mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-09-17T18:00:17.947138+00:00
This commit is contained in:
parent
9167b03558
commit
730dca30cf
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34979",
|
||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||
"published": "2024-09-06T17:15:11.653",
|
||||
"lastModified": "2024-09-09T13:03:38.303",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:54:20.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security@qnapsecurity.com.tw",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,175 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1715:build_20210630:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AA3560E-1778-4278-AD5A-6EB3A63A39A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1723:build_20210708:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E9AF51-0254-472F-B31F-6ADF1848CBD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1741:build_20210726:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBB29CD6-B6BC-4C3E-AD44-8D822D10093C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1787:build_20210910:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7B98F82-9246-496F-8B15-6F320F8E921F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1800:build_20210923:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE7D1FD6-7D8D-4884-AE7B-5C0BC4E39F69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1892:build_20211223:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1692CA79-1C6D-4BF8-B49E-3539FCE3E165"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.1931:build_20220128:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C15A236A-4C43-4489-B6F3-EBC9AD786F77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2012:build_20220419:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECE79BCD-8F86-46B1-A3C1-AC503DE1876F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2117:build_20220802:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8303B319-7EA7-42BC-9246-6EBF81DE4545"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2280:build_20230112:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5E0F4CCC-F4A5-407D-BA2E-2BBCBA6B731A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2374:build_20230416:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D3AE695-CEEB-4A0C-A751-9172781B776B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2467:build_20230718:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69823B98-D875-441C-B89E-DE953665664A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:qts:4.5.4.2627:build_20231225:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D0205D7-12D2-428C-87D7-45F19A61ED7B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1771:build_20210825:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33191D83-16FB-4BEF-B258-3F04D4D8EC34"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1800:build_20210923:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05EDD381-FF86-4B19-9A9C-F51BED7CEEED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1813:build_20211006:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C597C878-A1CC-4DBA-A96D-5D8913FE54B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1848:build_20211109:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1C66970-8744-4BA1-88EB-2A03F6173327"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1892:build_20211223:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "027242F0-EA9B-494B-A235-046C8BF530F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1951:build_20220218:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CFB8B2FE-F13C-4CBB-9137-774DB0117194"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1971:build_20220310:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "77997210-DB56-40A8-88E3-3615E7DB9006"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.1991:build_20220330:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E441AE07-7D88-4D81-ADCC-0E3AE235C72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2052:build_20220530:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68F95726-3CBB-44DD-8247-D766F5A0EA32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2138:build_20220824:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F901CE2F-AFB9-4616-AB32-481FDD59FD09"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2217:build_20221111:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA3E6F9F-1EDC-4E87-B9A3-6031320D2049"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2272:build_20230105:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBFB4927-6E24-4B96-A26B-7F08E34EACA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2374:build_20230417:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A294F4D1-A15A-4F57-BA54-6612D816B4C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2476:build_20230728:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A198FFCF-F0EC-4145-8A93-021C21EB46D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.4.2626:build_20231225:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76DB09FF-7C10-4EDA-A597-A1CDA5ED2BA2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qnap.com/en/security-advisory/qsa-24-32",
|
||||
"source": "security@qnapsecurity.com.tw"
|
||||
"source": "security@qnapsecurity.com.tw",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43119",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-16T20:15:15.160",
|
||||
"lastModified": "2023-10-27T15:54:49.907",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-17T17:35:03.110",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43120",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-16T19:15:10.680",
|
||||
"lastModified": "2023-10-24T16:52:41.107",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-17T17:35:04.420",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38119",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:23.737",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T17:23:07.473",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,176 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "89B89FB6-5A2C-4444-9D51-B5E46A506CA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "ADD534CE-0B4C-43DB-A27C-AC67246D0A87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "23DBE62F-98CC-4F76-A841-BB20C5E8075F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "EC7AA96F-CE3B-4E76-8BE8-A33E0E09F724"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "273D661D-7A6D-476F-9143-EBDEDD938665"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "A769F920-AB17-4C52-A416-744D91A2DE93"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19041.4894",
|
||||
"matchCriteriaId": "8610D293-28A5-4A3E-AE2D-BD21E7E42FDA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "27B86605-6710-4BC8-99A4-73462A011192"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "24ABE040-A076-4A03-9847-B4D0C2CA5E97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "1943A041-87C3-404D-B09C-8E25E46A6E90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "4AC8FE5E-7E85-4520-BD68-3A9776948A5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "DFD03C4F-D6EA-41B7-A7E1-EE0C11407EA2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38119",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38188",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:23.980",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T17:49:35.983",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_network_watcher_agent:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "1.4.3320.1",
|
||||
"versionEndExcluding": "1.4.3422.1",
|
||||
"matchCriteriaId": "590D6171-9061-43B8-961B-23769AE9B6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38188",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38194",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:24.200",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T17:02:40.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
@ -25,8 +25,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L",
|
||||
@ -48,8 +68,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -58,10 +88,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_web_apps:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F7255ED-CCC0-4FF2-B197-C55C4B80EEFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38194",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38216",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:24.427",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T17:00:29.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_stack_hub:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.2311.1.22",
|
||||
"matchCriteriaId": "4DEE9E34-FE45-43E2-BB61-075F9B9DF83D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38216",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38220",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:24.867",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:59:37.167",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_stack_hub:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.2311.1.22",
|
||||
"matchCriteriaId": "4DEE9E34-FE45-43E2-BB61-075F9B9DF83D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38220",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38225",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:25.063",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:58:39.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:2023:release_wave_1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC16B684-C9B0-4F02-A5ED-20CBCDFD9191"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:2023:release_wave_2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E174DED-BAE1-4377-8D65-DBF2B7CCF9D8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central:2024:release_wave_1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0BCF31A9-84D3-4494-B3C3-65CFF284921D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38225",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38227",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:25.483",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:57:39.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
|
||||
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
|
||||
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38227",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38228",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:25.710",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:57:54.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
|
||||
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
|
||||
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38228",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38230",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:25.917",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:56:15.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,49 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38230",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38231",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:26.120",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:52:56.323",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,75 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38231",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38232",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:26.317",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:52:05.267",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38232",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38233",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:26.510",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:51:44.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38233",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38234",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:26.700",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:50:39.347",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,165 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19041.4894",
|
||||
