735705B-C196-45C1-B972-5B03D6EBDC87"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514spt_f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F12835A8-D10C-4598-9308-7C053F146DDA"
}
]
},
{
"operator": "OR",
"negate": false,
@ -568,23 +579,23 @@
"matchCriteriaId": "CB81D981-9D07-4B14-A580-4C0E0952A627"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514spt_f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F12835A8-D10C-4598-9308-7C053F146DDA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514spt-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9705BD48-7CA7-45FF-94CB-E21ABF2DADBB"
}
]
},
{
"operator": "OR",
"negate": false,
@ -596,23 +607,23 @@
"matchCriteriaId": "D8AFFE04-9963-4DFC-8636-C41D1BBB35EA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1514spt-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9705BD48-7CA7-45FF-94CB-E21ABF2DADBB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABE9C79B-52A3-45F4-9DA5-6D61A6BF7753"
}
]
},
{
"operator": "OR",
"negate": false,
@ -624,23 +635,23 @@
"matchCriteriaId": "792D9B4C-9592-4285-98DF-7824D363322A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ABE9C79B-52A3-45F4-9DA5-6D61A6BF7753"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EDE82551-008D-4B75-BDB5-3DD30ADD1863"
}
]
},
{
"operator": "OR",
"negate": false,
@ -652,23 +663,23 @@
"matchCriteriaId": "7D817E0E-C921-4200-8E4D-DE7D1209A1F2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515f-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EDE82551-008D-4B75-BDB5-3DD30ADD1863"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515r-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42957AE0-38CC-47F0-867C-EB161C3AD03B"
}
]
},
{
"operator": "OR",
"negate": false,
@ -680,23 +691,23 @@
"matchCriteriaId": "4CA6B04A-5671-42C6-B71F-D11BA3918A62"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515r-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "42957AE0-38CC-47F0-867C-EB161C3AD03B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515t-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF28F388-619A-4B10-AD3D-EA06C56EF22E"
}
]
},
{
"operator": "OR",
"negate": false,
@ -708,23 +719,23 @@
"matchCriteriaId": "96090D48-7EEB-4ACC-B37F-7BB6C1ACA3E8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515t-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AF28F388-619A-4B10-AD3D-EA06C56EF22E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515tf-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD64AE8B-79DD-4248-BD98-8AEC260CE87A"
}
]
},
{
"operator": "OR",
"negate": false,
@ -736,17 +747,6 @@
"matchCriteriaId": "7CF5A172-9D05-4954-AF68-E50ECC406036"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1515tf-2_pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FD64AE8B-79DD-4248-BD98-8AEC260CE87A"
}
]
}
]
},
@ -758,10 +758,9 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1516-3_pn\\/dp_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.1.0",
"matchCriteriaId": "4E4BFFAE-B211-4EAC-B2F7-29A33DE148E0"
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1516-3_pn\\/dp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C12961-CCF4-4248-9E43-8866671A257A"
}
]
},
@ -770,9 +769,10 @@
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:siemens:simatic_s7-1500_cpu_1516-3_pn\\/dp:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C12961-CCF4-4248-9E43-8866671A257A"
"vulnerable": true,
"criteria": "cpe:2.3:o:siemens:simatic_s7-1500_cpu_1516-3_pn\\/dp_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.1.0",
"matchCriteriaId": "4E4BFFAE-B211-4EAC-B2F7-29A33DE148E0"
}
]
}
@ -2148,6 +2148,14 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-280603.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-592380.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-280603.pdf",
"source": "productcert@siemens.com",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4626",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:06.903",
"lastModified": "2024-03-12T10:15:06.903",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ladiflow_save_hook() function in versions up to, and including, 4.3. This makes it possible for authenticated attackers with subscriber-level access and above to update the 'ladiflow_hook_configs' option."
},
{
"lang": "es",
"value": "El complemento LadiApp para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n ladiflow_save_hook() en versiones hasta la 4.3 incluida. Esto hace posible que los atacantes autenticados con acceso a nivel de suscriptor y superior actualicen la opci\u00f3n 'ladiflow_hook_configs'."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4627",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:07.480",
"lastModified": "2024-03-12T10:15:07.480",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_config() function in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and above to update the 'ladipage_config' option."
},
{
"lang": "es",
"value": "El complemento LadiApp para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n save_config() en versiones hasta la 4.4 incluida. Esto hace posible que atacantes autenticados con acceso de nivel de suscriptor y superior actualicen la opci\u00f3n 'ladipage_config'."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4628",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:07.657",
"lastModified": "2024-03-12T10:15:07.657",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4629",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:07.833",
"lastModified": "2024-03-12T10:15:07.833",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the save_config() function in versions up to, and including, 4.3. This makes it possible for unauthenticated attackers to update the 'ladipage_config' option via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
},
{
"lang": "es",
"value": "El complemento LadiApp para WordPress es vulnerable a Cross-Site Request Forgery debido a que falta una verificaci\u00f3n nonce en la funci\u00f3n save_config() en versiones hasta la 4.3 incluida. Esto hace posible que atacantes no autenticados actualicen la opci\u00f3n 'ladipage_config' a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar al administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4728",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:08.017",
"lastModified": "2024-03-12T10:15:08.017",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4. This makes it possible for authenticated attackers with subscriber-level access and above to change the LadiPage key (a key fully controlled by the attacker), enabling them to freely create new pages, including web pages that trigger stored XSS"
},
{
"lang": "es",
"value": "El complemento LadiApp para WordPress es vulnerable a modificaciones no autorizadas de datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n Publish_lp() enlazada mediante una acci\u00f3n AJAX en versiones hasta la 4.4 incluida. Esto hace posible que los atacantes autenticados con acceso de nivel de suscriptor y superior cambien la clave LadiPage (una clave totalmente controlada por el atacante), lo que les permite crear libremente nuevas p\u00e1ginas, incluidas p\u00e1ginas web que activan XSS almacenado."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4729",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:08.197",
"lastModified": "2024-03-12T10:15:08.197",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-4731",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T10:15:08.363",
"lastModified": "2024-03-12T10:15:08.363",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.4. This makes it possible for unauthenticated attackers to modify a variety of settings, via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. An attacker can directly modify the 'ladipage_key' which enables them to create new posts on the website and inject malicious web scripts,"
},
{
"lang": "es",
"value": "El complemento LadiApp para WordPress es vulnerable a Cross-Site Request Forgery debido a que falta una verificaci\u00f3n nonce en la funci\u00f3n init_endpoint() enlazada a trav\u00e9s de 'init' en versiones hasta la 4.4 incluida. Esto hace posible que atacantes no autenticados modifiquen una variedad de configuraciones, a trav\u00e9s de una solicitud falsificada, pueden enga\u00f1ar a un administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace. Un atacante puede modificar directamente 'ladipage_key', lo que le permite crear nuevas publicaciones en el sitio web e inyectar scripts web maliciosos."