"matchCriteriaId": "8610D293-28A5-4A3E-AE2D-BD21E7E42FDA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "DFD03C4F-D6EA-41B7-A7E1-EE0C11407EA2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38234",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38235",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:26.910",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:43:33.167",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,116 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "ADD534CE-0B4C-43DB-A27C-AC67246D0A87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "E38D5738-DC17-4C50-B8BD-A847CDD772BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "DFD03C4F-D6EA-41B7-A7E1-EE0C11407EA2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38235",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38236",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:27.117",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:42:03.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,75 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38236",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38237",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:27.323",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:41:28.360",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38237",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38238",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:27.520",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:40:55.423",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38238",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38239",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:27.733",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:40:22.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,165 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38239",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38240",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:27.957",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:38:39.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,145 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38240",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38241",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:28.347",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:37:53.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38241",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38242",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:28.583",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:37:16.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38242",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38243",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:28.783",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:36:12.010",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38243",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38244",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:28.980",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:35:18.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,140 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38244",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38245",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:29.177",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:34:12.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,165 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38245",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38246",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:29.390",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:33:20.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,98 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38246",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38247",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:29.590",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:30:37.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,155 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38247",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38248",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:29.807",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:29:47.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,98 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38248",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38249",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:30.007",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:28:46.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,165 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "DFB6CBF4-DA4A-4743-B8A1-3E41FCBEEBEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38249",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38250",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:30.247",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:27:12.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,204 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office:-:*:*:*:*:android:*:*",
|
||||
"matchCriteriaId": "DD6ED53F-7197-439D-A458-0DF13E16AE91"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office:-:*:*:*:*:universal:*:*",
|
||||
"matchCriteriaId": "20C6F097-EFA4-4A0B-BB64-D6BA2AACC706"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
|
||||
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "85DD5735-7C22-4A98-B404-08FEF44A640F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "83550045-529B-4968-A543-C9D298C0F31D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndIncluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "F2FBD819-1371-4941-B162-8BFCFB317EFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "89B89FB6-5A2C-4444-9D51-B5E46A506CA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "ADD534CE-0B4C-43DB-A27C-AC67246D0A87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "23DBE62F-98CC-4F76-A841-BB20C5E8075F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "EC7AA96F-CE3B-4E76-8BE8-A33E0E09F724"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "273D661D-7A6D-476F-9143-EBDEDD938665"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "A769F920-AB17-4C52-A416-744D91A2DE93"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6FBDC450-FB5A-469C-8D38-9586CE5A6F48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "6A08D353-356F-4BB0-A43F-15EBD6E2FB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "13DBA791-6F77-4DA1-8BF4-BA7C299C6188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "27B86605-6710-4BC8-99A4-73462A011192"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "24ABE040-A076-4A03-9847-B4D0C2CA5E97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "1943A041-87C3-404D-B09C-8E25E46A6E90"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "4AC8FE5E-7E85-4520-BD68-3A9776948A5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "76AB8812-9BA5-415B-A6B1-C5AD065D3382"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "5EFBBCCD-A83C-4D06-BBF0-1A4E5C9F0283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "E477BBBE-C862-4127-9784-B181DD05BAE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38250",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43457",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:33.010",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:25:03.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "6231A772-376C-4ED3-919B-EAD9D1439021"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "82EA7851-0235-4ACA-8BDB-89243CF2BDA7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43457",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43458",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:33.213",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:24:06.837",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,12 +36,32 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -49,12 +69,50 @@
|
||||
"value": "CWE-908"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-908"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "90027BBC-56AF-4F14-A118-53BBA694A0CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43458",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43463",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:33.627",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:08:58.350",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -36,13 +36,43 @@
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,61 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*",
|
||||
"matchCriteriaId": "3259EBFE-AE2D-48B8-BE9A-E22BBDB31378"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*",
|
||||
"matchCriteriaId": "CD25F492-9272-4836-832C-8439EBE64CCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "CF5DDD09-902E-4881-98D0-CB896333B4AA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "26A3B226-5D7C-4556-9350-5222DC8EFC2C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "75F7306B-D1DA-48C2-AF87-4480E161D794"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "BA9BCD55-F71E-4920-B906-A1386843776A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:visio:2016:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89229922-0836-4CC2-AED2-107C3142D0EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43463",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43467",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:34.540",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:06:44.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,75 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "F73D1308-DB13-4B6C-A66F-5542FDCA749C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "8968BAC8-A1DB-4F88-89F8-4BE47919C247"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43467",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43469",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:34.760",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T16:05:54.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,7 +41,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -49,12 +49,45 @@
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_cyclecloud:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.0.0",
|
||||
"versionEndExcluding": "8.6.4",
|
||||
"matchCriteriaId": "4F9BFB22-2302-4FE9-8A54-B7AD3EF2CAE6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43469",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43470",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:34.977",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T17:35:02.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +61,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:azure_network_watcher_agent:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "1.4.3320.1",
|
||||
"versionEndExcluding": "1.4.3422.1",
|
||||
"matchCriteriaId": "590D6171-9061-43B8-961B-23769AE9B6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43470",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-44147",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:50.573",
|
||||
"lastModified": "2024-09-17T00:15:50.573",
|
||||
"lastModified": "2024-09-17T16:35:18.863",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. An app may gain unauthorized access to Local Network."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Este problema se solucion\u00f3 mediante una mejor gesti\u00f3n de estado. Este problema se solucion\u00f3 en iOS 18 y iPadOS 18. Una aplicaci\u00f3n puede obtener acceso no autorizado a la red local."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121250",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44375",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-09T14:15:14.290",
|
||||
"lastModified": "2024-09-09T18:30:12.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:00:40.580",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,15 +15,86 @@
|
||||
"value": "D-Link DI-8100 v16.07.26A1 tiene una vulnerabilidad de desbordamiento de pila en la funci\u00f3n dbsrv_asp."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:di-8100_firmware:16.07.26a1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4FA39417-3894-4D6D-A899-000F56AA482B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:di-8100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D417784-56F2-40AF-8FE8-C00E6F332131"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Nop3z/CVE/blob/main/dlink/DI-8100/Dlink-di8100-dbsrv_asp-overflow.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.dlink.com/en/security-bulletin/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46918",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-15T20:15:02.390",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"lastModified": "2024-09-17T16:35:26.513",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "app/Controller/UserLoginProfilesController.php en MISP anterior a 2.4.198 no impide que un administrador de organizaci\u00f3n vea campos de inicio de sesi\u00f3n confidenciales de otro administrador de organizaci\u00f3n en la misma organizaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/MISP/MISP/commit/3a5227d7b3d4518ac109af61979a00145a0de6fa",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5566",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-07-16T22:15:04.887",
|
||||
"lastModified": "2024-07-17T13:34:20.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T16:42:01.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,26 +81,86 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9.0",
|
||||
"versionEndExcluding": "3.9.17",
|
||||
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.10.0",
|
||||
"versionEndExcluding": "3.10.14",
|
||||
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.11.0",
|
||||
"versionEndExcluding": "3.11.12",
|
||||
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.12.0",
|
||||
"versionEndExcluding": "3.12.6",
|
||||
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.14",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.10",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5795",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-07-16T22:15:05.253",
|
||||
"lastModified": "2024-07-17T13:34:20.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T16:24:29.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -51,26 +81,86 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9.0",
|
||||
"versionEndExcluding": "3.9.17",
|
||||
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.10.0",
|
||||
"versionEndExcluding": "3.10.14",
|
||||
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.11.0",
|
||||
"versionEndExcluding": "3.11.12",
|
||||
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.12.0",
|
||||
"versionEndExcluding": "3.12.6",
|
||||
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.14",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5815",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-07-16T22:15:05.490",
|
||||
"lastModified": "2024-07-17T13:34:20.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T16:26:44.973",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -73,26 +105,86 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9.0",
|
||||
"versionEndExcluding": "3.9.17",
|
||||
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.10.0",
|
||||
"versionEndExcluding": "3.10.14",
|
||||
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.11.0",
|
||||
"versionEndExcluding": "3.11.12",
|
||||