}
],
"metrics": {

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-49125",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-02-13T09:15:46.173",
"lastModified": "2024-02-13T14:01:07.747",
"lastModified": "2024-03-12T11:15:48.063",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.263), Parasolid V35.1 (All versions < V35.1.252), Parasolid V36.0 (All versions < V36.0.198). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted files containing XT format. This could allow an attacker to execute code in the context of the current process."
"value": "A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.263), Parasolid V35.1 (All versions < V35.1.252), Parasolid V36.0 (All versions < V36.0.198), Solid Edge (All versions < V223.0.11). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted files containing XT format. This could allow an attacker to execute code in the context of the current process."
},
{
"lang": "es",
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-382651.html",
"source": "productcert@siemens.com"
},
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-797296.html",
"source": "productcert@siemens.com"

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-49453",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-12T08:15:45.127",
"lastModified": "2024-03-12T08:15:45.127",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Reflected cross-site scripting (XSS) vulnerability in Racktables v0.22.0 and before, allows local attackers to execute arbitrary code and obtain sensitive information via the search component in index.php."
},
{
"lang": "es",
"value": "Vulnerabilidad de cross-site scripting (XSS) reflejado en Racktables v0.22.0 y anteriores permite a atacantes locales ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s del componente de b\u00fasqueda en index.php."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49785",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-12T00:15:26.383",
"lastModified": "2024-03-12T00:15:26.383",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52486",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.427",
"lastModified": "2024-03-11T18:15:16.427",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: Don't unref the same fb many times by mistake due to deadlock handling\n\nIf we get a deadlock after the fb lookup in drm_mode_page_flip_ioctl()\nwe proceed to unref the fb and then retry the whole thing from the top.\nBut we forget to reset the fb pointer back to NULL, and so if we then\nget another error during the retry, before the fb lookup, we proceed\nthe unref the same fb again without having gotten another reference.\nThe end result is that the fb will (eventually) end up being freed\nwhile it's still in use.\n\nReset fb to NULL once we've unreffed it to avoid doing it again\nuntil we've done another fb lookup.\n\nThis turned out to be pretty easy to hit on a DG2 when doing async\nflips (and CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y). The first symptom I\nsaw that drm_closefb() simply got stuck in a busy loop while walking\nthe framebuffer list. Fortunately I was able to convince it to oops\ninstead, and from there it was easier to track down the culprit."
},
{
"lang": "es",
"value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: drm: No desreferenciar el mismo fb muchas veces por error debido al manejo de interbloqueos Si obtenemos un punto muerto despu\u00e9s de la b\u00fasqueda de fb en drm_mode_page_flip_ioctl() procedemos a desreferenciar el fb y luego Vuelva a intentarlo todo desde arriba. Pero nos olvidamos de restablecer el puntero fb a NULL, por lo que si obtenemos otro error durante el reintento, antes de la b\u00fasqueda de fb, procedemos a desref el mismo fb nuevamente sin haber obtenido otra referencia. El resultado final es que el Facebook (eventualmente) terminar\u00e1 siendo liberado mientras todav\u00eda est\u00e1 en uso. Restablezca fb a NULL una vez que lo hayamos eliminado para evitar hacerlo nuevamente hasta que hayamos realizado otra b\u00fasqueda de fb. Esto result\u00f3 ser bastante f\u00e1cil de lograr en un DG2 cuando se realizan volteos as\u00edncronos (y CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y). El primer s\u00edntoma que vi fue que drm_closefb() simplemente se qued\u00f3 atascado en un bucle ocupado mientras recorr\u00eda la lista de framebuffer. Afortunadamente, pude convencerlo de que lo hiciera, y a partir de ah\u00ed fue m\u00e1s f\u00e1cil localizar al culpable."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52487",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.520",
"lastModified": "2024-03-11T18:15:16.520",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52488",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.603",
"lastModified": "2024-03-11T18:15:16.603",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO\n\nThe SC16IS7XX IC supports a burst mode to access the FIFOs where the\ninitial register address is sent ($00), followed by all the FIFO data\nwithout having to resend the register address each time. In this mode, the\nIC doesn't increment the register address for each R/W byte.\n\nThe regmap_raw_read() and regmap_raw_write() are functions which can\nperform IO over multiple registers. They are currently used to read/write\nfrom/to the FIFO, and although they operate correctly in this burst mode on\nthe SPI bus, they would corrupt the regmap cache if it was not disabled\nmanually. The reason is that when the R/W size is more than 1 byte, these\nfunctions assume that the register address is incremented and handle the\ncache accordingly.\n\nConvert FIFO R/W functions to use the regmap _noinc_ versions in order to\nremove the manual cache control which was a workaround when using the\n_raw_ versions. FIFO registers are properly declared as volatile so\ncache will not be used/updated for FIFO accesses."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: serial: sc16is7xx: convierte de _raw_ a _noinc_ funciones regmap para FIFO El IC SC16IS7XX admite un modo de r\u00e1faga para acceder a los FIFO donde se env\u00eda la direcci\u00f3n de registro inicial ($00), seguida de todas los datos FIFO sin tener que reenviar la direcci\u00f3n de registro cada vez. En este modo, el IC no incrementa la direcci\u00f3n de registro para cada byte de lectura/escritura. regmap_raw_read() y regmap_raw_write() son funciones que pueden realizar IO en m\u00faltiples registros. Actualmente se utilizan para leer/escribir desde/hacia FIFO y, aunque funcionan correctamente en este modo de r\u00e1faga en el bus SPI, da\u00f1ar\u00edan el cach\u00e9 de regmap si no se desactivara manualmente. La raz\u00f3n es que cuando el tama\u00f1o de lectura y escritura es superior a 1 byte, estas funciones asumen que la direcci\u00f3n del registro se incrementa y manejan la cach\u00e9 en consecuencia. Convierta las funciones FIFO R/W para usar las versiones regmap _noinc_ para eliminar el control de cach\u00e9 manual, que era una soluci\u00f3n alternativa al usar las versiones _raw_. Los registros FIFO se declaran correctamente como vol\u00e1tiles, por lo que la cach\u00e9 no se utilizar\u00e1 ni se actualizar\u00e1 para los accesos FIFO."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52489",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.673",
"lastModified": "2024-03-11T18:15:16.673",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52490",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.750",
"lastModified": "2024-03-11T18:15:16.750",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52491",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.807",
"lastModified": "2024-03-11T18:15:16.807",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run\n\nIn mtk_jpeg_probe, &jpeg->job_timeout_work is bound with\nmtk_jpeg_job_timeout_work.\n\nIn mtk_jpeg_dec_device_run, if error happens in\nmtk_jpeg_set_dec_dst, it will finally start the worker while\nmark the job as finished by invoking v4l2_m2m_job_finish.\n\nThere are two methods to trigger the bug. If we remove the\nmodule, it which will call mtk_jpeg_remove to make cleanup.\nThe possible sequence is as follows, which will cause a\nuse-after-free bug.\n\nCPU0 CPU1\nmtk_jpeg_dec_... |\n start worker\t |\n |mtk_jpeg_job_timeout_work\nmtk_jpeg_remove |\n v4l2_m2m_release |\n kfree(m2m_dev); |\n |\n | v4l2_m2m_get_curr_priv\n | m2m_dev->curr_ctx //use\n\nIf we close the file descriptor, which will call mtk_jpeg_release,\nit will have a similar sequence.\n\nFix this bug by starting timeout worker only if started jpegdec worker\nsuccessfully. Then v4l2_m2m_job_finish will only be called in\neither mtk_jpeg_job_timeout_work or mtk_jpeg_dec_device_run."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: medio: mtk-jpeg: Se corrigi\u00f3 el error de use-after-free debido al manejo de la ruta de error en mtk_jpeg_dec_device_run En mtk_jpeg_probe, &amp;jpeg-&gt;job_timeout_work est\u00e1 vinculado con mtk_jpeg_job_timeout_work. En mtk_jpeg_dec_device_run, si ocurre un error en mtk_jpeg_set_dec_dst, finalmente iniciar\u00e1 el trabajador mientras marca el trabajo como finalizado invocando v4l2_m2m_job_finish. Hay dos m\u00e9todos para activar el error. Si eliminamos el m\u00f3dulo, llamar\u00e1 a mtk_jpeg_remove para realizar la limpieza. La secuencia posible es la siguiente, lo que provocar\u00e1 un error de use-after-free. CPU0 CPU1 mtk_jpeg_dec_... | empezar trabajador | |mtk_jpeg_job_timeout_work mtk_jpeg_remove | v4l2_m2m_release | kfree(m2m_dev); | | | v4l2_m2m_get_curr_priv | m2m_dev-&gt;curr_ctx //use Si cerramos el descriptor de archivo, que llamar\u00e1 a mtk_jpeg_release, tendr\u00e1 una secuencia similar. Corrija este error iniciando el trabajador de tiempo de espera solo si inici\u00f3 el trabajador jpegdec exitosamente. Entonces v4l2_m2m_job_finish solo se llamar\u00e1 en mtk_jpeg_job_timeout_work o mtk_jpeg_dec_device_run."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52492",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.877",
"lastModified": "2024-03-11T18:15:16.877",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: fix NULL pointer in channel unregistration function\n\n__dma_async_device_channel_register() can fail. In case of failure,\nchan->local is freed (with free_percpu()), and chan->local is nullified.\nWhen dma_async_device_unregister() is called (because of managed API or\nintentionally by DMA controller driver), channels are unconditionally\nunregistered, leading to this NULL pointer:\n[ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\n[...]\n[ 1.484499] Call trace:\n[ 1.486930] device_del+0x40/0x394\n[ 1.490314] device_unregister+0x20/0x7c\n[ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0\n\nLook at dma_async_device_register() function error path, channel device\nunregistration is done only if chan->local is not NULL.\n\nThen add the same condition at the beginning of\n__dma_async_device_channel_unregister() function, to avoid NULL pointer\nissue whatever the API used to reach this function."