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.12.0",
|
||||
"versionEndExcluding": "3.12.6",
|
||||
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.9.17",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.10.14",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.11.12",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.12.6",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6395",
|
||||
"sourceIdentifier": "product-cna@github.com",
|
||||
"published": "2024-07-16T22:15:06.573",
|
||||
"lastModified": "2024-07-17T13:34:20.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T16:30:03.617",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "product-cna@github.com",
|
||||
"type": "Secondary",
|
||||
@ -73,26 +105,86 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.9.0",
|
||||
"versionEndExcluding": "3.9.17",
|
||||
"matchCriteriaId": "BAF7098F-C0C3-474E-8E01-E3252A3A4DB4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.10.0",
|
||||
"versionEndExcluding": "3.10.14",
|
||||
"matchCriteriaId": "976E8532-E4BE-4779-9E09-05FCD57F5EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.11.0",
|
||||
"versionEndExcluding": "3.11.12",
|
||||
"matchCriteriaId": "1A638319-C7A1-42F0-808E-84DF23F37734"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.12.0",
|
||||
"versionEndExcluding": "3.12.6",
|
||||
"matchCriteriaId": "EB39F351-9738-4228-B4C9-0A0E6A4CE97D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:github:enterprise_server:3.13.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D9D3E81-23E5-4BD9-BC0F-D87CF0ED21FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://help.github.com/enterprise-server@3.10/admin/release-notes#3.10.15",
|
||||
"source": "product-cna@github.com"
|
||||
"source": "product-cna@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7015",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-09-09T14:15:14.430",
|
||||
"lastModified": "2024-09-09T18:30:12.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:59:00.243",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,28 @@
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
@ -81,10 +103,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:profelis:passbox:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.2",
|
||||
"matchCriteriaId": "EEE35BF8-1E11-4AC1-A08D-6064893D40B8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.usom.gov.tr/bildirim/tr-24-1418",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8042",
|
||||
"sourceIdentifier": "cve@rapid7.com",
|
||||
"published": "2024-09-09T15:15:12.340",
|
||||
"lastModified": "2024-09-09T18:30:12.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:25:02.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cve@rapid7.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:rapid7:insight_platform:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2019-11-01",
|
||||
"versionEndExcluding": "2024-08-14",
|
||||
"matchCriteriaId": "BD09D559-3A19-41AD-BAA3-B6982640BF7A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cwe.mitre.org/data/definitions/862.html",
|
||||
"source": "cve@rapid7.com"
|
||||
"source": "cve@rapid7.com",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8372",
|
||||
"sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"published": "2024-09-09T15:15:12.560",
|
||||
"lastModified": "2024-09-09T18:30:12.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:24:21.793",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
@ -24,6 +24,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"type": "Secondary",
|
||||
@ -47,6 +67,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"type": "Secondary",
|
||||
@ -58,14 +88,51 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.3.1",
|
||||
"versionEndExcluding": "1.9.6",
|
||||
"matchCriteriaId": "72B0E11B-AAD9-4A46-A358-D5751871C733"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:angularjs:angular.js:1.3.0:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A5D6F17-EDC9-41C4-9C83-F18A09419A2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:angularjs:angular.js:1.3.0:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2940EF6-BE3C-4B5A-88D9-66346DD89179"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017",
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c"
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.herodevs.com/vulnerability-directory/cve-2024-8372",
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c"
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8373",
|
||||
"sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"published": "2024-09-09T15:15:12.887",
|
||||
"lastModified": "2024-09-09T18:30:12.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:32:33.380",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
@ -24,6 +24,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"type": "Secondary",
|
||||
@ -47,6 +67,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"type": "Secondary",
|
||||
@ -58,14 +88,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.9.6",
|
||||
"matchCriteriaId": "641D2C73-E7BD-476E-B7D6-D2089F8782DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://codepen.io/herodevs/full/bGPQgMp/8da9ce87e99403ee13a295c305ebfa0b",
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c"
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.herodevs.com/vulnerability-directory/cve-2024-8373",
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c"
|
||||
"source": "36c7be3b-2937-45df-85ea-ca7133ea542c",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8601",
|
||||
"sourceIdentifier": "vdisclose@cert-in.org.in",
|
||||
"published": "2024-09-09T10:15:03.027",
|
||||
"lastModified": "2024-09-09T13:03:38.303",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-17T17:54:39.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,12 +59,44 @@
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vdisclose@cert-in.org.in",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "vdisclose@cert-in.org.in",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -73,10 +105,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:techexcel:back_office_software:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.0.0",
|
||||
"matchCriteriaId": "18B76D21-0570-41D3-B9E4-2D33308BD148"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2024-0285",
|
||||
"source": "vdisclose@cert-in.org.in"
|
||||
"source": "vdisclose@cert-in.org.in",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-87xx/CVE-2024-8768.json
Normal file
68
CVE-2024/CVE-2024-87xx/CVE-2024-8768.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-8768",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-17T17:15:11.100",
|
||||
"lastModified": "2024-09-17T17:15:11.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in the vLLM library. A completions API request with an empty prompt will crash the vLLM API server, resulting in a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-617"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8768",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311895",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vllm-project/vllm/issues/7632",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vllm-project/vllm/pull/7746",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-89xx/CVE-2024-8939.json
Normal file
60
CVE-2024/CVE-2024-89xx/CVE-2024-8939.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8939",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-17T17:15:11.327",
|
||||
"lastModified": "2024-09-17T17:15:11.327",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in the ilab model serve component, where improper handling of the best_of parameter in the vllm JSON web API can lead to a Denial of Service (DoS). The API used for LLM-based sentence or chat completion accepts a best_of parameter to return the best completion from several options. When this parameter is set to a large value, the API does not handle timeouts or resource exhaustion properly, allowing an attacker to cause a DoS by consuming excessive system resources. This leads to the API becoming unresponsive, preventing legitimate users from accessing the service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8939",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312782",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
70
README.md
70
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-17T16:00:17.092061+00:00
|
||||
2024-09-17T18:00:17.947138+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-17T15:58:45.217000+00:00
|
||||
2024-09-17T17:59:00.243000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,52 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263098
|
||||
263100
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2021-27915](CVE-2021/CVE-2021-279xx/CVE-2021-27915.json) (`2024-09-17T14:15:14.100`)
|
||||
- [CVE-2021-27916](CVE-2021/CVE-2021-279xx/CVE-2021-27916.json) (`2024-09-17T15:15:11.967`)
|
||||
- [CVE-2024-21743](CVE-2024/CVE-2024-217xx/CVE-2024-21743.json) (`2024-09-17T14:15:16.900`)
|
||||
- [CVE-2024-22303](CVE-2024/CVE-2024-223xx/CVE-2024-22303.json) (`2024-09-17T14:15:17.123`)
|
||||
- [CVE-2024-38860](CVE-2024/CVE-2024-388xx/CVE-2024-38860.json) (`2024-09-17T14:15:17.347`)
|
||||
- [CVE-2024-47047](CVE-2024/CVE-2024-470xx/CVE-2024-47047.json) (`2024-09-17T14:15:17.790`)
|
||||
- [CVE-2024-47049](CVE-2024/CVE-2024-470xx/CVE-2024-47049.json) (`2024-09-17T14:15:17.877`)
|
||||
- [CVE-2024-7788](CVE-2024/CVE-2024-77xx/CVE-2024-7788.json) (`2024-09-17T15:15:14.413`)
|
||||
- [CVE-2024-8768](CVE-2024/CVE-2024-87xx/CVE-2024-8768.json) (`2024-09-17T17:15:11.100`)
|
||||
- [CVE-2024-8939](CVE-2024/CVE-2024-89xx/CVE-2024-8939.json) (`2024-09-17T17:15:11.327`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `62`
|
||||
Recently modified CVEs: `50`
|
||||
|
||||
- [CVE-2024-46937](CVE-2024/CVE-2024-469xx/CVE-2024-46937.json) (`2024-09-17T14:35:32.103`)
|
||||
- [CVE-2024-46938](CVE-2024/CVE-2024-469xx/CVE-2024-46938.json) (`2024-09-17T15:35:10.980`)
|
||||
- [CVE-2024-46942](CVE-2024/CVE-2024-469xx/CVE-2024-46942.json) (`2024-09-17T15:35:11.740`)
|
||||
- [CVE-2024-46943](CVE-2024/CVE-2024-469xx/CVE-2024-46943.json) (`2024-09-17T15:35:11.950`)
|
||||
- [CVE-2024-5170](CVE-2024/CVE-2024-51xx/CVE-2024-5170.json) (`2024-09-17T15:35:12.693`)
|
||||
- [CVE-2024-5816](CVE-2024/CVE-2024-58xx/CVE-2024-5816.json) (`2024-09-17T15:29:10.223`)
|
||||
- [CVE-2024-5817](CVE-2024/CVE-2024-58xx/CVE-2024-5817.json) (`2024-09-17T15:14:59.360`)
|
||||
- [CVE-2024-6336](CVE-2024/CVE-2024-63xx/CVE-2024-6336.json) (`2024-09-17T15:23:02.077`)
|
||||
- [CVE-2024-6791](CVE-2024/CVE-2024-67xx/CVE-2024-6791.json) (`2024-09-17T14:44:39.387`)
|
||||
- [CVE-2024-6793](CVE-2024/CVE-2024-67xx/CVE-2024-6793.json) (`2024-09-17T14:16:08.697`)
|
||||
- [CVE-2024-6794](CVE-2024/CVE-2024-67xx/CVE-2024-6794.json) (`2024-09-17T14:15:13.837`)
|
||||
- [CVE-2024-6805](CVE-2024/CVE-2024-68xx/CVE-2024-6805.json) (`2024-09-17T14:13:32.100`)
|
||||
- [CVE-2024-6806](CVE-2024/CVE-2024-68xx/CVE-2024-6806.json) (`2024-09-17T14:09:15.247`)
|
||||
- [CVE-2024-6919](CVE-2024/CVE-2024-69xx/CVE-2024-6919.json) (`2024-09-17T15:57:38.043`)
|
||||
- [CVE-2024-6920](CVE-2024/CVE-2024-69xx/CVE-2024-6920.json) (`2024-09-17T15:58:24.423`)
|
||||
- [CVE-2024-6921](CVE-2024/CVE-2024-69xx/CVE-2024-6921.json) (`2024-09-17T15:58:45.217`)
|
||||
- [CVE-2024-7314](CVE-2024/CVE-2024-73xx/CVE-2024-7314.json) (`2024-09-17T15:45:01.970`)
|
||||
- [CVE-2024-8043](CVE-2024/CVE-2024-80xx/CVE-2024-8043.json) (`2024-09-17T15:35:12.877`)
|
||||
- [CVE-2024-8044](CVE-2024/CVE-2024-80xx/CVE-2024-8044.json) (`2024-09-17T15:35:13.050`)
|
||||
- [CVE-2024-8047](CVE-2024/CVE-2024-80xx/CVE-2024-8047.json) (`2024-09-17T15:35:13.230`)
|
||||
- [CVE-2024-8051](CVE-2024/CVE-2024-80xx/CVE-2024-8051.json) (`2024-09-17T15:35:13.407`)
|
||||
- [CVE-2024-8052](CVE-2024/CVE-2024-80xx/CVE-2024-8052.json) (`2024-09-17T15:35:13.577`)
|
||||
- [CVE-2024-8091](CVE-2024/CVE-2024-80xx/CVE-2024-8091.json) (`2024-09-17T15:35:13.860`)
|
||||
- [CVE-2024-8092](CVE-2024/CVE-2024-80xx/CVE-2024-8092.json) (`2024-09-17T15:35:14.573`)
|
||||
- [CVE-2024-8093](CVE-2024/CVE-2024-80xx/CVE-2024-8093.json) (`2024-09-17T14:35:33.057`)
|
||||
- [CVE-2024-38244](CVE-2024/CVE-2024-382xx/CVE-2024-38244.json) (`2024-09-17T16:35:18.607`)
|
||||
- [CVE-2024-38245](CVE-2024/CVE-2024-382xx/CVE-2024-38245.json) (`2024-09-17T16:34:12.777`)
|
||||
- [CVE-2024-38246](CVE-2024/CVE-2024-382xx/CVE-2024-38246.json) (`2024-09-17T16:33:20.210`)
|
||||
- [CVE-2024-38247](CVE-2024/CVE-2024-382xx/CVE-2024-38247.json) (`2024-09-17T16:30:37.957`)
|
||||
- [CVE-2024-38248](CVE-2024/CVE-2024-382xx/CVE-2024-38248.json) (`2024-09-17T16:29:47.263`)
|
||||
- [CVE-2024-38249](CVE-2024/CVE-2024-382xx/CVE-2024-38249.json) (`2024-09-17T16:28:46.993`)
|
||||
- [CVE-2024-38250](CVE-2024/CVE-2024-382xx/CVE-2024-38250.json) (`2024-09-17T16:27:12.593`)
|
||||
- [CVE-2024-43457](CVE-2024/CVE-2024-434xx/CVE-2024-43457.json) (`2024-09-17T16:25:03.037`)
|
||||
- [CVE-2024-43458](CVE-2024/CVE-2024-434xx/CVE-2024-43458.json) (`2024-09-17T16:24:06.837`)
|
||||
- [CVE-2024-43463](CVE-2024/CVE-2024-434xx/CVE-2024-43463.json) (`2024-09-17T16:08:58.350`)
|
||||
- [CVE-2024-43467](CVE-2024/CVE-2024-434xx/CVE-2024-43467.json) (`2024-09-17T16:06:44.170`)
|
||||
- [CVE-2024-43469](CVE-2024/CVE-2024-434xx/CVE-2024-43469.json) (`2024-09-17T16:05:54.650`)
|
||||
- [CVE-2024-43470](CVE-2024/CVE-2024-434xx/CVE-2024-43470.json) (`2024-09-17T17:35:02.157`)
|
||||
- [CVE-2024-44147](CVE-2024/CVE-2024-441xx/CVE-2024-44147.json) (`2024-09-17T16:35:18.863`)
|
||||
- [CVE-2024-44375](CVE-2024/CVE-2024-443xx/CVE-2024-44375.json) (`2024-09-17T17:00:40.580`)
|
||||
- [CVE-2024-46918](CVE-2024/CVE-2024-469xx/CVE-2024-46918.json) (`2024-09-17T16:35:26.513`)