},
{
"lang": "es",
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: dmaengine: corrige el puntero NULL en la funci\u00f3n de cancelaci\u00f3n del registro del canal __dma_async_device_channel_register() puede fallar. En caso de falla, chan-&gt;local se libera (con free_percpu()) y chan-&gt;local se anula. Cuando se llama a dma_async_device_unregister() (debido a una API administrada o intencionalmente por el controlador del controlador DMA), los canales se anulan incondicionalmente, lo que lleva a este puntero NULL: [1.318693] No se puede manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 00000000000000d0 [...] [ 1.484499] Seguimiento de llamadas: [ 1.486930] device_del+0x40/0x394 [ 1.490314] device_unregister+0x20/0x7c [ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0 Mire la ruta de error de la funci\u00f3n dma_async_device_register(), cancelaci\u00f3n del registro del dispositivo La raci\u00f3n se realiza s\u00f3lo si chan-&gt;local es no nulo. Luego agregue la misma condici\u00f3n al comienzo de la funci\u00f3n __dma_async_device_channel_unregister(), para evitar problemas de puntero NULL cualquiera que sea la API utilizada para alcanzar esta funci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52493",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.940",
"lastModified": "2024-03-11T18:15:16.940",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52494",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:17.000",
"lastModified": "2024-03-11T18:15:17.000",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbus: mhi: host: Add alignment check for event ring read pointer\n\nThough we do check the event ring read pointer by \"is_valid_ring_ptr\"\nto make sure it is in the buffer range, but there is another risk the\npointer may be not aligned. Since we are expecting event ring elements\nare 128 bits(struct mhi_ring_element) aligned, an unaligned read pointer\ncould lead to multiple issues like DoS or ring buffer memory corruption.\n\nSo add a alignment check for event ring read pointer."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bus: mhi: host: agregar verificaci\u00f3n de alineaci\u00f3n para el puntero de lectura del anillo de eventos. Aunque verificamos el puntero de lectura del anillo de eventos mediante \"is_valid_ring_ptr\" para asegurarnos de que est\u00e9 en el rango del b\u00fafer, pero existe otro riesgo de que el puntero no est\u00e9 alineado. Dado que esperamos que los elementos del anillo de eventos est\u00e9n alineados con 128 bits (struct mhi_ring_element), un puntero de lectura no alineado podr\u00eda provocar m\u00faltiples problemas como DoS o corrupci\u00f3n de la memoria del b\u00fafer del anillo. Por lo tanto, agregue una verificaci\u00f3n de alineaci\u00f3n para el puntero de lectura del anillo de eventos."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52495",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:17.060",
"lastModified": "2024-03-11T18:15:17.060",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-52498",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:17.130",
"lastModified": "2024-03-11T18:15:17.130",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nPM: sleep: Fix possible deadlocks in core system-wide PM code\n\nIt is reported that in low-memory situations the system-wide resume core\ncode deadlocks, because async_schedule_dev() executes its argument\nfunction synchronously if it cannot allocate memory (and not only in\nthat case) and that function attempts to acquire a mutex that is already\nheld. Executing the argument function synchronously from within\ndpm_async_fn() may also be problematic for ordering reasons (it may\ncause a consumer device's resume callback to be invoked before a\nrequisite supplier device's one, for example).\n\nAddress this by changing the code in question to use\nasync_schedule_dev_nocall() for scheduling the asynchronous\nexecution of device suspend and resume functions and to directly\nrun them synchronously if async_schedule_dev_nocall() returns false."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: PM: suspensi\u00f3n: soluciona posibles bloqueos en el c\u00f3digo PM de todo el sistema central. Se informa que en situaciones de poca memoria, el c\u00f3digo central de reanudaci\u00f3n de todo el sistema se bloquea porque async_schedule_dev() ejecuta su el argumento funciona sincr\u00f3nicamente si no puede asignar memoria (y no solo en ese caso) y esa funci\u00f3n intenta adquirir un mutex que ya est\u00e1 retenido. La ejecuci\u00f3n de la funci\u00f3n de argumento sincr\u00f3nicamente desde dpm_async_fn() tambi\u00e9n puede ser problem\u00e1tica por razones de pedido (puede causar que la devoluci\u00f3n de llamada de curr\u00edculum de un dispositivo consumidor se invoque antes que la de un dispositivo proveedor requerido, por ejemplo). Solucione este problema cambiando el c\u00f3digo en cuesti\u00f3n para usar async_schedule_dev_nocall() para programar la ejecuci\u00f3n asincr\u00f3nica de las funciones de suspensi\u00f3n y reanudaci\u00f3n del dispositivo y para ejecutarlas directamente de forma sincr\u00f3nica si async_schedule_dev_nocall() devuelve falso."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-6444",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.597",
"lastModified": "2024-03-11T18:15:17.597",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Seriously Simple Podcasting WordPress plugin before 3.0.0 discloses the Podcast owner's email address (which by default is the admin email address) via an unauthenticated crafted request."
},
{
"lang": "es",
"value": "El complemento Seriously Simple Podcasting de WordPress anterior a 3.0.0 revela la direcci\u00f3n de correo electr\u00f3nico del propietario del podcast (que de forma predeterminada es la direcci\u00f3n de correo electr\u00f3nico del administrador) a trav\u00e9s de una solicitud manipulada no autenticada."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6814",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2024-03-12T04:15:08.257",
"lastModified": "2024-03-12T04:15:08.257",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7247",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.683",
"lastModified": "2024-03-11T18:15:17.683",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0039",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.350",
"lastModified": "2024-03-11T17:15:45.350",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En attp_build_value_cmd de att_protocol.cc, hay una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda conducir a la ejecuci\u00f3n remota de c\u00f3digo sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0044",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.450",
"lastModified": "2024-03-11T17:15:45.450",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In createSessionInternal of PackageInstallerService.java, there is a possible run-as any app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En createSessionInternal de PackageInstallerService.java, existe una posible ejecuci\u00f3n como cualquier aplicaci\u00f3n debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0045",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.507",
"lastModified": "2024-03-11T17:15:45.507",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In smp_proc_sec_req of smp_act.cc, there is a possible out of bounds read due to improper input validation. This could lead to remote (proximal/adjacent) information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En smp_proc_sec_req de smp_act.cc, existe una posible lectura fuera de los l\u00edmites debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n remota (pr\u00f3xima/adyacente) sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0046",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.563",
"lastModified": "2024-03-11T17:15:45.563",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0047",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.620",
"lastModified": "2024-03-11T17:15:45.620",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0048",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.673",
"lastModified": "2024-03-11T17:15:45.673",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0049",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.727",
"lastModified": "2024-03-11T17:15:45.727",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0050",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.783",
"lastModified": "2024-03-11T17:15:45.783",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0051",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.840",
"lastModified": "2024-03-11T17:15:45.840",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In onQueueFilled of SoftMPEG4.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En onQueueFilled de SoftMPEG4.cpp, hay una posible escritura fuera de los l\u00edmites debido a un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0052",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.897",
"lastModified": "2024-03-11T17:15:45.897",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0053",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:45.950",
"lastModified": "2024-03-11T17:15:45.950",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In getCustomPrinterIcon of PrintManagerService.java, there is a possible way to view other user's images due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En getCustomPrinterIcon de PrintManagerService.java, existe una forma posible de ver las im\u00e1genes de otros usuarios debido a un asistente confundido. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0559",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.743",
"lastModified": "2024-03-11T18:15:17.743",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Enhanced Text Widget WordPress plugin before 1.6.6 does not validate and escape some of its Widget options before outputting them back in attributes, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
},
{
"lang": "es",
"value": "El complemento Enhanced Text Widget de WordPress anterior a 1.6.6 no valida ni escapa algunas de sus opciones de widget antes de devolverlas en atributos, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)"
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0561",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.797",
"lastModified": "2024-03-11T18:15:17.797",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0670",
"sourceIdentifier": "security@checkmk.com",
"published": "2024-03-11T15:15:47.267",
"lastModified": "2024-03-11T15:15:47.267",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges"
},
{
"lang": "es",
"value": "La escalada de privilegios en el complemento del agente de Windows en Checkmk anterior a 2.2.0p23, 2.1.0p40 y 2.0.0 (EOL) permite al usuario local escalar privilegios"
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-0906",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T09:15:06.670",
"lastModified": "2024-03-12T09:15:06.670",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The f(x) Private Site plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.1 via the API. This makes it possible for unauthenticated attackers to obtain page and post contents of a site protected with this plugin."
},
{
"lang": "es",
"value": "El complemento The f(x) Private Site para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 1.2.1 incluida a trav\u00e9s de la API. Esto hace posible que atacantes no autenticados obtengan p\u00e1ginas y publiquen contenidos de un sitio protegido con este complemento."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1068",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.847",
"lastModified": "2024-03-11T18:15:17.847",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1273",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.900",
"lastModified": "2024-03-11T18:15:17.900",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1279",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:17.950",
"lastModified": "2024-03-11T18:15:17.950",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Paid Memberships Pro WordPress plugin before 2.12.9 does not prevent user with at least the contributor role from leaking other users' sensitive metadata."
},
{
"lang": "es",
"value": "El complemento Paid Memberships Pro de WordPress anterior a 2.12.9 no impide que el usuario con al menos el rol de colaborador filtre metadatos confidenciales de otros usuarios."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1290",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:18.003",
"lastModified": "2024-03-11T18:15:18.003",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1328",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-12T09:15:06.897",
"lastModified": "2024-03-12T09:15:06.897",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1400",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-11T22:15:54.490",
"lastModified": "2024-03-11T22:15:54.490",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The Mollie Forms plugin for WordPress is vulnerable to unauthorized post or page duplication due to a missing capability check on the duplicateForm function in all versions up to, and including, 2.6.3. This makes it possible for authenticated attackers, with subscriber access or higher, to duplicate arbitrary posts and pages."
},
{
"lang": "es",
"value": "El complemento Mollie Forms para WordPress es vulnerable a publicaciones no autorizadas o duplicaci\u00f3n de p\u00e1ginas debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n duplicadoForm en todas las versiones hasta la 2.6.3 incluida. Esto hace posible que atacantes autenticados, con acceso de suscriptor o superior, dupliquen publicaciones y p\u00e1ginas arbitrarias."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1441",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-11T14:15:06.917",
"lastModified": "2024-03-11T14:15:06.917",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1487",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-03-11T18:15:18.057",
"lastModified": "2024-03-11T18:15:18.057",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-15T13:15:46.210",
"lastModified": "2024-02-29T01:43:52.463",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:54:16.667",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -16,6 +16,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "cna@vuldb.com",
"type": "Secondary",
@ -75,18 +95,45 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:shopex:ecshop:4.1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "7635E5DC-5F62-40F8-8B7A-23A20E285172"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/curlyyyyyyyy/ecshop/blob/main/README.md",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://vuldb.com/?ctiid.250562",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
},
{
"url": "https://vuldb.com/?id.250562",
"source": "cna@vuldb.com"
"source": "cna@vuldb.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1645",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-03-11T22:15:54.690",
"lastModified": "2024-03-11T22:15:54.690",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1696",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-11T17:15:46.007",
"lastModified": "2024-03-11T17:15:46.007",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In Santesoft Sante FFT Imaging versions 1.4.1 and prior once a user opens a malicious DCM file on affected FFT Imaging installations, a local attacker could perform an out-of-bounds write, which could allow for arbitrary code execution.\n\n"
},
{
"lang": "es",
"value": "En Santesoft Sante FFT Imaging versiones 1.4.1 y anteriores, una vez que un usuario abre un archivo DCM malicioso en las instalaciones de FFT Imaging afectadas, un atacante local podr\u00eda realizar una escritura fuera de los l\u00edmites, lo que podr\u00eda permitir la ejecuci\u00f3n de c\u00f3digo arbitrario."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20735",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-02-15T13:15:48.100",
"lastModified": "2024-02-15T17:15:08.900",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:54:29.657",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"lang": "es",
"value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
}
],
"metrics": {
@ -46,14 +50,105 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "15.008.20082",
"versionEndExcluding": "23.008.20533",
"matchCriteriaId": "003DFCB5-0AB3-4758-AB2C-C94EABA7CCF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "15.008.20082",
"versionEndExcluding": "23.008.20533",
"matchCriteriaId": "E194EB06-36A7-486A-A556-A4A51256C8F7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "20.001.30005",
"versionEndExcluding": "20.005.30574",
"matchCriteriaId": "D4DBB9C3-11E4-4F50-B7B8-B75DD384F8A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "20.001.30005",
"versionEndExcluding": "20.005.30574",
"matchCriteriaId": "F2BDF07B-649F-4C09-B8DD-458FF75ADB35"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-07.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1905",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20736",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-02-15T13:15:48.280",
"lastModified": "2024-02-15T14:28:20.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:54:37.200",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"lang": "es",
"value": "Las versiones 20.005.30539, 23.008.20470 y anteriores de Acrobat Reader se ven afectadas por una vulnerabilidad de lectura fuera de los l\u00edmites que podr\u00eda provocar la divulgaci\u00f3n de memoria confidencial. Un atacante podr\u00eda aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotaci\u00f3n de este problema requiere la interacci\u00f3n del usuario, ya que la v\u00edctima debe abrir un archivo malicioso."
}
],
"metrics": {
@ -46,10 +50,98 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "15.008.20082",
"versionEndExcluding": "23.008.20533",
"matchCriteriaId": "003DFCB5-0AB3-4758-AB2C-C94EABA7CCF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "15.008.20082",
"versionEndExcluding": "23.008.20533",
"matchCriteriaId": "E194EB06-36A7-486A-A556-A4A51256C8F7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "20.001.30005",
"versionEndExcluding": "20.005.30574",
"matchCriteriaId": "D4DBB9C3-11E4-4F50-B7B8-B75DD384F8A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "20.001.30005",
"versionEndExcluding": "20.005.30574",
"matchCriteriaId": "F2BDF07B-649F-4C09-B8DD-458FF75ADB35"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb24-07.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20738",
"sourceIdentifier": "psirt@adobe.com",
"published": "2024-02-15T13:15:48.473",
"lastModified": "2024-02-15T14:28:20.067",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:54:57.657",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Adobe Framemaker versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass authentication mechanisms and gain unauthorized access. Exploitation of this issue does not require user interaction."