|
||||
- [CVE-2024-5566](CVE-2024/CVE-2024-55xx/CVE-2024-5566.json) (`2024-09-17T16:42:01.030`)
|
||||
- [CVE-2024-5795](CVE-2024/CVE-2024-57xx/CVE-2024-5795.json) (`2024-09-17T16:24:29.340`)
|
||||
- [CVE-2024-5815](CVE-2024/CVE-2024-58xx/CVE-2024-5815.json) (`2024-09-17T16:26:44.973`)
|
||||
- [CVE-2024-6395](CVE-2024/CVE-2024-63xx/CVE-2024-6395.json) (`2024-09-17T16:30:03.617`)
|
||||
- [CVE-2024-7015](CVE-2024/CVE-2024-70xx/CVE-2024-7015.json) (`2024-09-17T17:59:00.243`)
|
||||
- [CVE-2024-8042](CVE-2024/CVE-2024-80xx/CVE-2024-8042.json) (`2024-09-17T17:25:02.330`)
|
||||
- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-09-17T17:24:21.793`)
|
||||
- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-09-17T17:32:33.380`)
|
||||
- [CVE-2024-8601](CVE-2024/CVE-2024-86xx/CVE-2024-8601.json) (`2024-09-17T17:54:39.767`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
242
_state.csv
242
_state.csv
@ -172857,8 +172857,8 @@ CVE-2021-27911,0,0,63453bc44e6b819da248bb6ae5fe3d8b3964709f36e8394f2204e3db47f4d
|
||||
CVE-2021-27912,0,0,19148a6b4be6511067ebb8120b362588e1573f54967fc3540726b708fba4e179,2021-09-03T16:45:06.903000
|
||||
CVE-2021-27913,0,0,167d05a43c4b8a3a9a5f9095ae1170cc5f9466459db5849cf91ef768c53d596c,2021-09-03T16:43:47.267000
|
||||
CVE-2021-27914,0,0,675b39026c04fc757a33b18eab7c2aa058775623331c1d7c9d085c842a052b1d,2022-06-08T18:45:22.737000
|
||||
CVE-2021-27915,1,1,e6739f668561cdef24a58498daa5751df6c86b3626a27c94b75427a7bc117641,2024-09-17T14:15:14.100000
|
||||
CVE-2021-27916,1,1,11da46d91d7831a39cadc8f3c45f95d106ba722e4c9b9cdef6174a228a6f2a61,2024-09-17T15:15:11.967000
|
||||
CVE-2021-27915,0,0,e6739f668561cdef24a58498daa5751df6c86b3626a27c94b75427a7bc117641,2024-09-17T14:15:14.100000
|
||||
CVE-2021-27916,0,0,11da46d91d7831a39cadc8f3c45f95d106ba722e4c9b9cdef6174a228a6f2a61,2024-09-17T15:15:11.967000
|
||||
CVE-2021-27918,0,0,0518da32da0b62ea5fcb12a67bfb4a45de87702f6745ca2fb1540144faa372aa,2022-12-13T16:28:13.860000
|
||||
CVE-2021-27919,0,0,ff72fa8dcdbe5235ea458afc8e87af812a5a4a7f37cb1ded6eeda83ce3037733,2023-11-07T03:32:02.603000
|
||||
CVE-2021-27921,0,0,b11f4653b3d8f81de77297ff4168966513573360c29446471f5cf2f2df9fb5e0,2023-11-07T03:32:02.670000
|
||||
@ -205654,9 +205654,9 @@ CVE-2022-39420,0,0,241e346d5483ea35a1a48071bdf50b4181eb192e005677d904b4cb286a29a
|
||||
CVE-2022-39421,0,0,ebd6dccd768507861967e139aaa0ffd53452006e26a8fd045bc425e917b5bc57,2023-01-12T21:18:01.093000
|
||||
CVE-2022-39422,0,0,2d5ab29dccdb6ef2840ed07b0696c82ad69de0667519c2735c4bd5c0ebf64e5c,2023-01-12T21:18:09.647000
|
||||
CVE-2022-39423,0,0,ad50f66ae509922fb74029e7d7755473fd8232929c43efb4034017750c472f1a,2023-01-12T21:18:19.867000
|
||||
CVE-2022-39424,0,1,26982916dbd4898bfc26968aafa588c8de989eafe6825df44ce848d5b497c227,2024-09-17T15:35:01.647000
|
||||
CVE-2022-39425,0,1,820948caf52cee8a3955e6d369fc883c7aa8aa3bb387189c37f746cd78bbeb83,2024-09-17T15:35:02.373000
|
||||
CVE-2022-39426,0,1,b2b8788eb831e7474ca5035723bce4d3e2696b3a190f1b4d1986202772c37d71,2024-09-17T14:35:01.380000
|
||||
CVE-2022-39424,0,0,26982916dbd4898bfc26968aafa588c8de989eafe6825df44ce848d5b497c227,2024-09-17T15:35:01.647000
|
||||
CVE-2022-39425,0,0,820948caf52cee8a3955e6d369fc883c7aa8aa3bb387189c37f746cd78bbeb83,2024-09-17T15:35:02.373000
|
||||
CVE-2022-39426,0,0,b2b8788eb831e7474ca5035723bce4d3e2696b3a190f1b4d1986202772c37d71,2024-09-17T14:35:01.380000
|
||||
CVE-2022-39427,0,0,c98218f45d0927f78d8ee6684f6b88b7af9ba0b8d0eb49c331200471cf18bfec,2022-10-20T05:33:27.650000
|
||||
CVE-2022-39428,0,0,bdccda3306e00835c6c6aa39200ad52428ad07811f11697c10c1064eccb774e1,2022-10-20T05:33:39.513000
|
||||
CVE-2022-39429,0,0,d53b36fe3e2bf02f0a2d663422ba6d3538e571d3cd3103cbe5c43b44526c10af,2023-01-24T19:39:09.123000
|
||||
@ -216088,45 +216088,45 @@ CVE-2023-21824,0,0,c9d1dc1defa7261d1b8fb5b57aa8433c6b2fde6a43e50bf041e34d708613a
|
||||
CVE-2023-21825,0,0,8d69ee284a04fe27a1087a18830ffa961d83fbfd7cfe1a8d54f677a315f22e75,2023-01-24T19:41:12.840000
|
||||
CVE-2023-21826,0,0,9268fb472ecd81dd01e8e87a87fbe73a13f6c72dd78efe34f5e929f43eaad83e,2023-01-24T19:31:49.387000
|
||||
CVE-2023-21827,0,0,db836c3843c8f4f123d45b9c1d62a283e80547482ce9b5c31cf149e6e8f3142a,2023-01-24T19:31:23.127000
|
||||
CVE-2023-21828,0,1,752703882d33d5769659ff13c9443840b9e06f463c091798d8ffbf4e0ea8dfb9,2024-09-17T14:35:02.697000
|
||||
CVE-2023-21828,0,0,752703882d33d5769659ff13c9443840b9e06f463c091798d8ffbf4e0ea8dfb9,2024-09-17T14:35:02.697000
|
||||
CVE-2023-21829,0,0,eaa878ada49490d2d270b763f1382fa53bdb1887fc1cd5e8a2c866a0886a22e1,2023-01-24T19:30:36.660000
|
||||
CVE-2023-2183,0,0,31d5869356e64f9f6c09d96859bf633a59be491e3337931ca8ab60cf8ede5fda,2023-07-06T19:15:10.047000
|
||||
CVE-2023-21830,0,0,56670845d6f991f1ebb6f5e910a5362188b55e02c6144fabf835b6cedfd04d57,2024-01-17T15:15:10.047000
|
||||
CVE-2023-21831,0,0,40612f2418cf1d5fe8671c7086162c026d237b011a6f1859f6bfa53b791be71c,2023-01-24T19:26:29.237000
|
||||
CVE-2023-21832,0,1,ddcbe44e57fa0502c697c9e1375ef658e0ee7b48163117c323038199ead7199d,2024-09-17T14:35:03.410000
|
||||
CVE-2023-21832,0,0,ddcbe44e57fa0502c697c9e1375ef658e0ee7b48163117c323038199ead7199d,2024-09-17T14:35:03.410000
|
||||
CVE-2023-21833,0,0,91db0304a7dc9b83cbfd6bfb096513bae38e7fdf7d8e8651bdadb393876519c7,2024-02-20T19:51:05.510000
|
||||
CVE-2023-21834,0,0,b24d4ab7c8bbc799ac73336d479efcd8846b344534dfd23f5ee9e4c15311b2d8,2023-01-24T19:27:33.833000
|
||||
CVE-2023-21835,0,0,e438453c05d0ac37a8dbebcb8cd50ddd6e38670993d51927e38ec2ac6343ff57,2024-01-17T15:15:10.157000
|
||||
CVE-2023-21836,0,0,c3cecb219c742fa03a835e3e671e7b8a3e8841c61a101c801b316bd594712266,2023-01-24T19:28:01.793000
|
||||
CVE-2023-21837,0,1,af97fe408e2fef10a5feb6c477148d6e404b668cecc25bb4aad94debb6e9b9d9,2024-09-17T14:35:04.093000
|
||||
CVE-2023-21838,0,1,74186bb7b4ad20682c2b856cdb6f709c19c6384e30d61d84aa3625016ed352ae,2024-09-17T14:35:04.787000
|
||||
CVE-2023-21839,0,1,03ee937492f0fca9bed25fbc8ba875898967dadafcfcb7506fc4d7dfc751997f,2024-09-17T14:35:05.467000
|
||||
CVE-2023-21837,0,0,af97fe408e2fef10a5feb6c477148d6e404b668cecc25bb4aad94debb6e9b9d9,2024-09-17T14:35:04.093000
|
||||
CVE-2023-21838,0,0,74186bb7b4ad20682c2b856cdb6f709c19c6384e30d61d84aa3625016ed352ae,2024-09-17T14:35:04.787000
|
||||
CVE-2023-21839,0,0,03ee937492f0fca9bed25fbc8ba875898967dadafcfcb7506fc4d7dfc751997f,2024-09-17T14:35:05.467000
|
||||
CVE-2023-2184,0,0,1073eb25861fcee57eb9fac43c386305d0fea38d5bbd20991cb618999c7578bc,2023-11-07T04:12:07.433000
|
||||
CVE-2023-21840,0,0,6fd2b5ade9915fd79466730f7996b782a086bd5ce24bdf4d9c33766ab641879a,2023-01-24T19:25:26.767000
|
||||
CVE-2023-21841,0,1,7142f36cd1a6306362b6cd44b241d27ad0cea42f02641af88fe8a7f5d28ea684,2024-09-17T14:35:06.140000
|
||||
CVE-2023-21841,0,0,7142f36cd1a6306362b6cd44b241d27ad0cea42f02641af88fe8a7f5d28ea684,2024-09-17T14:35:06.140000
|
||||
CVE-2023-21842,0,0,391bb9f002cb6b5d931ac9bb49f3e1a9154cb046cec2fd31f052e175f33a6e7f,2024-09-16T15:35:01.747000
|
||||
CVE-2023-21843,0,0,7c41561558d0b43c7d33ec2e625aca73c7a6388ee738c89efe8757f3387ab4b0,2024-01-17T15:15:10.240000
|
||||
CVE-2023-21844,0,0,229cdea1a68aee8ac38ccf2877871f1211db914cf8ac43876ae19fe082aed880,2023-01-24T19:20:53.153000
|
||||
CVE-2023-21845,0,0,5026ccbb5a1a1ecfe077b4b9021a619b14867db27a1bb6481a079f5044072fdb,2023-01-24T19:20:22.343000
|
||||
CVE-2023-21846,0,1,75a03afde9f1e7de909ced79da00ce3bf5fc388dd1139e57e1ad11fed73bace5,2024-09-17T14:35:06.810000
|
||||
CVE-2023-21846,0,0,75a03afde9f1e7de909ced79da00ce3bf5fc388dd1139e57e1ad11fed73bace5,2024-09-17T14:35:06.810000
|
||||
CVE-2023-21847,0,0,5b0c48d7e3c4bec3921c172ce2059db98b14786e35e21b5ed44f0bfe7bcfc210,2023-01-24T19:41:54.597000
|
||||
CVE-2023-21848,0,1,e3cb9a1984ce74324aae3b80ce9ede6456efa1cfdbb0d2aa3514aa2fd529d6da,2024-09-17T14:35:07.500000
|
||||
CVE-2023-21849,0,1,3b65849360c74af933f4296d959204e7c79780b7b36564f7d6caff5c5637df53,2024-09-17T14:35:09.943000
|
||||
CVE-2023-21848,0,0,e3cb9a1984ce74324aae3b80ce9ede6456efa1cfdbb0d2aa3514aa2fd529d6da,2024-09-17T14:35:07.500000
|
||||
CVE-2023-21849,0,0,3b65849360c74af933f4296d959204e7c79780b7b36564f7d6caff5c5637df53,2024-09-17T14:35:09.943000
|
||||
CVE-2023-2185,0,0,5ff58c65d907aaed0485720b0273da00317fcf2595fcff74025990d8d94a2920,2023-11-07T04:12:07.587000
|
||||
CVE-2023-21850,0,1,c4ac432dfc4b86efe2073a0c3b43a8ad82dd5257e1b6b1ba6cbef81e3820f547,2024-09-17T14:35:10.660000
|
||||
CVE-2023-21851,0,1,79b49e31d682579677b0dc62a81ad0cd4417eb2fa67656e67b3f2b775f96adc0,2024-09-17T14:35:11.340000
|
||||
CVE-2023-21852,0,1,50534f24e1e0579fb0c19b330e589c39ee8e0a67eaa0f34a975cc5a46744062e,2024-09-17T14:35:12.013000
|
||||
CVE-2023-21853,0,1,bd7054f0b01d33f2628776f3fb8b723ee109c86d1b95054227a592e0fe9b6c58,2024-09-17T14:35:12.700000
|
||||
CVE-2023-21854,0,1,37c15a55438498104decaa68d94eabcd973c8a1d2032a738cbafbee07520f2fc,2024-09-17T14:35:13.390000
|
||||
CVE-2023-21850,0,0,c4ac432dfc4b86efe2073a0c3b43a8ad82dd5257e1b6b1ba6cbef81e3820f547,2024-09-17T14:35:10.660000
|
||||
CVE-2023-21851,0,0,79b49e31d682579677b0dc62a81ad0cd4417eb2fa67656e67b3f2b775f96adc0,2024-09-17T14:35:11.340000
|
||||
CVE-2023-21852,0,0,50534f24e1e0579fb0c19b330e589c39ee8e0a67eaa0f34a975cc5a46744062e,2024-09-17T14:35:12.013000
|
||||
CVE-2023-21853,0,0,bd7054f0b01d33f2628776f3fb8b723ee109c86d1b95054227a592e0fe9b6c58,2024-09-17T14:35:12.700000
|
||||
CVE-2023-21854,0,0,37c15a55438498104decaa68d94eabcd973c8a1d2032a738cbafbee07520f2fc,2024-09-17T14:35:13.390000
|
||||
CVE-2023-21855,0,0,019d867cfdf642aa0d6cf101ba3c71dd328885945152769437ecdd9381f8ccae,2023-01-24T19:38:05.230000
|
||||
CVE-2023-21856,0,1,45a3f3dbb9b3931327bc767ae391458d7fd6e61d614ad91aafa171111f97a474,2024-09-17T14:35:14.083000
|
||||
CVE-2023-21857,0,1,fc1b4c82a81c7e634b9ba7ea4474a1d9f8e445bea8d07a0b8123fcbfdbee0761,2024-09-17T14:35:14.763000
|
||||
CVE-2023-21856,0,0,45a3f3dbb9b3931327bc767ae391458d7fd6e61d614ad91aafa171111f97a474,2024-09-17T14:35:14.083000
|
||||
CVE-2023-21857,0,0,fc1b4c82a81c7e634b9ba7ea4474a1d9f8e445bea8d07a0b8123fcbfdbee0761,2024-09-17T14:35:14.763000
|
||||
CVE-2023-21858,0,0,69c2f9181dbd36eb0ba6e9516be3fa40062c402bb559d2035eeea7a355586319,2023-01-25T14:21:02.690000
|
||||
CVE-2023-21859,0,0,36ee0e7b88f0d3c9e4b8805604def62ec62143a11b1730b80d0236781c8cf5a8,2023-01-25T14:21:19.917000
|
||||
CVE-2023-2186,0,0,f679b771d46de7d38247dc2f56edc52ef8a3313cc1df5bdb1da35f3a593212ca,2023-06-16T18:05:53.933000
|
||||
CVE-2023-21860,0,0,ee0000b0f7137ca9b741e05b17527126031880052e8e4b06002aa339ff20da03,2024-09-17T02:35:13.510000
|
||||
CVE-2023-21861,0,0,58c38f0bf084d28e3b0f8aaf5c458c938886d9d2a9224d499cf2808e49248f5c,2023-01-25T14:21:37.017000
|
||||
CVE-2023-21862,0,1,cb3ece80ed3428b57ec4c60d5086c9ffc690d5c070cb9120cd8ce793bf3118ba,2024-09-17T14:35:17.503000
|
||||
CVE-2023-21862,0,0,cb3ece80ed3428b57ec4c60d5086c9ffc690d5c070cb9120cd8ce793bf3118ba,2024-09-17T14:35:17.503000
|
||||
CVE-2023-21863,0,0,92914c21a64836e6a36fe86c3aa9c82b90a846c442336220f3f122d254b4000d,2023-01-24T20:16:16.543000
|
||||
CVE-2023-21864,0,0,976f758181318a1fb3feff6d58f0cd855ff5d08d33e17d970490c92317594404,2023-01-24T20:16:46.927000
|
||||
CVE-2023-21865,0,0,2ae0586278ddd0788d4612c9eb3d41a2ddb34bc1e8e07a0136c1ed700ece1196,2023-01-24T20:16:38.837000
|
||||
@ -216152,15 +216152,15 @@ CVE-2023-21882,0,0,63b6a7034b9194938128e2cc8fccc893b290666a4e832740cd13e82048744
|
||||
CVE-2023-21883,0,0,70cafc98b6a21ee421a998405c5f0636602c86b847e07838bffcbf70a6e32f28,2023-01-25T14:23:35.937000
|
||||
CVE-2023-21884,0,0,7547c6e2cf2bffdebc6ee8c305b8704ef78c0c0ea7d398746719064fb30a34be,2023-10-08T09:15:11.217000
|
||||
CVE-2023-21885,0,0,76fb1a771c8f24bf0facc59b9201ec5c9ff0953ba3d29199e0923daacba71b6d,2023-10-08T09:15:11.323000
|
||||
CVE-2023-21886,0,1,818361af2bbb038393805d358f3cef5799228e121f591cc51782666382171cf8,2024-09-17T14:35:19.580000
|
||||
CVE-2023-21886,0,0,818361af2bbb038393805d358f3cef5799228e121f591cc51782666382171cf8,2024-09-17T14:35:19.580000
|
||||
CVE-2023-21887,0,0,5dd8ecd0e36ca741f9e8d12ef899ee40272fbb9be2891d2822bad24177ee2724,2023-01-25T14:24:57.450000
|
||||
CVE-2023-21888,0,0,c381592830fa7d196ec185a8140451c281c17cdd806eb66adba4faaa7c5e8868,2023-01-25T14:26:33.427000
|
||||
CVE-2023-21889,0,0,c6ec0812ce8a349df34c2c67f5f3df9ddc946ebfda8ec8c440f8b4849d61b5b1,2023-10-08T09:15:11.483000
|
||||
CVE-2023-2189,0,0,be4925d5090b56e170c1d5a1fba972d34998dfb81e2f1cd6de405aa111c1202b,2023-11-07T04:12:08.050000
|
||||
CVE-2023-21890,0,1,5357fe7e30496fcc66237fe53e23dd2a4d35ff9a7d8e6e120a7368d16774c0d1,2024-09-17T14:35:20.427000
|
||||
CVE-2023-21890,0,0,5357fe7e30496fcc66237fe53e23dd2a4d35ff9a7d8e6e120a7368d16774c0d1,2024-09-17T14:35:20.427000
|
||||
CVE-2023-21891,0,0,aec65154d890fb1b07f6a56fcd5ea7efb0aa7b1e25b23bc6dddab66a726afc9b,2023-01-25T14:27:27.590000
|
||||
CVE-2023-21892,0,0,cd9a960ef202a972a02b5dc86056fe6cec49498bfaeb9ead54fa95c4a1b1324c,2023-01-25T14:27:41.463000
|
||||
CVE-2023-21893,0,1,bf46ea3b9ee04aec0e6328b3b90dccb617fae7292e8b26b893e6e42dd16b2548,2024-09-17T14:35:21.307000
|
||||
CVE-2023-21893,0,0,bf46ea3b9ee04aec0e6328b3b90dccb617fae7292e8b26b893e6e42dd16b2548,2024-09-17T14:35:21.307000
|
||||
CVE-2023-21894,0,0,22df2443fd1d26c83751f5a2dc684c0532edec7e9e7b94640a2379f885a0dd2d,2024-09-17T02:35:14.440000
|
||||
CVE-2023-21896,0,0,278ac63c52f3e2f7f55b51b54299b200fae408648fd49afa63b58a0407b1e812,2024-09-17T02:35:15.143000
|
||||
CVE-2023-21898,0,0,a32516ca7b8b3702bb7c850ad6925787744f7a9ae1b4d94fdd89d0248db3a8dd,2023-10-08T09:15:11.560000
|
||||
@ -223298,7 +223298,7 @@ CVE-2023-30909,0,0,87b363a44184d44fb4025a730aa6c31745da6ed15373a8c1217707876d2c4
|
||||
CVE-2023-3091,0,0,92eed368f8618d4e9417784d2aa543d96f938328fa0af15dec83fd74d9914065,2024-08-02T07:15:46.177000
|
||||
CVE-2023-30910,0,0,b157826d290bf5d633576e4253ee327b9afabcd8f951257af276f5e6b57bc873,2023-10-13T18:42:35.140000
|
||||
CVE-2023-30911,0,0,3996bcb2539972fb2bab703132271b1bace7b9905f4966091061eaf48573b50d,2023-10-25T01:24:10.810000
|
||||
CVE-2023-30912,0,1,5b46475272ebbe844b136fdafa64e1827c5898516b73c6fc49a654d7da6ec037,2024-09-17T14:35:22.470000
|
||||
CVE-2023-30912,0,0,5b46475272ebbe844b136fdafa64e1827c5898516b73c6fc49a654d7da6ec037,2024-09-17T14:35:22.470000
|
||||
CVE-2023-30913,0,0,cb69d6ce16cd750849208611c766ec3c1e772984e29da5b17e70858af5172471,2023-07-19T16:19:19.733000
|
||||
CVE-2023-30914,0,0,d8f55d634b9bbc6e72cf965f8067484cd557647806f086b70a4be743a8095307,2023-06-10T02:06:39.677000
|
||||
CVE-2023-30915,0,0,712d4de0cde104e2684451a4e46558f3f0324b175a795225524e7afad56081e3,2023-06-10T02:06:45.023000
|
||||
@ -226378,7 +226378,7 @@ CVE-2023-34974,0,0,5ef0e2289e3e98c41f99d1703197d4fb71444c1747b94cd9b5b7799422f17
|
||||
CVE-2023-34975,0,0,4aafbc812392a63c850dd48e16a90f8d91b972c393c224c27a84ee73a41b8ef0,2024-03-08T17:15:21.860000
|
||||
CVE-2023-34976,0,0,0b3b94df7723f0287929ab195b214722cecf51cbb481f91e6d3fef26aa3d4fed,2023-10-18T19:56:09.990000
|
||||
CVE-2023-34977,0,0,1703b848a5df1bb3394008c0819906a5fa78d63da44b9476eede69386548ece9,2023-10-14T01:49:11.190000
|
||||
CVE-2023-34979,0,0,44e51de762390c8937bd8c225e8200d9bdd9b84e2cc1c944586bea6784f2d1af,2024-09-09T13:03:38.303000
|
||||
CVE-2023-34979,0,1,e633852ec5c5cdbd8daa52e407fd8518b14c0a8225c22834c0bee36f7e5f784e,2024-09-17T16:54:20.340000
|
||||
CVE-2023-34980,0,0,7421b70c66abd07a5d88b0843ee0000c9380414adbb83621b8449b4538a68f8d,2024-03-08T21:19:43.127000
|
||||
CVE-2023-34981,0,0,a0c1096a64a6474e5577b62a0185b97ce8f132224687c311ad618bd58d87f813,2023-07-21T19:20:13.337000
|
||||
CVE-2023-34982,0,0,69ddd85a34f25c63fa63f83f2232e3dfa5c88ebfb8548a87e8b550ae4963b78c,2023-12-08T18:53:18.187000
|
||||
@ -232543,8 +232543,8 @@ CVE-2023-43114,0,0,5e4f5cd1c5db4743617a105464fb9671601e4e2d1d7f3f630f7a7a7bdf87c
|
||||
CVE-2023-43115,0,0,739c9e91a7f663827562a9b43b9068654685e7e6063091a2959c0946a6b5af8f,2024-02-22T17:49:00.347000
|
||||
CVE-2023-43116,0,0,695fd7b5325e4003993dd3a713eccb464c7087533af12719ebf49d5ecc7ba881,2024-01-03T02:41:10.107000
|
||||
CVE-2023-43118,0,0,f198bfe731b871c428fea82d03945caa63e9615aeea7d3ed9400745e186a0489,2023-10-27T16:25:58.820000
|
||||
CVE-2023-43119,0,0,c7016cb556e9e526e453aa7c4b2ebb7bccd500b5ff4ce2c9db72629c612f65d1,2023-10-27T15:54:49.907000
|
||||
CVE-2023-43120,0,0,90e1555a805292da1f4b4231b79baaf0ded7fc39be90a5365d8c10c7dc54f179,2023-10-24T16:52:41.107000
|
||||
CVE-2023-43119,0,1,1c365f3f3f933192ae1ddcd3aa11af7cb57d20d920048a5c2aaddffe0fdfd802,2024-09-17T17:35:03.110000
|
||||
CVE-2023-43120,0,1,1bacc1c48aae5073235b06c1240353b368abfb3e217b4382aa1ed8ff62c00265,2024-09-17T17:35:04.420000
|
||||
CVE-2023-43121,0,0,94da0c6ad3a46bd77be556c4236b33e8cec0ca99922239ab9651ad3ff2b037ea,2023-10-27T15:39:58.227000
|
||||
CVE-2023-43122,0,0,68782f37a7e10602fa578ac9d00965f29b1f7e514976f95ce524e69dde427cb3,2023-12-15T19:16:08.323000
|
||||
CVE-2023-43123,0,0,e6bd79c30d5927350e51018a85983c74daf78f2818eb6c85c0ef1ca95814952f,2023-11-30T21:03:26.680000
|
||||
@ -232661,7 +232661,7 @@ CVE-2023-43325,0,0,3eea66eacf392e4e54013f6542ad4614e7783c9e2fb16e794be4ad6fbf9c1
|
||||
CVE-2023-43326,0,0,bf243a679b809a5cbb8e0511eec7691fe3b356a3590c2a463bd81754dc3424f7,2023-10-13T02:06:33.760000
|
||||
CVE-2023-4333,0,0,a59c1a458bab0e114592444d91852b97eacc58133ac75702c4fe0b19c5b8fc47,2023-09-08T16:15:07.743000
|
||||
CVE-2023-43331,0,0,9e5aaeba8f8feec0e4b6ac186739bcb316cc95beb80a7dcab26895a333273760,2023-09-29T16:29:51.383000
|
||||
CVE-2023-43336,0,1,d675a469c9b8334cb90726d8fd1504f81603fc7a9a93f76d296212c24b279278,2024-09-17T14:35:25.470000
|
||||
CVE-2023-43336,0,0,d675a469c9b8334cb90726d8fd1504f81603fc7a9a93f76d296212c24b279278,2024-09-17T14:35:25.470000
|
||||
CVE-2023-43338,0,0,df9626deb0012185491a8b4949ff53ac030efd3fbc103fd6c4181a47c72cfd42,2023-09-26T14:25:26.547000
|
||||
CVE-2023-43339,0,0,b4ec826bc23501cfdae3b1a0e6aba26a477fa6d2502fb3949f11b63b2f32eabc,2023-11-08T03:14:03.817000
|
||||
CVE-2023-4334,0,0,df5a3b13fbee795c73fb9cf619797fad5ef3dccb8fd123a426d16bf94924df22,2023-08-21T18:46:04.563000
|
||||
@ -242639,7 +242639,7 @@ CVE-2024-1606,0,0,15a17e447d99df7418714d7ef94e3798f3d5d0e7ef6ca0dc3b7b341bddda71
|
||||
CVE-2024-1608,0,0,44224eee05265f6f7b8c8729d57dee56f28fe5925bde16e1c91e799aa3c2bf41,2024-07-03T01:45:25.227000
|
||||
CVE-2024-1618,0,0,3886085aa0e530a3cd7ca87e86ea29f5f9d41baf4dd8dca3226a1b22f221980f,2024-03-12T16:02:33.900000
|
||||
CVE-2024-1619,0,0,01b7d19909a94551e828e77c9f333931b13ef7600c345044af8f16766ef9e448,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1621,0,1,f72fbaaec7e0e297032feb4455487f765c7a29f0ecb2e26a4420d588cf303e6f,2024-09-17T14:12:41.620000
|
||||
CVE-2024-1621,0,0,f72fbaaec7e0e297032feb4455487f765c7a29f0ecb2e26a4420d588cf303e6f,2024-09-17T14:12:41.620000
|
||||
CVE-2024-1622,0,0,90a7ac12e644da856fef8a87eb083c29b5cbc6ef54024c4fa075b222ca54bc89,2024-03-23T03:15:10.947000
|
||||
CVE-2024-1623,0,0,3ba11c4b97908f2b99dcf57078312ab0e09d7a907a83f42f8c58a9ed7ccc2585,2024-03-14T14:21:20.217000
|
||||
CVE-2024-1624,0,0,be6a9a69a944e9dd61590c16d7893d842fe68943f296187e7945d7ce86481789,2024-03-01T22:22:25.913000
|
||||
@ -244231,7 +244231,7 @@ CVE-2024-2174,0,0,69f2854ef3602f6c241fc54636cb33b9aa524ada04f0df9d9cfac3f6048da2
|
||||
CVE-2024-21740,0,0,578e6e77253937b45696dc5f6043eefe34a835f238564d1fe1369311381e46c2,2024-07-11T15:05:22.467000
|
||||
CVE-2024-21741,0,0,abad64de70c0fef6bdf30dcd2634a39b659714e71a96cc61f74db71b448be2aa,2024-07-03T01:46:46.537000
|
||||
CVE-2024-21742,0,0,fae1ce375f3fcebe0111b56738c6b02117d77d438c12e42f2ce0251b9cb2427c,2024-02-29T01:44:04.040000
|
||||
CVE-2024-21743,1,1,ee2cc92bac68cd39c37407c4897474e85e2309d633c448e1da65171ed678403d,2024-09-17T14:15:16.900000
|
||||
CVE-2024-21743,0,0,ee2cc92bac68cd39c37407c4897474e85e2309d633c448e1da65171ed678403d,2024-09-17T14:15:16.900000
|
||||
CVE-2024-21744,0,0,2932a891b0379b8b90b4b42aa5b769696f0f306f989668b0b1182de9207b4937,2024-01-11T18:45:53.040000
|
||||
CVE-2024-21745,0,0,43ff797785c9c7f395ec98aed207e377746f20cca00e9af0fc8532ca30f21956,2024-01-11T18:45:19.053000
|
||||
CVE-2024-21746,0,0,71b367edf262d30b7091359190b87e54a7e9349e34c251cedb156f53143414f1,2024-05-17T18:36:05.263000
|
||||
@ -244682,7 +244682,7 @@ CVE-2024-2230,0,0,81b726a6e768be79a74c3dcd4be2a480a2104236725fc7bffdeb7f2fbcd260
|
||||
CVE-2024-22300,0,0,2ccc2ed7d49a64132a7983e9a20d1608e44be91faa8ac853f3fc7e5537921096,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22301,0,0,6ea04ba8fe9617b0d51c2fd6df44a496f80ce215c2c4f5fff80486be4006a269,2024-01-30T17:44:59.847000
|
||||
CVE-2024-22302,0,0,362c5a4f749f18001b8a7dcb225bccd5bc460dbdebe5d9a9ec96a1e36f826c38,2024-02-06T15:03:44.550000
|
||||
CVE-2024-22303,1,1,3ab68abfec960ade621ea6958db0aaa547822c3bbfbf77888a1521bdd83d91f5,2024-09-17T14:15:17.123000
|
||||
CVE-2024-22303,0,0,3ab68abfec960ade621ea6958db0aaa547822c3bbfbf77888a1521bdd83d91f5,2024-09-17T14:15:17.123000
|
||||
CVE-2024-22304,0,0,d67aadb9e2f2a8922ce3f2329d1d83c880e9db8ed9775a858536276b6d2b71fb,2024-02-03T00:21:59.163000
|
||||
CVE-2024-22305,0,0,3299523f3b75290f8ab4191f513bdb6256b216a4956cb61206392c7121abdf41,2024-02-05T20:42:22.943000
|
||||
CVE-2024-22306,0,0,e9e637b40676dc8271792a0690b94850a032bacff223625bec6ea440280c18af,2024-02-06T18:20:46.017000
|
||||
@ -248590,7 +248590,7 @@ CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac
|
||||
CVE-2024-27871,0,0,aa889bfaf64951ad81b8eaff6e3ebab3a984b1a00b69f7afbb60904dbe5078f9,2024-08-12T15:03:12.533000
|
||||
CVE-2024-27872,0,0,37b3013a393e2a4da5a8cab81b2aba84fb318151ed1cc07ffcd36e54f42e134f,2024-08-12T14:57:41.280000
|
||||
CVE-2024-27873,0,0,7729d99677f493b1646015ca9c6f3b42e2f48da1b219729ff59f6f38e1d663c8,2024-08-12T14:49:15.007000
|
||||
CVE-2024-27874,0,1,ecbd43c545a940e09f7bc08a9ff43e87770070e6218e7cb0f491733ba69001a4,2024-09-17T15:35:06.550000
|
||||
CVE-2024-27874,0,0,ecbd43c545a940e09f7bc08a9ff43e87770070e6218e7cb0f491733ba69001a4,2024-09-17T15:35:06.550000
|
||||
CVE-2024-27875,0,0,65d7774ea7046d1c2ffd52f7fb12ac73d091d641a1a51116bc36079c520a4fe3,2024-09-17T00:15:48.063000
|
||||
CVE-2024-27876,0,0,e41a425636f5671a691885c33a7ef38978d59aa9bf1783d19cc73523261f7989,2024-09-17T00:15:48.127000
|
||||
CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
|
||||
@ -255712,7 +255712,7 @@ CVE-2024-38115,0,0,02e874a63c3ed8e836207d7ec5324587e06233688848e5986aceeba6b3647
|
||||
CVE-2024-38116,0,0,cf5f9404ade8a272eaa60eac9416d676a7fec4246c36e11b4419656b9c2b876d,2024-08-16T16:36:12.337000
|
||||
CVE-2024-38117,0,0,02b7b7449a7b7b31a197bf1e7192817f8fc368d67a62c3b9bfb90b12627dfc8b,2024-08-16T16:40:43.667000
|
||||
CVE-2024-38118,0,0,059378b81a9f1bb6254755f38cf2c71d4b5127a9e95a1f8408020622caafceb0,2024-08-16T16:41:04.497000
|
||||
CVE-2024-38119,0,0,baccd32c9376a0cdbd23faed59b80fd1fd5e6553790ff71120e59fde81ad9e52,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38119,0,1,6cd0254c18180ba05b450f24d8fc0c7dde9619c6a6375419441de9dabb7fdef4,2024-09-17T17:23:07.473000
|
||||
CVE-2024-3812,0,0,aee0c212c8bdd18b48eb1b3684691508393eebae6c9908dea995a90b32a5da45,2024-05-20T13:00:34.807000
|
||||
CVE-2024-38120,0,0,2ae453d657d52bc7db9af51e7d1476c70babe1dc65f572207fedc460d3088fb7,2024-08-16T17:12:59.383000
|
||||
CVE-2024-38121,0,0,a7fd6853a556fbe6804501b199f8b68852be41a932a956f803d9744290991e8e,2024-08-16T17:13:28.350000
|
||||
@ -255780,12 +255780,12 @@ CVE-2024-38184,0,0,a4b0c622cbd7fe170fe8fa6173164bdeb90bf3a239ad5abeac2cfb454c573
|
||||
CVE-2024-38185,0,0,a7ebd4af2d05d039a88b9936442ba2ec7acafc1c3a5c5484818b2da4665672e1,2024-08-16T19:00:43.227000
|
||||
CVE-2024-38186,0,0,a42ad31f77f79ac64608d2cfa2f4435f933f607446c5df5a3958a02cae1ebd2e,2024-08-16T19:01:01.663000
|
||||
CVE-2024-38187,0,0,2af892c594e578f08d32d399c5e28a8de7f5967d27bc97e05076defa7f0d39d3,2024-08-16T19:01:16.363000
|
||||
CVE-2024-38188,0,0,2ebea365e9b63d846ddfc5b4b02de48a078ee5df64252205dd50dba585de0e0b,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38188,0,1,0a138531ad3faef6338f7047a4236e3eda6b377b33247b427dab7155abb69e45,2024-09-17T17:49:35.983000
|
||||
CVE-2024-38189,0,0,17b3a71ec92377ac99020e30bbb6da09945580c015316b509e01f36ec223c6d3,2024-08-16T15:11:42.940000
|
||||
CVE-2024-3819,0,0,c25bdc543ba06fd05ac51b0b8912467c3fc6d8848be54d697bfdb5995b1a7e51,2024-05-02T18:00:37.360000
|
||||
CVE-2024-38191,0,0,9730b06694f8b54c9807aa14f7df48bed6f98d855f940894c24b2328b7f114e6,2024-08-15T20:58:12.813000
|
||||
CVE-2024-38193,0,0,f683727b02704ad7b117b644e084a2e01a414a802e0c9c89e2d81dddf3e07bbe,2024-08-14T16:31:06.880000
|
||||
CVE-2024-38194,0,0,f08fb22a8d3963c196d9f59024a2ed105be9ef69752bfb0b46732c815ebdf5dd,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38194,0,1,24e67804e665b5e6ea54cd0ae83ecdc2b37957cb607c73aa4be48b792efb79b7,2024-09-17T17:02:40.553000
|
||||
CVE-2024-38195,0,0,d7663b0e9aa556c8ce10c21ef451a7d773e7f876b8747c98159d99dc83716a8b,2024-08-15T20:56:25.100000
|
||||
CVE-2024-38196,0,0,036126fa4e67f7c18a11733658d35aa169249f60e5767c04da0dc3a714533203,2024-08-15T20:54:50.510000
|
||||
CVE-2024-38197,0,0,9a40abe98c5d54835551587ddc4b75a591055dcd8f35ba539478fb7646793bd3,2024-08-15T20:40:58.547000
|
||||
@ -255805,42 +255805,42 @@ CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c
|
||||
CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000
|
||||
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
|
||||
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
|
||||
CVE-2024-38216,0,0,1ec96d0e9e4b2534cba008c7180c13a99cb6b48857d8519afb0192fd344175c1,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38216,0,1,bdedf369bc071d846c0e3fa177672115116e1cec539a9cf2b04fc3239cbd788e,2024-09-17T17:00:29.123000
|
||||
CVE-2024-38217,0,0,904803354f9b5ffa548ccb340d55c93e6c3ec02f6ae6943d19b54f74512e0998,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000
|
||||
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
|
||||
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38220,0,0,f9d3e6ae4aa2fc5bc2578331a94c498a7965400070f27c4ee9ba391bfcc35ce7,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38220,0,1,a9016c861c2695b31a1ce105f60c8a7497ab86c35f7fba294238a213f50a54ec,2024-09-17T16:59:37.167000
|
||||
CVE-2024-38222,0,0,546082c5b79596cf91835be1f1261e7e773f97fddb9c4b3f28252402882ca020,2024-09-12T12:35:54.013000
|
||||
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
|
||||
CVE-2024-38225,0,0,99f39f256f40aaadfd63f1d5105673990cc544a546bf5836c03bf3396f16fb93,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38225,0,1,a8f1d15f2be1c40a6f29c5f7c1fea9920ae59300774a3c9a21af35434dbe2539,2024-09-17T16:58:39.197000
|
||||
CVE-2024-38226,0,0,4bf5fa6111be97c9b6ca9705aef4b23890b24164017bf51690e04459d4fe4310,2024-09-12T01:00:01.133000
|
||||
CVE-2024-38227,0,0,368cc842bfeb5e34dfda2c641f812c0ad35dad026b6b38f11fc0af1bef4b826f,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38228,0,0,543e356afb75cd6642f30cc6fa2453cf7758a33d4ee9664d3cc58388d27e17e0,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38227,0,1,e1166a8b3601198afaa0f36efd17412978a4ad369bdfa6dfc4ece85e44aa4ac2,2024-09-17T16:57:39.267000
|
||||
CVE-2024-38228,0,1,df0f9c7bad92e403c53d10121c41c8156540867d96dcbabab24d783749d190e6,2024-09-17T16:57:54.950000
|
||||