},
{
"lang": "es",
"value": "Las versiones 2022.1 y anteriores de Adobe Framemaker se ven afectadas por una vulnerabilidad de autenticaci\u00f3n incorrecta que podr\u00eda provocar la omisi\u00f3n de una funci\u00f3n de seguridad. Un atacante podr\u00eda aprovechar esta vulnerabilidad para eludir los mecanismos de autenticaci\u00f3n y obtener acceso no autorizado. La explotaci\u00f3n de este problema no requiere la interacci\u00f3n del usuario."
}
],
"metrics": {
@ -46,10 +50,54 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2022",
"matchCriteriaId": "8EDB2561-4477-4C25-9807-4CC9B1A6E406"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:2022:-:*:*:*:*:*:*",
"matchCriteriaId": "0F6C1F2F-5C06-4DF9-8DED-3EBE8816FD44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:framemaker_publishing_server:2022:update1:*:*:*:*:*:*",
"matchCriteriaId": "3C6393D1-C934-4FBC-89B1-A84F175FB091"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
}
]
}
]
}
],
"references": [
{
"url": "https://helpx.adobe.com/security/products/framemaker-publishing-server/apsb24-10.html",
"source": "psirt@adobe.com"
"source": "psirt@adobe.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-20817",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-02-06T03:15:09.097",
"lastModified": "2024-02-14T14:42:20.530",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-12T13:15:49.313",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Out out bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
"value": "Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-20818",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-02-06T03:15:09.287",
"lastModified": "2024-02-14T16:13:49.400",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-12T13:15:49.510",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Out out bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
"value": "Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
},
{
"lang": "es",

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-20819",
"sourceIdentifier": "mobile.security@samsung.com",
"published": "2024-02-06T03:15:09.480",
"lastModified": "2024-02-14T16:20:42.337",
"vulnStatus": "Analyzed",
"lastModified": "2024-03-12T13:15:49.597",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Out out bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
"value": "Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow."
},
{
"lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20941",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-02-17T02:15:48.560",
"lastModified": "2024-02-20T19:51:05.510",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:56:25.870",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,10 +38,45 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:installed_base:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.2.3",
"versionEndIncluding": "12.2.13",
"matchCriteriaId": "9C162720-0198-47BF-ABD5-D5C76418A066"
}
]
}
]
}
],
"references": [
{
"url": "https://www.oracle.com/security-alerts/cpujan2024.html",
"source": "secalert_us@oracle.com"
"source": "secalert_us@oracle.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20943",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-02-17T02:15:48.720",
"lastModified": "2024-02-20T19:51:05.510",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:56:31.537",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,10 +38,45 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:knowledge_management:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.2.3",
"versionEndIncluding": "12.2.13",
"matchCriteriaId": "CF3B0F50-E10E-4694-B6D2-5D2C625CCA6C"
}
]
}
]
}
],
"references": [
{
"url": "https://www.oracle.com/security-alerts/cpujan2024.html",
"source": "secalert_us@oracle.com"
"source": "secalert_us@oracle.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-2049",
"sourceIdentifier": "secure@citrix.com",
"published": "2024-03-12T13:15:49.807",
"lastModified": "2024-03-12T13:15:49.807",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) in Citrix SD-WAN Standard/Premium Editions on or after 11.4.0 and before 11.4.4.46 allows an attacker to disclose limited information from the appliance via Access to management IP."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "secure@citrix.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://support.citrix.com/article/CTX617071/citrix-sdwan-security-bulletin-for-cve20242049",
"source": "secure@citrix.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21339",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:49.267",
"lastModified": "2024-02-13T18:23:02.393",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:53:10.630",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows USB Generic Parent Driver Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo del controlador principal gen\u00e9rico USB de Windows"
}
],
"metrics": {
@ -34,10 +38,104 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "97FA2666-D83E-4645-AB34-B17DD82A705B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "9EF5A993-EF3B-4BE1-8325-62354DD7A7E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "1957C71A-2CE0-4173-8BB6-0BE0E93E9BCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21339",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21349",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:50.983",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:53:22.373",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft ActiveX Data Objects Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de objetos de datos ActiveX de Microsoft"
}
],
"metrics": {
@ -34,10 +38,159 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "11175D86-F0D1-434C-811A-750CB5C17148"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "C62CCD10-636D-4979-A90F-CDBDE048518B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "57927CA7-FE09-43AA-9F66-6E68EE3125D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "6D84C15B-58BF-4124-A1AF-BE62B4259D2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "97FA2666-D83E-4645-AB34-B17DD82A705B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "9EF5A993-EF3B-4BE1-8325-62354DD7A7E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "1957C71A-2CE0-4173-8BB6-0BE0E93E9BCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21349",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21356",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:52.183",
"lastModified": "2024-02-13T18:22:58.333",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-03-12T14:53:57.250",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio del Protocolo ligero de acceso a directorios (LDAP) de Windows"
}
],
"metrics": {
@ -34,10 +38,159 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "11175D86-F0D1-434C-811A-750CB5C17148"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20469",