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38230,0,0,804645284565bbe01d3dbef6762f1b020489a312602297fac49b243755ea9b7f,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38231,0,0,5d5292dd91a55d1cb555e2357e8327d29d148799016dbf10d8b7b2d670bbdf98,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38232,0,0,26c4f0cf968231e87b15cad7774ae0e89615c1de9fc2fd1896fb407670dc6426,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38233,0,0,b9a5c42a8a61195b6502572113d486fe5dddcf9ac307106c7c8500d4f0e80267,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38234,0,0,f4a0598342ebaa6587668b5d9144394635610bfe1990ba5f0464b531aa859b47,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38235,0,0,0809723fc20c471c86c44ed7df92d0529771bfce4d764135befb7f042bad0629,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38236,0,0,845e584071021f0d753c908e2b326ad9fce264040c106ad6b17a7bc8809786d5,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38237,0,0,6db6a5242b54c4b15d0f0705db94d174fa884d75354e3a028e77be1391a68913,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38238,0,0,cfebe93b9c72ce15de168ee750e1b353f467d5913456865f9e8c4991ba065463,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38239,0,0,a43af0d1476bf3c606c60188747f0af104f9c1bd5d156012367deb7b9d0b6304,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38230,0,1,436e1a3ea40688620e23f71172bd013c1c71331c5024bfa4d058c80198524f43,2024-09-17T16:56:15.420000
|
||||
CVE-2024-38231,0,1,05ee79528b663f84aad9814eb88867e2019ce1f3aa0eab3c47c2ec9d53782579,2024-09-17T16:52:56.323000
|
||||
CVE-2024-38232,0,1,1f71038470945b48f8df871a5642d1be103fea60eb77230b2ef11889ee46790d,2024-09-17T16:52:05.267000
|
||||
CVE-2024-38233,0,1,1e1502a82368f23dbfc59a7f1ea397cd970cd406b1816127a34b2179396270a5,2024-09-17T16:51:44.543000
|
||||
CVE-2024-38234,0,1,4f9963d580e6f841b413d71a70cc92d272b5cdc5b08316e7e4846bd3bcb529a7,2024-09-17T16:50:39.347000
|
||||
CVE-2024-38235,0,1,ed295904b2501c8916415a634937779dfb1f93c51d0554685f78033ee4192518,2024-09-17T16:43:33.167000
|
||||
CVE-2024-38236,0,1,7f46194358a02788aff0a23400c6373d7b3a367d5d5dd7d0dc250643053daf3e,2024-09-17T16:42:03.620000
|
||||
CVE-2024-38237,0,1,64a745695e090bf8f44b3d2ef06ed5e19ea3d7f38c1b4b3d4020e5a296b9ac7e,2024-09-17T16:41:28.360000
|
||||
CVE-2024-38238,0,1,af1d298d3472b254f729dfc6b8bc4c1206830a876d0dfaeaa08389e47fed1974,2024-09-17T16:40:55.423000
|
||||
CVE-2024-38239,0,1,f3665662dad5f4dab13c3c0380faf5d0b970d6b8afa8a12b5273a3cc934125c8,2024-09-17T16:40:22.847000
|
||||
CVE-2024-3824,0,0,e8430e8e74668eaaf1515aab02bbd50450b435f6ff0c9f12ee70566d9f9578b4,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38240,0,0,4c3fa2ff12b1da8c2d0436890719e82c40fd4bc1f8bf2ba1adbc8cc92839a7a5,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38241,0,0,f77e70b3ca9e90f7a580adff76104d2629a41d4550f5754d91d82f9ad8703132,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38242,0,0,313290ccd53832df8f49a30bb318aedd1b4ef65222b83c31b559438b838c8163,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38243,0,0,ffb869b439d60e6cb7d6987f74a9a81c4a95dc10a86065ed45cbf1958990fb32,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38244,0,0,0dfc4b333df6bfe13eb017b23217d764266d9ebecd8e1300d37ddd22c484a001,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38245,0,0,0b064e10cd9203a538afb5dfa2dab4cb26c90c84809e88c272373981edf877d2,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38246,0,0,9de98527c4326af68befd1b0f02bf04898bbfaaea95456f7a14a8ef71a5c0b6d,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38247,0,0,bd9d011473abaa26637d7adfb93de94f6fe2fa3f404a1e7e79f80b3f8025142a,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38248,0,0,5ab4073b434f4aa4ce902db85462bb1db1d3acbdfaec5be2ef5cda5727f92af3,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38249,0,0,56895ff411a73e73b002e7d3eda6d3f277924a3af74234182bca513e8327e141,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38240,0,1,7a6877c0af5e62faeebb6fe0fa4a46b46373500e3b873b9132e3d2d0e722f01d,2024-09-17T16:38:39.910000
|
||||
CVE-2024-38241,0,1,38ca452dff680da3fcee01a65facf171723236706198a32af50060a957f0ebeb,2024-09-17T16:37:53
|
||||
CVE-2024-38242,0,1,a7367e7c507369b83df0629e31bd63a855493a32b6de9891555814aade947c1b,2024-09-17T16:37:16.730000
|
||||
CVE-2024-38243,0,1,bc1042a6c528c44c091432cb18a4b361f2c92fc69972cfe986d247066bdc0163,2024-09-17T16:36:12.010000
|
||||
CVE-2024-38244,0,1,70e69202b2e795e9cc6e63831ede7bc8b094353d8698fb7153492692f8bde5f3,2024-09-17T16:35:18.607000
|
||||
CVE-2024-38245,0,1,a767a73dc6f442e90b36c657f52a3a9e8d8c7cb9898904ac48e69461777798e0,2024-09-17T16:34:12.777000
|
||||
CVE-2024-38246,0,1,52415651570043bd52b5317b00f182ce5f5db37d55d7522f658d9ca83e99afcf,2024-09-17T16:33:20.210000
|
||||
CVE-2024-38247,0,1,05d4ca04442421be8e663e79b2ac3dc9d088c155983b14ebe6a4888aeb6c6533,2024-09-17T16:30:37.957000
|
||||
CVE-2024-38248,0,1,5da03c64b6cc39975806749a96c752e11127c2384b719ed5bba9da35bc7f7b2f,2024-09-17T16:29:47.263000
|
||||
CVE-2024-38249,0,1,5f1fbd88de6768f6b6cef1adf646593ca6c860a2b8fd7db061fe953938697807,2024-09-17T16:28:46.993000
|
||||
CVE-2024-3825,0,0,0797baa725c3e17399d5d91a8de7a7a1a558d256247589a07a334c4f415b4b15,2024-04-17T15:31:50.160000
|
||||
CVE-2024-38250,0,0,65f1a0d9e8d7a98297fdb813e9fb489bd3b12fcf6285ab027728e28bb855d3d3,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38250,0,1,acc8c041b5bb5ffe101c2b85cbef2b6922f42f19867f7d0b00ea1d0a8cc196db,2024-09-17T16:27:12.593000
|
||||
CVE-2024-38252,0,0,6469f2116fecff10b3fac36d53cdeb28de763c385aca7d73b3649b24b01808d9,2024-09-13T15:23:18.010000
|
||||
CVE-2024-38253,0,0,3419bc908b3c8eca0a5649994b4df17f0edf85700f941607866ddc31d72da0a4,2024-09-13T15:20:59.970000
|
||||
CVE-2024-38254,0,0,51e07d963269d194219f11a7f07791c63d4b27fc12cb6d3b8ac346f9bf2c86ec,2024-09-13T15:16:48.427000
|
||||
@ -256284,7 +256284,7 @@ CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e
|
||||
CVE-2024-38858,0,0,c2e046d5d75320cc690e509cc93285ebeb3c1c26a8f79c6f003385d5db961fad,2024-09-04T14:39:10.203000
|
||||
CVE-2024-38859,0,0,de323bde3647e4f305c3b46157fa86379bf5b570b3bfbebf89dea8495917b5d3,2024-08-26T15:15:23.727000
|
||||
CVE-2024-3886,0,0,637917caac7fdeed5913d854d310583d9de4da2bf7f910a461c6efc8f1bacf15,2024-09-03T18:48:14.927000
|
||||
CVE-2024-38860,1,1,3336be8b4b0403076f984d64aa6c3d192530b425ec6e10e9c682a9a8b0969c55,2024-09-17T14:15:17.347000
|
||||
CVE-2024-38860,0,0,3336be8b4b0403076f984d64aa6c3d192530b425ec6e10e9c682a9a8b0969c55,2024-09-17T14:15:17.347000
|
||||
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
|
||||
CVE-2024-38868,0,0,f5122b748e151420a9f3845d24af4920bd437f9bfb8619e2cdc643a0cfcffcd9,2024-09-04T19:13:29.983000
|
||||
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
|
||||
@ -256295,9 +256295,9 @@ CVE-2024-38872,0,0,6a652d0f00754e6ed4c8f746ec78ed9435eea30377e39cffec01179ba6a9a
|
||||
CVE-2024-38873,0,0,6889a908915a370dc32eb3b9351070cdb3a634a1b8f52aac6863c833e22f79b2,2024-07-03T02:05:21.267000
|
||||
CVE-2024-38874,0,0,1c1b28247d06b02b2f044fb942d8a6aa89aab3909bc7e48738a346b7a68e1cc9,2024-06-21T11:22:01.687000
|
||||
CVE-2024-38875,0,0,d18c0c1f05faa02ef048ee622890d874b54f8d91a4409a82414c9856f7ccdec0,2024-07-12T16:11:48.453000
|
||||
CVE-2024-38876,0,1,25480756813f020fa50f173d621e9d6fe38555b94130c33f850eba69c0fb613c,2024-09-17T14:45:04.577000
|
||||
CVE-2024-38876,0,0,25480756813f020fa50f173d621e9d6fe38555b94130c33f850eba69c0fb613c,2024-09-17T14:45:04.577000
|
||||
CVE-2024-38877,0,0,92a669ce00e3184d9acc95ecff13efbf4424a0a44bf529ff5b71996f6ef415fe,2024-08-13T08:15:11.140000
|
||||
CVE-2024-38878,0,1,b5810a8f9e927e1d011bb902669295d6c86e1472c4f8c215871ea71a0875da71,2024-09-17T15:50:41.117000
|
||||
CVE-2024-38878,0,0,b5810a8f9e927e1d011bb902669295d6c86e1472c4f8c215871ea71a0875da71,2024-09-17T15:50:41.117000
|
||||
CVE-2024-38879,0,0,061dfba5bc87f3ac7f768a7008b32952fc11607dc48e866352cf259904b8fcd2,2024-08-13T08:15:11.433000
|
||||
CVE-2024-3888,0,0,bc342da7901e0094f72065e6dd2aedad38420d6e9d380693e035c77fa5fe3f90,2024-06-04T16:57:41.053000
|
||||
CVE-2024-38881,0,0,2ea60d09d0d9ff87b6dd792d394f437879631637f2111fab8651cc5ce17e3b46,2024-08-07T16:15:44.930000
|
||||
@ -256738,7 +256738,7 @@ CVE-2024-39620,0,0,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f
|
||||
CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000
|
||||
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39626,0,1,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000
|
||||
CVE-2024-39626,0,0,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000
|
||||
CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000
|
||||
CVE-2024-39628,0,0,8abf80664dfce5db89bc155c2700a612a9b6bae119e72b4395dc2ca2da475311,2024-08-27T13:02:05.683000
|
||||
CVE-2024-39629,0,0,69d55baba09f40a0592a3b91cd4c35fb4ccff70560751062aa75ee5152b4ad51,2024-09-11T17:35:06.743000
|
||||
@ -257310,7 +257310,7 @@ CVE-2024-40837,0,0,858a55edadf2a22c167dd5f445c17f85172077ed8087e4b4b947e53525f22
|
||||
CVE-2024-40838,0,0,9c938aefff6679c39ccd59570572d143b7f46c78b3de6d614ae9288f2086ce6b,2024-09-17T00:15:48.853000
|
||||
CVE-2024-4084,0,0,aed2355093521159d48a9084a5a18f34499717e2daefb72a4c03148c5f7b9d24,2024-06-11T16:44:49.090000
|
||||
CVE-2024-40840,0,0,19a422ecd520df982517061912931902908bf992a738b898916be4889b691cc0,2024-09-17T00:15:48.907000
|
||||
CVE-2024-40841,0,1,7207884c407ccd33c0061c69db7864f065933fd2f94da0d5acf3cccdd051aac1,2024-09-17T15:35:07.623000
|
||||
CVE-2024-40841,0,0,7207884c407ccd33c0061c69db7864f065933fd2f94da0d5acf3cccdd051aac1,2024-09-17T15:35:07.623000
|
||||
CVE-2024-40842,0,0,3fd5e3dab2a512b010d5dafa3cd452202e2656be070a5bef20503e8871fc692b,2024-09-17T00:15:49.013000
|
||||
CVE-2024-40843,0,0,38aae67d015fc5ca4f27903f39201251e035556d159284bde1f9b52f050c5d58,2024-09-17T00:15:49.060000
|
||||
CVE-2024-40844,0,0,5f0123a17a12234c44acf328e6aeba47f7a91b1931203ec7ebc0bdef3b537b0f,2024-09-17T00:15:49.130000
|
||||
@ -257320,13 +257320,13 @@ CVE-2024-40847,0,0,fdf98464ee54ca13813e261fc850e95e05f1cddd4db0b997c36dc7b1a889d
|
||||
CVE-2024-40848,0,0,f40644e11eec9e881157edbab44b83be3947bb8f62fed2225227bb96bed2be60,2024-09-17T00:15:49.330000
|
||||
CVE-2024-4085,0,0,7aad6a4056b6c332cceb43166a488ef1c1b3002f44d4bee7dddba365a66e15ea,2024-05-02T18:00:37.360000
|
||||
CVE-2024-40850,0,0,450e4fbea156a70661d2bf10204ea7ed4942fb0bb33e014b56ce80a45c3a79e5,2024-09-17T00:15:49.383000
|
||||
CVE-2024-40852,0,1,cd99ba2e40cbcdd338e05933f74f607a83d605745a78d88facf9ab01a8c45efa,2024-09-17T14:35:28.813000
|
||||
CVE-2024-40852,0,0,cd99ba2e40cbcdd338e05933f74f607a83d605745a78d88facf9ab01a8c45efa,2024-09-17T14:35:28.813000
|
||||
CVE-2024-40856,0,0,62d459def475fd255d8f8ec0c15a20f9133290e903c90a52d071fb054cd74e40,2024-09-17T00:15:49.490000
|
||||
CVE-2024-40857,0,0,2145fe20a339208a011c3be95fe2d6edda5992ab6569365e32752cef1d2ee695,2024-09-17T00:15:49.537000
|
||||
CVE-2024-40859,0,0,e916e4b7db6a9dfa2ed076989768bd728e51b7d2e72afe8840855cec7e5b414f,2024-09-17T00:15:49.590000
|
||||
CVE-2024-4086,0,0,4591112164bebe25a6e3755e5f7d7b3acd1442e1405281bbc9f49b1286c02b38,2024-05-02T18:00:37.360000
|
||||
CVE-2024-40860,0,0,e36dab9e833d088b935ab68c9a151e9f1fa4c0b43f03d6bb0621ce4e4428b44e,2024-09-17T00:15:49.640000
|
||||
CVE-2024-40861,0,1,d87cf92bd694c19d1e4d3aca5f00c6e43dee289f9de1a39f0fc2b781db69db0f,2024-09-17T15:35:08.583000
|
||||
CVE-2024-40861,0,0,d87cf92bd694c19d1e4d3aca5f00c6e43dee289f9de1a39f0fc2b781db69db0f,2024-09-17T15:35:08.583000
|
||||
CVE-2024-40862,0,0,df9e4ea852ef1d9d984f24af2941fa2336b46e00c778d6cc11be815483fd1a07,2024-09-17T00:15:49.743000
|
||||
CVE-2024-40863,0,0,8102a55f22f39834a5de79e8de0f022b089678ae9882643f5ee65b65c051fabf,2024-09-17T00:15:49.793000
|
||||
CVE-2024-40865,0,0,da7586cfbd2003f6f1240fe202cc300fbe506399c68902f838212b111751df31,2024-09-06T12:08:04.550000
|
||||
@ -258937,18 +258937,18 @@ CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95e
|
||||
CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000
|
||||
CVE-2024-43454,0,0,f0995c64c71167afbbf899e7ce1038e4a80441f5a273809866a5c3103af339c0,2024-09-13T14:52:28.570000
|
||||
CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466b05,2024-09-13T14:50:02.390000
|
||||
CVE-2024-43457,0,0,b5f03c00ee9e63a64eb73ae4594c1119b6bfb76552bb49f2a8845310fe5dd8fd,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43458,0,0,fae8bf42656c680d6d6ead0f0270c0843164cf36fdbc82b641e3bbe564f6c3de,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43457,0,1,2d39da1954a904290cdb655f8413466318bc2fb9e79e95d1239baead98599e5b,2024-09-17T16:25:03.037000
|
||||
CVE-2024-43458,0,1,d510a08722ad4b01e3bd416a3ff1688485cee9b82fed026222465a1f7268669b,2024-09-17T16:24:06.837000
|
||||
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
|
||||
CVE-2024-43461,0,0,f99d1573520331446defc217a57faaa313e0a37923c807afd46dd8502623f146,2024-09-17T11:17:22.597000
|
||||
CVE-2024-43463,0,0,1c81b628beb16a7857e2cd921c014113b667ea6f40b495bf807fea0aecc424b7,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43463,0,1,82ed3b86032aeae7f20effff7ac01fc984a98742e5e7914a0bb7560978dad83f,2024-09-17T16:08:58.350000
|
||||
CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7270,2024-09-13T14:48:05.247000
|
||||
CVE-2024-43465,0,0,5d9250aa7e038ca65d71b1061a2d776c0916a5a9d4039f0bae2a50bea6fdecc1,2024-09-13T14:46:33.210000
|
||||
CVE-2024-43466,0,0,b946ecd1f88611673cbb3be558d8f8e03be741959edeb8309467094a9d78f0b9,2024-09-13T14:44:16.013000
|
||||
CVE-2024-43467,0,0,3b9df100e1c4e31875476a3572ef28866119efdfd6a80cf8129d9df28bf390fb,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43469,0,0,40ada7a5d20bcf084d6370ea294755c1f9736865b1fbedd55d489403d89b5491,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43467,0,1,06c9c5b2eced8d091ee4cd0089976d978adbc50aa9ed4a3fe075bf3facc90f85,2024-09-17T16:06:44.170000
|
||||
CVE-2024-43469,0,1,e36b9f8f055a7485db37cb8b3b3c3e478802be4653464a62886fa61cd048c55e,2024-09-17T16:05:54.650000
|
||||
CVE-2024-4347,0,0,f9a9185c34e13435315e8c5679dcdbef88eacdd68a031d012b94daf573ce3f3f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-43470,0,0,5829c0eb0f77df78ed18f0a8cb59d418bd92e9e73f8313e4a3c06d05c1c99edc,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43470,0,1,fe528548c21195498b66ceb7663311572a15469603d70a62099c3f6f55f69948,2024-09-17T17:35:02.157000
|
||||
CVE-2024-43472,0,0,4f801f83921e67b67f46b12b24b80ffa004f18db83d5caf5b1035ebd0cb2bc74,2024-08-28T19:13:21.393000
|
||||
CVE-2024-43474,0,0,f6354f8c65cf4a665f2aa3a40c1c39cf9ab755c4b1c261d05e80e7c058ab75dd,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43475,0,0,7a1d65cfeb84a374f4d1869bb08628845c754cea5990dbcffc8a8c0cd31d7e0a,2024-09-13T14:42:52.533000
|
||||
@ -259248,7 +259248,7 @@ CVE-2024-44134,0,0,08861eb717240c3274a4b430984ab8105b0dbbf7f1f275826256555a7a05b
|
||||
CVE-2024-44135,0,0,87bd09056774a11e5987bc31387cce2c52820c19b2c6c0364c242beae92f1a3f,2024-09-17T00:15:50.393000
|
||||
CVE-2024-44139,0,0,c299925983c65f2e26a7798504cbbda7a625fbce15c976febf2bc0ac7bb8406b,2024-09-17T00:15:50.443000
|
||||
CVE-2024-44146,0,0,1f2a036a8dbaa5d598b4fbe6193635f3f5057bfa2ca7c38643cbb9301a82cc97,2024-09-17T00:15:50.523000
|
||||
CVE-2024-44147,0,0,2f01ed6c414371c0d0ac5e56caa9caeede6d1f864843006e7c1adab504f0adcf,2024-09-17T00:15:50.573000
|
||||
CVE-2024-44147,0,1,71c0555157b8db6b40c6d1f045db2be66c75602c52b1f0ab309ad8440f19a1d0,2024-09-17T16:35:18.863000
|
||||
CVE-2024-44148,0,0,cca2c64591ea75746af500e35c65aadd66c8b456febe5d09b9cddebe0ce9bc67,2024-09-17T00:15:50.617000
|
||||
CVE-2024-44149,0,0,b71db0af392da6c0d42cb7599215cbd3495651504596dd55f8f72b8dcfd492b0,2024-09-17T00:15:50.663000
|
||||
CVE-2024-44151,0,0,edf179a9fe6968d1994b58335f4d878a2fba6d1b34597f26770368895afee69a,2024-09-17T00:15:50.717000
|
||||
@ -259256,7 +259256,7 @@ CVE-2024-44152,0,0,e99c4b4317febfc411cc135a8b6662ebdd124a6ab09b5ebeaf37eae8a573b
|
||||
CVE-2024-44153,0,0,1b87c117a4ffb2b15540e409bf82207565e2fcec5726353778512198aba4a554,2024-09-17T00:15:50.810000
|
||||
CVE-2024-44154,0,0,9789e8d5dfaa952348de260f27d0026789703ba215a7f3d6d08b7e0564047c0f,2024-09-17T00:15:50.860000
|
||||
CVE-2024-44158,0,0,8cb1c6f4e801354f54f8bb0543408dc53739da3c702d338f13ecced2855894c4,2024-09-17T00:15:50.910000
|
||||
CVE-2024-44160,0,1,6279f58fb76f4227f390cb8d938b325b98bb5c11bf4c2ed263b4686e1b3741c6,2024-09-17T15:35:09.730000
|
||||
CVE-2024-44160,0,0,6279f58fb76f4227f390cb8d938b325b98bb5c11bf4c2ed263b4686e1b3741c6,2024-09-17T15:35:09.730000
|
||||
CVE-2024-44161,0,0,0cae258d94f615739216092bf6e26fdd2132ab5b974b2bf9fcb47ef7d134e3ea,2024-09-17T00:15:51.010000
|
||||
CVE-2024-44162,0,0,7c8dc8cb1794e435e159570654dfd404793cbc7d6485100d7b6db6e471f55527,2024-09-17T00:15:51.060000
|
||||
CVE-2024-44163,0,0,25be5dffd3a9e5399c3e325f19381dfb9a95df04f88c89632525d3a3e0c86319,2024-09-17T00:15:51.107000
|
||||
@ -259310,7 +259310,7 @@ CVE-2024-44342,0,0,5125cb4fc3697f3398817220a22114141d35ae892a172c5acf5a4a5249bb7
|
||||
CVE-2024-4435,0,0,de8e3bf570f6ad4a46d29ba9fea181676ce0f6a2152ced144579ea87a60a7929,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4436,0,0,17e0d77b7422c134d8a6b2f19c763597337490777ba51623e74515d13a757b13,2024-05-30T02:15:47.300000
|
||||
CVE-2024-4437,0,0,8daf6b009e7d35d5422b21cbeb277c609e9541d61900da1da050701f495da62e,2024-05-30T02:15:47.433000
|
||||
CVE-2024-44375,0,0,0d795dbec4a16e1d03521262129c619251d82236aac3b657ecc4edc9b24294a6,2024-09-09T18:30:12.050000
|
||||
CVE-2024-44375,0,1,fe0f4e730476c9953a301e5164123b7851c19f876ff8da37ccb193f95715f69d,2024-09-17T17:00:40.580000
|
||||
CVE-2024-4438,0,0,c9e78eceead232fab4ea3d7a8e75969ea230a5ce0230a2d24b6f718c51f9cf30,2024-05-30T02:15:47.537000
|
||||
CVE-2024-44381,0,0,5438484fcd25b70dee09679309f07d28dc505312c58efc8ab06b735004b552d3,2024-08-26T13:55:17.583000
|
||||
CVE-2024-44382,0,0,45b577083d43c0421b1d54dae9544e627a5b225f87472e2d79037d6a727e8546,2024-08-26T13:58:17.047000
|
||||
@ -259945,13 +259945,13 @@ CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db7
|
||||
CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4640,0,0,ede9dd193cee950797dd9845264350c5c8b26092d45c659f033f0e3467a4741b,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4641,0,0,26f5ee90dac1a00dab85ac22bc0a097907866fe1e7f2d9d37bb83633d14c8f26,2024-06-25T12:24:17.873000
|
||||
CVE-2024-46419,0,1,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
||||
CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||
CVE-2024-46424,0,1,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe250aa,2024-09-17T14:35:30.557000
|
||||
CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe250aa,2024-09-17T14:35:30.557000
|
||||
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
|
||||
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
|
||||
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
|
||||
CVE-2024-46451,0,1,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
|
||||
CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
|
||||
CVE-2024-4646,0,0,368f6c8b75aa07d035e1b1b12d3ee4faeb304323401bbcc5aa2596217dc42f5b,2024-06-04T19:20:44.390000
|
||||
CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0cc,2024-06-04T19:20:44.487000
|
||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||
@ -260034,12 +260034,12 @@ CVE-2024-4686,0,0,7fade2d4b0959e1a2b3034c64ee7734431bcab648eb69e4bd96a18330c8910
|
||||
CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000
|
||||
CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000
|
||||
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46918,0,0,b58cecdfc136d32dc060d03236fc5b3dc1aea0c287dc327557974ff37e1cc2ee,2024-09-16T15:30:28.733000
|
||||
CVE-2024-46918,0,1,4a5d768b65131d0283a4e304843d416bc4ae74cb825a9649f5cfc1ee106a86d6,2024-09-17T16:35:26.513000
|
||||
CVE-2024-4693,0,0,e3d9266511ed640ea0a2750bbbe8d9b8b25eda5f77b693324e75ee95f4a7a307,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46937,0,1,07fdd1d78aaed903fbff4e5d9a0ce758118188db8683180f256eed71d0649671,2024-09-17T14:35:32.103000
|
||||
CVE-2024-46938,0,1,9e276dbb5f511d90ea6307dc9981b04eafca4332d1a762536bafb02391c73acc,2024-09-17T15:35:10.980000
|
||||
CVE-2024-46942,0,1,39b03564ad46dfa226521fed6197bd85a5899e9352724095b0a13d9a65f5effe,2024-09-17T15:35:11.740000
|
||||
CVE-2024-46943,0,1,152386ee346108a0b10024e97836216e24787fcc13e07313dcb51a8afe0ec6cb,2024-09-17T15:35:11.950000
|
||||
CVE-2024-46937,0,0,07fdd1d78aaed903fbff4e5d9a0ce758118188db8683180f256eed71d0649671,2024-09-17T14:35:32.103000
|
||||
CVE-2024-46938,0,0,9e276dbb5f511d90ea6307dc9981b04eafca4332d1a762536bafb02391c73acc,2024-09-17T15:35:10.980000
|
||||
CVE-2024-46942,0,0,39b03564ad46dfa226521fed6197bd85a5899e9352724095b0a13d9a65f5effe,2024-09-17T15:35:11.740000
|
||||
CVE-2024-46943,0,0,152386ee346108a0b10024e97836216e24787fcc13e07313dcb51a8afe0ec6cb,2024-09-17T15:35:11.950000
|
||||
CVE-2024-4695,0,0,aa253f1bdce79ef626aa7622c4e367006f6b60359a6a2b0af989b23a6e81f980,2024-05-21T12:37:59.687000
|
||||
CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b774d,2024-09-16T15:30:28.733000
|
||||
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
||||
@ -260052,8 +260052,8 @@ CVE-2024-4701,0,0,5f841f0540b46f49c80d409ca526b0c08d190fe4f1f5bc2d7cfb115b5ba386
|
||||
CVE-2024-4702,0,0,dd020b59844aa3c2b904a852a1e5f578b8784127317756ef97f595c083848ea0,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4703,0,0,7e57d47de6048bcd912b4c77aa51d488946887d89315e68305481f1a25780324,2024-06-11T18:06:31.967000
|
||||
CVE-2024-4704,0,0,9637a93e192a5f32142e05687e31ff3688b029254561fc4728d18bbfa1666d6b,2024-07-03T02:07:57.433000
|
||||
CVE-2024-47047,1,1,4e646814c5b30cbe1daeb568412b4fe1a760b92cb8d05c187c4f5db28264ea4c,2024-09-17T14:15:17.790000
|
||||
CVE-2024-47049,1,1,0632fb9d999b7a0f0772c4bcd61e6520e2d1b47f1300e76d8780773c41e655cd,2024-09-17T14:15:17.877000
|
||||
CVE-2024-47047,0,0,4e646814c5b30cbe1daeb568412b4fe1a760b92cb8d05c187c4f5db28264ea4c,2024-09-17T14:15:17.790000
|
||||
CVE-2024-47049,0,0,0632fb9d999b7a0f0772c4bcd61e6520e2d1b47f1300e76d8780773c41e655cd,2024-09-17T14:15:17.877000
|
||||
CVE-2024-4705,0,0,26b272539ad739bf4cdb858b2e8b5e748c64203d796935ad814b34867a2408a1,2024-07-23T21:15:15.147000
|
||||
CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76dfc,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
||||
@ -260463,7 +260463,7 @@ CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2
|
||||
CVE-2024-5167,0,0,a26d674346a63d8730649864e3fcc22e33fb8b5877ed990bcd49874aef8d8c48,2024-08-01T13:59:41.660000
|
||||
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5169,0,0,882a6aa1fee4c71f4df51ce353ec6b27431ae776e2b2b23b3c5ba8c59ca21797,2024-08-02T15:00:10.200000
|
||||
CVE-2024-5170,0,1,5f1db528726dd323875861e074726283fef856faa90ba432082a43f6bfafc650,2024-09-17T15:35:12.693000
|
||||
CVE-2024-5170,0,0,5f1db528726dd323875861e074726283fef856faa90ba432082a43f6bfafc650,2024-09-17T15:35:12.693000
|
||||
CVE-2024-5171,0,0,dd574bf92e93c62d270c5e3b0cb384556e01dba1d43a5b9db2a02845fa564cb4,2024-07-23T18:09:56.753000
|
||||
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
||||
CVE-2024-5173,0,0,e808cbd0ff507575dfa32503bcc3a2123c9461298f1a4a4ef8cd294367da6464,2024-06-26T12:44:29.693000
|
||||
@ -260824,7 +260824,7 @@ CVE-2024-5560,0,0,002123ffc16696131d663e9c06724d8fb4501ef3ca4bc4191b4229c106e334
|
||||
CVE-2024-5561,0,0,82dc9c7a28558b655d3278268f7fefe112c6724d8ad6919886d73aaa7545bf00,2024-09-10T15:35:12.400000
|
||||
CVE-2024-5564,0,0,f4d47902a90dbb93559c7fd22e2dd25c0de5924fe13b2f49f31df78ea2a71a6f,2024-09-16T21:15:46.417000
|
||||
CVE-2024-5565,0,0,e1d36fa68b4a73d6b78bd8eb39c3f27f14d8d32dc884b4fdfa0f8545d690e8d1,2024-07-03T02:09:05.567000
|
||||
CVE-2024-5566,0,0,5233947f09c3c6c0de3bbc1356e893f745531db8e2929187d54352e5877fee4e,2024-07-17T13:34:20.520000
|
||||
CVE-2024-5566,0,1,c0477f9a669450d35fa5ea491716b2362e467b6bc96edf26617c593b80eafd26,2024-09-17T16:42:01.030000
|
||||
CVE-2024-5567,0,0,57f1eef885147cb56b2011d105c7e89ffd0cbca00bdfaf8fcec77570ef91bb84,2024-09-13T14:06:04.777000
|
||||
CVE-2024-5569,0,0,b9fd3bed59b5f668c54b0264622201b8600e789b08e0f56eae05ce6b6e8c76ce,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5570,0,0,752c5aec7899d5cf3a8e3335b609e2b612878d2e224e641cf0205f3f8bec404d,2024-07-09T16:23:05.823000
|
||||
@ -261013,7 +261013,7 @@ CVE-2024-5790,0,0,40e3e95c79e12386037d2f0684187dabf01009b79521793b8acd18df532576
|
||||
CVE-2024-5791,0,0,24eec5e4d4f16dd492ffc3b7ae28c84e21a1b72754ec8a8604d77dbfee1290a1,2024-06-24T20:00:46.390000
|
||||
CVE-2024-5792,0,0,9094b7486c3fc344423def250d1a80e78a3bf07108bd316adddc44339dabcd3a,2024-07-11T13:05:54.930000
|
||||
CVE-2024-5793,0,0,4f7c09f8feed484d3c3bfde7191aecbd9210e86e918c2f39cfc1ec374b1fc06e,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5795,0,0,f96bd55511ad8d513f3ec0decf8876ed6554642b2cf81135dc3a93534acc202d,2024-07-17T13:34:20.520000
|
||||
CVE-2024-5795,0,1,956ff1b2f14e29b7f01f801db379e0436600c38786f3ba041afbcb3f8c718295,2024-09-17T16:24:29.340000
|
||||
CVE-2024-5796,0,0,e179556883d33099fab8768b9c3d50a47b2a022b7b46e47f95f4ba7640cc26df,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5798,0,0,8c4fc55b5a68256010d6e6bfcfe06ef9f209d5a592c838664e8662bbc4a3d762,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5799,0,0,44e565e53dc2719ab95e3a43ba3fda002a08061d1965277f98f61b7714163b50,2024-09-12T18:35:22.903000
|
||||
@ -261031,9 +261031,9 @@ CVE-2024-5811,0,0,da48fd72e5de418e87b54290fe68d41aecce53c1cabdd1300feebd9e1c56b8
|
||||
CVE-2024-5812,0,0,05caee51ca8afdeadb9e9ce4e5c443d53c88017db3fdf90c8036b6c5139928b3,2024-06-13T18:36:45.417000
|
||||
CVE-2024-5813,0,0,2236ff95e00a2589bc00dc67452394d14ab32423646c535c5a19397b653232d2,2024-06-13T18:36:45.417000
|
||||
CVE-2024-5814,0,0,b53bcc6c4d3dbc5ee42338ab7ba4d2ddb0869c38491163ed26c8c53f4205a07d,2024-08-28T12:57:39.090000
|
||||
CVE-2024-5815,0,0,9c0e5d25f32c2dbefca23815fc2b16e88ce81dd54b9a22e21c721a2b2a9cb1cc,2024-07-17T13:34:20.520000
|
||||
CVE-2024-5816,0,1,877a1656125a6394e7e38aad0f4b134d9d92da4e6ffa6a5215cb91777f905811,2024-09-17T15:29:10.223000
|
||||
CVE-2024-5817,0,1,35fbdf6b52292378d7af30cf2a900d9df38b81bcc96ecdd6dfe66d5b714cc4cc,2024-09-17T15:14:59.360000
|
||||
CVE-2024-5815,0,1,1b19aef9db5c5eea2910f41203cac47e070ba6dff7ee27eda9f770685a15e1f4,2024-09-17T16:26:44.973000
|
||||
CVE-2024-5816,0,0,877a1656125a6394e7e38aad0f4b134d9d92da4e6ffa6a5215cb91777f905811,2024-09-17T15:29:10.223000
|
||||
CVE-2024-5817,0,0,35fbdf6b52292378d7af30cf2a900d9df38b81bcc96ecdd6dfe66d5b714cc4cc,2024-09-17T15:14:59.360000
|
||||
CVE-2024-5818,0,0,d86b334cccce08c548d2bbc417226a54ab2aadb235a74204ee91228f57e7b1a5,2024-07-26T12:41:49.330000
|
||||
CVE-2024-5819,0,0,ff5f9599a99761c75338a6f351d5018b6b4257daf87dc238a533c6ea2133dd27,2024-07-01T12:37:24.220000
|
||||
CVE-2024-5820,0,0,4c9e3224ff2f58cd9b00410a197234419444c7f4cb436de63372b9de4c6303c2,2024-07-12T08:15:11.560000
|
||||
@ -261476,7 +261476,7 @@ CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90c
|
||||
CVE-2024-6331,0,0,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000
|
||||
CVE-2024-6332,0,0,6a11035168ec675eca4317d3a76c369854aee1404a3dbc4eab434b7b1210d36b,2024-09-12T12:45:37.917000
|
||||
CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6336,0,1,d15a7371f14974a83964ccd43d827dda2013bed4e54e361d69b27a97f9fa2a0d,2024-09-17T15:23:02.077000
|
||||
CVE-2024-6336,0,0,d15a7371f14974a83964ccd43d827dda2013bed4e54e361d69b27a97f9fa2a0d,2024-09-17T15:23:02.077000
|
||||
CVE-2024-6337,0,0,2e78350836fa8817ff4aec79c82f6f0f98d78739985b39708ec542654e5f48f4,2024-08-21T12:30:33.697000
|
||||
CVE-2024-6338,0,0,8956384d5cc966970e625ecbde4127bb4f84d940fa059b7aaed0155a833fd98c,2024-07-19T20:24:40.397000
|
||||
CVE-2024-6339,0,0,900c18b99c3b938f801abc6ad5fe5a877c8e068ea7f11186df65574c46246a21,2024-08-21T12:30:33.697000
|
||||
@ -261526,7 +261526,7 @@ CVE-2024-6389,0,0,97619f937594e57440ea9f8cb3d55fe9ec171c40b4959fd4a8bcfb76e0e631
|
||||
CVE-2024-6390,0,0,a350381d3f247972bbe468db9ec2332b3c135e89cdf36bdf1358f9f5965e67ff,2024-08-05T14:35:08.267000
|
||||
CVE-2024-6391,0,0,f39301e9680e09028795caddd1f0219ac421e8fbe3773aa2e024531728c8f9e1,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6392,0,0,edc3ee0e5658afb33c71de43cf2ca6ea07650ea12323a6b995125316053d44cb,2024-08-15T14:56:16.490000
|
||||
CVE-2024-6395,0,0,1966cf71699330f1b667831d53a0cb914c964c7509fe8ae4316297f8fa4eb9b4,2024-07-17T13:34:20.520000
|
||||