"matchCriteriaId": "C62CCD10-636D-4979-A90F-CDBDE048518B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "57927CA7-FE09-43AA-9F66-6E68EE3125D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "6D84C15B-58BF-4124-A1AF-BE62B4259D2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "97FA2666-D83E-4645-AB34-B17DD82A705B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "9EF5A993-EF3B-4BE1-8325-62354DD7A7E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "1957C71A-2CE0-4173-8BB6-0BE0E93E9BCC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.4046",
"matchCriteriaId": "C78776CC-3A9C-41A3-8BEB-D71D92F6579D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.4046",
"matchCriteriaId": "806CA6D2-42B2-4244-A5ED-D23E6DD56772"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22000.2777",
"matchCriteriaId": "3F7F8173-9E59-48E4-98C9-4BEB6AE79451"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.3155",
"matchCriteriaId": "84EDBE52-EFE0-4D6D-AA76-698B6F9687D1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.3155",
"matchCriteriaId": "900D1DA2-6DA7-4681-966A-B9973B1329EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.6709",
"matchCriteriaId": "14F86494-7001-40DB-A99E-34A9490F5B58"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5458",
"matchCriteriaId": "A9098F92-79E7-4762-A37C-99B4CFA8CDD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2322",
"matchCriteriaId": "5C8F0436-3AFE-48BD-AE92-8F8392DD0A1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.709",
"matchCriteriaId": "B6FCF1A0-6B8E-457A-AB6A-2DE939B9D18B"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21356",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-21483",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:48.217",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)), SENTRON 7KM PAC3220 DC (7KM3220-1BA01-1EA0) (All versions >= V3.2.3 < V3.3.0 only when manufactured between LQN231003... and LQN231215... ( with LQNYYMMDD...)). The read out protection of the internal flash of affected devices was not properly set at the end of the manufacturing process.\r\n\r\nAn attacker with physical access to the device could read out the data."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en SENTRON 7KM PAC3120 AC/DC (7KM3120-0BA01-1DA0) (Todas las versiones &gt;= V3.2.3 &lt; V3.3.0 s\u00f3lo cuando se fabrican entre LQN231003... y LQN231215... ( con LQNYYMMDD... )), SENTRON 7KM PAC3120 DC (7KM3120-1BA01-1EA0) (Todas las versiones &gt;= V3.2.3 &lt; V3.3.0 solo cuando se fabrican entre LQN231003... y LQN231215... (con LQNYYMMDD...)), SENTRON 7KM PAC3220 AC/DC (7KM3220-0BA01-1DA0) (Todas las versiones &gt;= V3.2.3 &lt; V3.3.0 solo cuando se fabrican entre LQN231003... y LQN231215... (con LQNYYMMDD...)), SENTRON 7KM PAC3220 DC ( 7KM3220-1BA01-1EA0) (Todas las versiones &gt;= V3.2.3 &lt; V3.3.0 solo cuando se fabrican entre LQN231003... y LQN231215... (con LQNYYMMDD...)). La protecci\u00f3n de lectura del flash interno de los dispositivos afectados no se configur\u00f3 correctamente al final del proceso de fabricaci\u00f3n. Un atacante con acceso f\u00edsico al dispositivo podr\u00eda leer los datos."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-792319.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-21584",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-12T08:15:45.217",
"lastModified": "2024-03-12T08:15:45.217",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Pleasanter 1.3.49.0 and earlier contains a cross-site scripting vulnerability. If an attacker tricks the user to access the product with a specially crafted URL and perform a specific operation, an arbitrary script may be executed on the web browser of the user.\r\n"
},
{
"lang": "es",
"value": "Pleasanter 1.3.49.0 y anteriores contienen una vulnerabilidad de cross-site scripting. Si un atacante enga\u00f1a al usuario para que acceda al producto con una URL especialmente manipulada y realice una operaci\u00f3n espec\u00edfica, se puede ejecutar un script arbitrario en el navegador web del usuario."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21805",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-12T08:15:45.277",
"lastModified": "2024-03-12T08:15:45.277",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22005",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.120",
"lastModified": "2024-03-11T19:15:47.120",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible Authentication Bypass due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En TBD de TBD, existe una posible omisi\u00f3n de autenticaci\u00f3n debido a un uso incorrecto de las criptomonedas. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22006",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.187",
"lastModified": "2024-03-11T20:15:07.030",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Information disclosure."
},
{
"lang": "es",
"value": "El kernel de Android permite la divulgaci\u00f3n de informaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22007",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.233",
"lastModified": "2024-03-11T19:15:47.233",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22008",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.280",
"lastModified": "2024-03-11T19:15:47.280",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22009",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.320",
"lastModified": "2024-03-11T19:15:47.320",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In init_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En init_data de TBD, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22010",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.367",
"lastModified": "2024-03-11T19:15:47.367",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In dvfs_plugin_caller of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En dvfs_plugin_caller de fvp.c, hay una posible lectura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltantes. Esto podr\u00eda dar lugar a la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22011",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.413",
"lastModified": "2024-03-11T19:15:47.413",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-22039",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:48.420",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions < IP8), Cerberus PRO EN Fire Panel FC72x (All versions < IP8), Cerberus PRO EN X200 Cloud Distribution (All versions < V4.0.5016), Cerberus PRO EN X300 Cloud Distribution (All versions < V4.2.5015), Sinteso FS20 EN Engineering Tool (All versions < MP8), Sinteso FS20 EN Fire Panel FC20 (All versions < MP8), Sinteso FS20 EN X200 Cloud Distribution (All versions < V4.0.5016), Sinteso FS20 EN X300 Cloud Distribution (All versions < V4.2.5015), Sinteso Mobile (All versions < V3.0.0). The network communication library in affected systems does not validate the length of certain X.509 certificate attributes which might result in a stack-based buffer overflow.\r\nThis could allow an unauthenticated remote attacker to execute code on the underlying operating system with root privileges."