CVE-2024-6395,0,1,8949d2f54703284d3b545906a65282811d0c7a0bd7bd2d1ca2dc3e2d333d4c69,2024-09-17T16:30:03.617000
|
||||
CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000
|
||||
CVE-2024-6398,0,0,5e78ff46f697643e5cc753102552fe7954080f3b71babda50e4591659f0fb988,2024-07-19T18:25:44.247000
|
||||
@ -261833,10 +261833,10 @@ CVE-2024-6782,0,0,623508ea52e56d6a6e227168366ca2cd7770a1a0850e95e080f5f12fc915b7
|
||||
CVE-2024-6783,0,0,6f1f4a0fa578d50da4a4853fdfd24c63ba19a8604300ab142edf0f6cb8d9a812,2024-08-30T15:15:18.623000
|
||||
CVE-2024-6788,0,0,369ef896034f113597a96208fca075acd0c3bdd5e82bf3987939f5fd20470069,2024-08-13T17:11:53.553000
|
||||
CVE-2024-6789,0,0,e33e978edc987b98e576665a6bdb79eb993fb5854279dc068f6ea120541693df,2024-09-16T07:15:03.877000
|
||||
CVE-2024-6791,0,1,6ce79f46aa2ab35d9212f59a5703ed0b8f9ce029cc93e4591d5b48478ec576f2,2024-09-17T14:44:39.387000
|
||||
CVE-2024-6791,0,0,6ce79f46aa2ab35d9212f59a5703ed0b8f9ce029cc93e4591d5b48478ec576f2,2024-09-17T14:44:39.387000
|
||||
CVE-2024-6792,0,0,e783451886045e1eac6661fbc4d3996b753ddb1f8514839a73a972f104f2ef73,2024-09-06T13:35:02.020000
|
||||
CVE-2024-6793,0,1,e664f63403bfb896567b3c28f8d9ab6946ea6cd694d4fc68ed6238fc2d8d0ff7,2024-09-17T14:16:08.697000
|
||||
CVE-2024-6794,0,1,ad94acaa214038da0f1d2d9a411a4c1c4e53e8ac05cf5953ca0eb0b2970fe680,2024-09-17T14:15:13.837000
|
||||
CVE-2024-6793,0,0,e664f63403bfb896567b3c28f8d9ab6946ea6cd694d4fc68ed6238fc2d8d0ff7,2024-09-17T14:16:08.697000
|
||||
CVE-2024-6794,0,0,ad94acaa214038da0f1d2d9a411a4c1c4e53e8ac05cf5953ca0eb0b2970fe680,2024-09-17T14:15:13.837000
|
||||
CVE-2024-6795,0,0,bd05b2f1922bfccf9d531b8509a0009e910a630e9c4c602bbee2cd53c280c82c,2024-09-10T12:09:50.377000
|
||||
CVE-2024-6796,0,0,f3d8f0c84eece4bc57c5b2d8a33bdbe4949abce9d52099de44b02b795868f664,2024-09-10T12:09:50.377000
|
||||
CVE-2024-6799,0,0,39536c19a9ca2d6262efda14a231fbf09108e28ad2b189e8ce4347991001df6e,2024-09-10T15:05:48.583000
|
||||
@ -261845,8 +261845,8 @@ CVE-2024-6801,0,0,6cf94e1980aea6fcc25b038d583cb2250e04ba4c9461d4d907e1f9ce16b1e0
|
||||
CVE-2024-6802,0,0,41c45597ef2d2991d0ff5de1c94d34d596167540846175036f3a8eca13168f84,2024-08-26T05:15:05.980000
|
||||
CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a77736e,2024-07-19T15:01:50.250000
|
||||
CVE-2024-6804,0,0,5d450420c58beb1d10d2022f3e640b0b8dd64d9f30c9c9d83bfc68e8e3b1379d,2024-09-12T21:31:45.747000
|
||||
CVE-2024-6805,0,1,3651654a5946ae683f545f40a6b057035965334d6f69d74ec8dde5ec6f9814b5,2024-09-17T14:13:32.100000
|
||||
CVE-2024-6806,0,1,9e07e4dacc7e195c5559dec5c29b82d20702a0a9f01ec928e67a9b84e15c4ba7,2024-09-17T14:09:15.247000
|
||||
CVE-2024-6805,0,0,3651654a5946ae683f545f40a6b057035965334d6f69d74ec8dde5ec6f9814b5,2024-09-17T14:13:32.100000
|
||||
CVE-2024-6806,0,0,9e07e4dacc7e195c5559dec5c29b82d20702a0a9f01ec928e67a9b84e15c4ba7,2024-09-17T14:09:15.247000
|
||||
CVE-2024-6807,0,0,a50f4fae586037aea5e5ca10bbbaba2b046500e28f99e7a4c09fdd0417545b08,2024-09-07T12:56:42.300000
|
||||
CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000
|
||||
CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618a1,2024-08-23T16:27:10.317000
|
||||
@ -261919,9 +261919,9 @@ CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f767
|
||||
CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000
|
||||
CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000
|
||||
CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000
|
||||
CVE-2024-6919,0,1,1a907bba6ce7b7d36d5a4b2d512af68f6326fea25f1547825d7480f919b2dfcf,2024-09-17T15:57:38.043000
|
||||
CVE-2024-6920,0,1,2fbab68e11def82bd2cc81ad318312204be6798d1de611e825e2fd8c14fd3e78,2024-09-17T15:58:24.423000
|
||||
CVE-2024-6921,0,1,352f034d5ff11a21744319fa08872e091de27c9907eead4a5a0f803660945599,2024-09-17T15:58:45.217000
|
||||
CVE-2024-6919,0,0,1a907bba6ce7b7d36d5a4b2d512af68f6326fea25f1547825d7480f919b2dfcf,2024-09-17T15:57:38.043000
|
||||
CVE-2024-6920,0,0,2fbab68e11def82bd2cc81ad318312204be6798d1de611e825e2fd8c14fd3e78,2024-09-17T15:58:24.423000
|
||||
CVE-2024-6921,0,0,352f034d5ff11a21744319fa08872e091de27c9907eead4a5a0f803660945599,2024-09-17T15:58:45.217000
|
||||
CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000
|
||||
CVE-2024-6923,0,0,0cfbd144d08a5d679110992f45e4be991e6cd9826e8a45ed46231797910890a0,2024-09-04T21:15:14.567000
|
||||
CVE-2024-6924,0,0,6947ace9ca6d514a5d456dd2a9068c28441adaf1914c8efe38bae12e75752dfc,2024-09-11T16:15:30.750000
|
||||
@ -262001,7 +262001,7 @@ CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400
|
||||
CVE-2024-7012,0,0,f0e0d2f8670ad7a792afb91a6b1a381690a310d17396ef501ada2605889c18fa,2024-09-05T21:39:20.950000
|
||||
CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000
|
||||
CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000
|
||||
CVE-2024-7015,0,0,cd14a992340dd8dc2fbb01cae291404e751eb3ddbbdcbbb5fc2844a919815d9f,2024-09-09T18:30:12.050000
|
||||
CVE-2024-7015,0,1,6094948c6aea38543d5cfe789d4e68ef9f64589653d01959504a66451f0fd61b,2024-09-17T17:59:00.243000
|
||||
CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000
|
||||
CVE-2024-7029,0,0,5f4ca22966bfb8fd03ea6c375443c6b1c23e214558aa93ba88feba6b27bd6aa8,2024-09-17T13:30:55.010000
|
||||
CVE-2024-7030,0,0,94cdd35d577500e86064e69ea94124eea32b9ff9eeca8589a0c1d45f0f894609,2024-08-31T03:00:52.647000
|
||||
@ -262200,7 +262200,7 @@ CVE-2024-7310,0,0,47e814cc1f6c23f028dc19cfddb4fbb249afc7dd33c54329c346df582cc3df
|
||||
CVE-2024-7311,0,0,b37b59792dd58cee524c8ffe58ffad74a44a459beeecd4500b7db56eb7cdda21,2024-08-13T15:03:33.910000
|
||||
CVE-2024-7312,0,0,dc3f367e0f0a86ec8a8ee4af9b89c7ef895e4bddfa2b420824b06225d6049fc1,2024-09-13T16:27:50.577000
|
||||
CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce70,2024-08-26T18:35:13.207000
|
||||
CVE-2024-7314,0,1,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
|
||||
CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
|
||||
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7318,0,0,f09874cd7aabccf109b6b616f964ca583d92ddef6e5184a27f7c244dd00dffcb,2024-09-10T12:09:50.377000
|
||||
CVE-2024-7319,0,0,0bffe027bd25e9cd17fbce9beb09f62a0038f1a01ac652e5cacc1f14534c5492,2024-08-05T12:41:45.957000
|
||||
@ -262547,7 +262547,7 @@ CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575ab
|
||||
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
|
||||
CVE-2024-7784,0,0,a1673633f8befe483b8c481cae0c04073b4df8acf7cf90d7ad7fd806da35778c,2024-09-10T12:09:50.377000
|
||||
CVE-2024-7786,0,0,bc9bd7c5c069bb8c59f5ac773821571e1c9df29939aac0b9b15b34e792ea7a51,2024-09-04T15:35:26.560000
|
||||
CVE-2024-7788,1,1,3b4d1f23925297b53f8a8a821c730c1c5a9f445dc61e358a0b68dd69b89b6959,2024-09-17T15:15:14.413000
|
||||
CVE-2024-7788,0,0,3b4d1f23925297b53f8a8a821c730c1c5a9f445dc61e358a0b68dd69b89b6959,2024-09-17T15:15:14.413000
|
||||
CVE-2024-7790,0,0,456afed422d8355372643bd567f11679217bfde5ad866de9b559c62284a4c756,2024-08-20T19:27:28.757000
|
||||
CVE-2024-7791,0,0,7416656b44e86a668ddf90bfa89c01f36bde25a07c507963ab58656b2d115a3d,2024-08-27T13:01:37.913000
|
||||
CVE-2024-7792,0,0,780efb1d4f2f4b2b409fe743d3f22e99dbfd1dd19ca4b6135b1d10d208fddc9f,2024-08-20T19:08:12.970000
|
||||
@ -262718,14 +262718,14 @@ CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a
|
||||
CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000
|
||||
CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000
|
||||
CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000
|
||||
CVE-2024-8042,0,0,4d76e0fe9d137db196cca6155876f0d5898dcc370be2eba60c3750caf6d57c78,2024-09-09T18:30:12.050000
|
||||
CVE-2024-8043,0,1,25cc750c1561b848d56db710d47ec2a57c19c3ec63b4b6f24b30593e2c09a688,2024-09-17T15:35:12.877000
|
||||
CVE-2024-8044,0,1,4243a832aff712bd3fd7410a67dad34070597eed1acc2d07bd00c4bc8956aeaf,2024-09-17T15:35:13.050000
|
||||
CVE-2024-8042,0,1,e4aa4e1a36a07a1eb78e15d1333e45b76f368de2e361b8c314d2f7b5ac3ec00f,2024-09-17T17:25:02.330000
|
||||
CVE-2024-8043,0,0,25cc750c1561b848d56db710d47ec2a57c19c3ec63b4b6f24b30593e2c09a688,2024-09-17T15:35:12.877000
|
||||
CVE-2024-8044,0,0,4243a832aff712bd3fd7410a67dad34070597eed1acc2d07bd00c4bc8956aeaf,2024-09-17T15:35:13.050000
|
||||
CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
|
||||
CVE-2024-8047,0,1,c6d5beab1d769aefe31892e81a4a85e212d80bef0ae14127b5e7b859c8550987,2024-09-17T15:35:13.230000
|
||||
CVE-2024-8051,0,1,63a59cebc71fe9037a7ecaf2d96466a10cadf2c1ef6a50b403b9c82d638551c2,2024-09-17T15:35:13.407000
|
||||
CVE-2024-8052,0,1,62022b7ff92cd79bb1b57fa93f7ee8130af7c70b6e3cec2274c2270fcaa11cf0,2024-09-17T15:35:13.577000
|
||||
CVE-2024-8047,0,0,c6d5beab1d769aefe31892e81a4a85e212d80bef0ae14127b5e7b859c8550987,2024-09-17T15:35:13.230000
|
||||
CVE-2024-8051,0,0,63a59cebc71fe9037a7ecaf2d96466a10cadf2c1ef6a50b403b9c82d638551c2,2024-09-17T15:35:13.407000
|
||||
CVE-2024-8052,0,0,62022b7ff92cd79bb1b57fa93f7ee8130af7c70b6e3cec2274c2270fcaa11cf0,2024-09-17T15:35:13.577000
|
||||
CVE-2024-8054,0,0,cd3f21fbab232193f2e1023cd4fdcf2e5fe80aa9a017de7b992adfbc243b258d,2024-09-12T14:35:22.300000
|
||||
CVE-2024-8056,0,0,5fb88a6ca250e6ff67f8a1ef0c841abbb4c8f2529c05613c2143403e703e96cb,2024-09-12T13:35:23.340000
|
||||
CVE-2024-8059,0,0,cfbf4f8f44b252e848882465d205a6335741f212b7c8eb409750cba9932c228f,2024-09-14T11:47:14.677000
|
||||
@ -262746,9 +262746,9 @@ CVE-2024-8086,0,0,1db8fbbbc3b8bbc355402aca80f0447c54000b25360ca3b1fa582aada4800d
|
||||
CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b871b,2024-08-27T13:19:35.530000
|
||||
CVE-2024-8088,0,0,8ddda94d9e5d462484d35576871f82a931bed67f85a71db29ea75a996b1d19a4,2024-09-04T23:15:13.100000
|
||||
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
|
||||
CVE-2024-8091,0,1,6b3dc9da62c66bf0066f885412f67b3184c950edc9a372814c9c34487a962203,2024-09-17T15:35:13.860000
|
||||
CVE-2024-8092,0,1,9deab3c507feb4222a728d9e314e7e409515e40741b0e15c0cac2b9cd27b5a4b,2024-09-17T15:35:14.573000
|
||||
CVE-2024-8093,0,1,5ac0adc10753b493b0ffaf7beb4032ddc452cee3c7b2dd824f1365467e2015e6,2024-09-17T14:35:33.057000
|
||||
CVE-2024-8091,0,0,6b3dc9da62c66bf0066f885412f67b3184c950edc9a372814c9c34487a962203,2024-09-17T15:35:13.860000
|
||||
CVE-2024-8092,0,0,9deab3c507feb4222a728d9e314e7e409515e40741b0e15c0cac2b9cd27b5a4b,2024-09-17T15:35:14.573000
|
||||
CVE-2024-8093,0,0,5ac0adc10753b493b0ffaf7beb4032ddc452cee3c7b2dd824f1365467e2015e6,2024-09-17T14:35:33.057000
|
||||
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
|
||||
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
|
||||
@ -262918,8 +262918,8 @@ CVE-2024-8368,0,0,baf97c7cc8ff7a1cb733a430215d263a54fe511b2546253e4720055414409f
|
||||
CVE-2024-8369,0,0,7205218bd76d9d8b9cd145e42c4536180b465d67c379251e436e9fe9c735c653,2024-09-10T15:50:57.713000
|
||||
CVE-2024-8370,0,0,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf5a,2024-09-03T14:15:17.787000
|
||||
CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000
|
||||
CVE-2024-8372,0,0,dec8e317c80fd3cacd8a839a6c58a47e63d3a7ef7347e743d2ade91105753a06,2024-09-09T18:30:12.050000
|
||||
CVE-2024-8373,0,0,bf122c9583c5c33773dd227362fd5e0353a08d84cf4e14204bf662ebac97be23,2024-09-09T18:30:12.050000
|
||||
CVE-2024-8372,0,1,ed7416684bf8c992c4344af2dee1225532302d263529a8756259e179ed722aa5,2024-09-17T17:24:21.793000
|
||||
CVE-2024-8373,0,1,d1a5cc99924a2151520a8ea490fb3d660801248a7f2168e9fe7f0fc9057db80c,2024-09-17T17:32:33.380000
|
||||
CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000
|
||||
CVE-2024-8380,0,0,036c8c11a05ec98776794766e58c3583b3eabb4c67c37c1216e0519e7baf5609,2024-09-04T14:58:49.450000
|
||||
CVE-2024-8381,0,0,71cd6342a2b6c00c154431956e1e93b11926fd4f87284990ba91ff899e315a4c,2024-09-06T17:15:17.573000
|
||||
@ -263014,7 +263014,7 @@ CVE-2024-8583,0,0,1afec7fcc1c6ffb2f3d78350dc0e6e06f846d7be3a9c3c1e504a5706419361
|
||||
CVE-2024-8584,0,0,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473ab7,2024-09-13T10:15:17.263000
|
||||
CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000
|
||||
CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba004,2024-09-16T13:28:03.400000
|
||||
CVE-2024-8601,0,0,7acc310f49af8e0e61a818aa0442f44a6d68bdb260bd22310620d7d1eda33555,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8601,0,1,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000
|
||||
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
||||
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
||||
CVE-2024-8610,0,0,eb6ce2a7a778672499c51523ea6d8af542e4718cbb348258f3d363f48918c8ec,2024-09-10T12:09:50.377000
|
||||
@ -263075,6 +263075,7 @@ CVE-2024-8761,0,0,4b2e90396c11bbbc2e9cd3600db2cc3dcdfb22ed25573d49b03cdaf931a193
|
||||
CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000
|
||||
CVE-2024-8766,0,0,2324716e2cc66becaf1399ee24d86431f71e6aeb653bf4ccd42d648a8d0ec6ec,2024-09-16T20:15:47.600000
|
||||
CVE-2024-8767,0,0,88a45e0b369d4bb8e56a3dfe9307ae145e765fe7d74bfb184d53fa51f17aa534,2024-09-17T09:15:03.423000
|
||||
CVE-2024-8768,1,1,00d154826e540767ec58e7c1e181d8a93b644dc80e323a39d75c8345b6a2e437,2024-09-17T17:15:11.100000
|
||||
CVE-2024-8775,0,0,fcca86ce876772170d6581789978acb0ae0c53951dd659594245568535621773,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8776,0,0,d6542dd836edb3a7b0373fa55ea55b6588d00dc2d460f1bba77ff0b778a4f882,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8777,0,0,34a835ea08030c4a5a9203e5f6cc8fd8352bd723c399e4db5ce1a16dac92eb5c,2024-09-16T15:30:28.733000
|
||||
@ -263097,3 +263098,4 @@ CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d5
|
||||
CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8880,0,0,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8897,0,0,b99b42e128a3a937599a5ee8c7a3b275ca81dee2198a043376f3ec3c0daeea34,2024-09-17T13:15:04.423000
|
||||
CVE-2024-8939,1,1,957d3e495c1f91e1f01ec85026d867d3ef775813b5ad800712d45bf5da2fd527,2024-09-17T17:15:11.327000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user