},
{
"lang": "es",
"value": "Se ha identificado una vulnerabilidad en Cerberus PRO EN Engineering Tool (todas las versiones &lt; IP8), Cerberus PRO EN Fire Panel FC72x (todas las versiones &lt; IP8), Cerberus PRO EN X200 Cloud Distribution (todas las versiones &lt; V4.0.5016), Cerberus PRO EN X300 Distribuci\u00f3n en la nube (todas las versiones &lt; V4.2.5015), herramienta de ingenier\u00eda Sinteso FS20 EN (todas las versiones &lt; MP8), central de incendios Sinteso FS20 EN FC20 (todas las versiones &lt; MP8), distribuci\u00f3n en la nube Sinteso FS20 EN X200 (todas las versiones &lt; V4.0.5016) , Sinteso FS20 EN X300 Cloud Distribution (todas las versiones "
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-22040",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:48.637",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions), Cerberus PRO EN Fire Panel FC72x (All versions < IP8 SR4), Cerberus PRO EN X200 Cloud Distribution (All versions < V4.3.5618), Cerberus PRO EN X300 Cloud Distribution (All versions < V4.3.5617), Sinteso FS20 EN Engineering Tool (All versions), Sinteso FS20 EN Fire Panel FC20 (All versions < MP8 SR4), Sinteso FS20 EN X200 Cloud Distribution (All versions < V4.3.5618), Sinteso FS20 EN X300 Cloud Distribution (All versions < V4.3.5617), Sinteso Mobile (All versions). The network communication library in affected systems insufficiently validates HMAC values which might result in a buffer overread.\r\nThis could allow an unauthenticated remote attacker to crash the network service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-22041",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:48.940",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions), Cerberus PRO EN Fire Panel FC72x (All versions < IP8 SR4), Cerberus PRO EN X200 Cloud Distribution (All versions < V4.3.5618), Cerberus PRO EN X300 Cloud Distribution (All versions < V4.3.5617), Sinteso FS20 EN Engineering Tool (All versions), Sinteso FS20 EN Fire Panel FC20 (All versions < MP8 SR4), Sinteso FS20 EN X200 Cloud Distribution (All versions < V4.3.5618), Sinteso FS20 EN X300 Cloud Distribution (All versions < V4.3.5617), Sinteso Mobile (All versions). The network communication library in affected systems improperly handles memory buffers when parsing X.509 certificates.\r\nThis could allow an unauthenticated remote attacker to crash the network service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-225840.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-22044",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:49.153",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Module Ethernet (3KC9000-8TL75) (All versions). Affected devices expose an unused, unstable http service at port 80/tcp on the Modbus-TCP Ethernet. This could allow an attacker on the same Modbus network to create a denial of service condition that forces the device to reboot."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-912"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-918992.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-22045",
"sourceIdentifier": "productcert@siemens.com",
"published": "2024-03-12T11:15:49.390",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1). The product places sensitive information into files or directories that are accessible to actors who are allowed to have access to the files, but not to the sensitive information. This information is also available via the web interface of the product."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "productcert@siemens.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-538"
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/html/ssa-653855.html",
"source": "productcert@siemens.com"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22127",
"sourceIdentifier": "cna@sap.com",
"published": "2024-03-12T01:15:49.060",
"lastModified": "2024-03-12T01:15:49.060",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SAP NetWeaver Administrator AS Java (Administrator Log Viewer plug-in) - version 7.50, allows an attacker with high privileges to upload potentially dangerous files\u00a0which leads to command injection vulnerability. This would enable the attacker to run commands which can cause high impact on confidentiality, integrity and availability of the application.\n\n"
},
{
"lang": "es",
"value": "SAP NetWeaver Administrator AS Java (complemento Administrator Log Viewer): versi\u00f3n 7.50, permite a un atacante con altos privilegios cargar archivos potencialmente peligrosos, lo que conduce a una vulnerabilidad de inyecci\u00f3n de comandos. Esto permitir\u00eda al atacante ejecutar comandos que pueden causar un gran impacto en la confidencialidad, integridad y disponibilidad de la aplicaci\u00f3n."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22133",
"sourceIdentifier": "cna@sap.com",
"published": "2024-03-12T01:15:49.293",
"lastModified": "2024-03-12T01:15:49.293",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "SAP Fiori Front End Server - version 605, allows altering of approver details on the read-only field when sending leave request information. This could lead to creation of request with incorrect approver causing low impact on Confidentiality and Integrity with no impact on\u00a0Availability of the application.\n\n"
},
{
"lang": "es",
"value": "SAP Fiori Front End Server: versi\u00f3n 605, permite modificar los detalles del aprobador en el campo de solo lectura al enviar informaci\u00f3n de solicitud de licencia. Esto podr\u00eda dar lugar a la creaci\u00f3n de una solicitud con un aprobador incorrecto, lo que provocar\u00eda un bajo impacto en la confidencialidad y la integridad, sin ning\u00fan impacto en la disponibilidad de la aplicaci\u00f3n."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23608",
"sourceIdentifier": "security@ni.com",
"published": "2024-03-11T16:15:07.897",
"lastModified": "2024-03-11T16:15:07.897",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23609",
"sourceIdentifier": "security@ni.com",
"published": "2024-03-11T16:15:08.157",
"lastModified": "2024-03-11T16:15:08.157",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior versions.\n\n"
},
{
"lang": "es",
"value": "Una vulnerabilidad de manejo incorrecto de errores en LabVIEW puede resultar en la ejecuci\u00f3n remota de c\u00f3digo. La explotaci\u00f3n exitosa requiere que un atacante proporcione al usuario un VI especialmente manipulado. Esta vulnerabilidad afecta a LabVIEW 2024 Q1 y versiones anteriores."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23610",
"sourceIdentifier": "security@ni.com",
"published": "2024-03-11T16:15:08.370",
"lastModified": "2024-03-11T16:15:08.370",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23611",
"sourceIdentifier": "security@ni.com",
"published": "2024-03-11T16:15:08.557",
"lastModified": "2024-03-11T16:15:08.557",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23612",
"sourceIdentifier": "security@ni.com",
"published": "2024-03-11T16:15:08.743",
"lastModified": "2024-03-11T16:15:08.743",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An improper error handling vulnerability in LabVIEW may result in remote code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior versions.\n\n"
},
{
"lang": "es",
"value": "Una vulnerabilidad de manejo incorrecto de errores en LabVIEW puede resultar en la ejecuci\u00f3n remota de c\u00f3digo. La explotaci\u00f3n exitosa requiere que un atacante proporcione al usuario un VI especialmente manipulado. Esta vulnerabilidad afecta a LabVIEW 2024 Q1 y versiones anteriores."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23717",
"sourceIdentifier": "security@android.com",
"published": "2024-03-11T17:15:46.253",
"lastModified": "2024-03-11T17:15:46.253",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "In access_secure_service_from_temp_bond of btm_sec.cc, there is a possible way to achieve keystroke injection due to improper input validation. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
},
{
"lang": "es",
"value": "En access_secure_service_from_temp_bond de btm_sec.cc, existe una forma posible de lograr la inyecci\u00f3n de pulsaciones de teclas debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a una escalada de privilegios remota (proximal/adyacente) sin necesidad de privilegios de ejecuci\u00f3n adicionales. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n."
}
],
"metrics": {},

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2357",
"sourceIdentifier": "d42dc95b-23f1-4e06-9076-20753a0fb0df",
"published": "2024-03-11T20:15:07.867",
"lastModified": "2024-03-11T20:15:07.867",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2370",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-03-11T13:15:52.920",
"lastModified": "2024-03-11T13:15:52.920",
"vulnStatus": "Received",
"lastModified": "2024-03-12T12:40:13.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

Some files were not shown because too many files have changed in this diff Show More