mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-09-23T16:00:19.646733+00:00
This commit is contained in:
parent
0ce074f21b
commit
77f9adb204
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32572",
|
||||
"sourceIdentifier": "psirt@purestorage.com",
|
||||
"published": "2023-10-03T00:15:09.990",
|
||||
"lastModified": "2023-10-05T15:38:20.757",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-23T14:35:01.173",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -69,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36628",
|
||||
"sourceIdentifier": "psirt@purestorage.com",
|
||||
"published": "2023-10-03T00:15:10.057",
|
||||
"lastModified": "2023-10-05T15:33:32.560",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-23T14:35:02.833",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -69,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6841",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-10T17:15:15.170",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T15:19:55.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E0DE4E1-5D8D-40F3-8AC8-C7F736966158"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EFEC7CA-8DDA-48A6-A7B6-1F1D14792890"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6841",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254714",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-239xx/CVE-2024-23922.json
Normal file
60
CVE-2024/CVE-2024-239xx/CVE-2024-23922.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-23922",
|
||||
"sourceIdentifier": "cve@asrg.io",
|
||||
"published": "2024-09-23T15:15:13.010",
|
||||
"lastModified": "2024-09-23T15:15:13.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sony XAV-AX5500 Insufficient Firmware Update Validation Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of software updates. The issue results from the lack of proper validation of software update packages. An attacker can leverage this vulnerability to execute code in the context of the device.\n\nWas ZDI-CAN-22939"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax5500/software/00274156",
|
||||
"source": "cve@asrg.io"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-874/",
|
||||
"source": "cve@asrg.io"
|
||||
}
|
||||
]
|
||||
}
|
90
CVE-2024/CVE-2024-239xx/CVE-2024-23933.json
Normal file
90
CVE-2024/CVE-2024-239xx/CVE-2024-23933.json
Normal file
@ -0,0 +1,90 @@
|
||||
{
|
||||
"id": "CVE-2024-23933",
|
||||
"sourceIdentifier": "cve@asrg.io",
|
||||
"published": "2024-09-23T15:15:13.297",
|
||||
"lastModified": "2024-09-23T15:35:02.163",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sony XAV-AX5500 CarPlay TLV Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of \tSony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the implementation of the Apple CarPlay protocol. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\n\nWas ZDI-CAN-23238"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax5500/software/00274156",
|
||||
"source": "cve@asrg.io"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-877/",
|
||||
"source": "cve@asrg.io"
|
||||
}
|
||||
]
|
||||
}
|
90
CVE-2024/CVE-2024-239xx/CVE-2024-23934.json
Normal file
90
CVE-2024/CVE-2024-239xx/CVE-2024-23934.json
Normal file
@ -0,0 +1,90 @@
|
||||
{
|
||||
"id": "CVE-2024-23934",
|
||||
"sourceIdentifier": "cve@asrg.io",
|
||||
"published": "2024-09-23T15:15:13.500",
|
||||
"lastModified": "2024-09-23T15:35:03.923",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sony XAV-AX5500 WMV/ASF Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of WMV/ASF files. A crafted Extended Content Description Object in a WMV media file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\n\n. Was ZDI-CAN-22994."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax5500/software/00274156",
|
||||
"source": "cve@asrg.io"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-875/",
|
||||
"source": "cve@asrg.io"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-239xx/CVE-2024-23972.json
Normal file
60
CVE-2024/CVE-2024-239xx/CVE-2024-23972.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-23972",
|
||||
"sourceIdentifier": "cve@asrg.io",
|
||||
"published": "2024-09-23T15:15:13.703",
|
||||
"lastModified": "2024-09-23T15:15:13.703",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sony XAV-AX5500 USB Configuration Descriptor Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the USB host driver. A crafted USB configuration descriptor can trigger an overflow of a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device.\n\nWas ZDI-CAN-23185"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@asrg.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax5500/software/00274156",
|
||||
"source": "cve@asrg.io"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-876/",
|
||||
"source": "cve@asrg.io"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28170",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:05.270",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:49:17.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30073",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-09-10T17:15:16.590",
|
||||
"lastModified": "2024-09-10T17:43:14.410",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T15:08:43.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -41,8 +41,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +61,125 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20766",
|
||||
"matchCriteriaId": "03852897-1BB5-4669-95E2-17E9936F1100"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "6DD90A98-8E25-402E-A0BA-04D465304D9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "3A9450F3-BE07-4F9B-9C2B-29208AB91A9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4894",
|
||||
"matchCriteriaId": "30C7FEB1-00AE-42A6-BBAA-A30081BD4A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4894",
|
||||
"matchCriteriaId": "ACE18049-0E6D-4F64-9702-37D9B4A26A54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.3197",
|
||||
"matchCriteriaId": "FF161E1C-AF7E-4F75-86BA-8479D0BA8086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.4169",
|
||||
"matchCriteriaId": "10708C4D-4596-4089-8DDB-5479DE084F64"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.4169",
|
||||
"matchCriteriaId": "3F9E54F7-0561-49F6-AAD1-B78FF99BBA44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.26100.1742",
|
||||
"matchCriteriaId": "889E645C-92D6-422B-A89B-05D6774B7543"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.2.9200.25073",
|
||||
"matchCriteriaId": "0FB4D1C5-2770-4DEF-BACF-87C7714B0F09"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.7336",
|
||||
"matchCriteriaId": "A6291C92-7D32-4CC2-B601-FAF5B70F3BFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.6293",
|
||||
"matchCriteriaId": "BD2C9E88-C858-4B3D-A8C5-251DD6B69FD6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2700",
|
||||
"matchCriteriaId": "4399F533-0094-43CF-872E-FC8E4A21A904"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.1128",
|
||||
"matchCriteriaId": "FCB2DB55-B6D1-4D28-802F-D300BE10E9A0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30073",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32666",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:05.460",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:47:22.033",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32940",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:05.660",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:44:21.763",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-33848",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:05.870",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:43:46.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34153",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:06.107",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:35:48.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34543",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:06.310",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:17:42.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34545",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:06.497",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:13:07.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36247",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:06.687",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:16:11.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36261",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2024-09-16T17:16:06.880",
|
||||
"lastModified": "2024-09-16T18:03:16.707",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:16:44.273",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:raid_web_console:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF543454-EAD6-4DEF-8664-1E8C8FF0FA92"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00926.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-39340",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-12T13:15:12.057",
|
||||
"lastModified": "2024-08-01T13:55:49.473",
|
||||
"lastModified": "2024-09-23T15:15:13.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A security vulnerability has been discovered in the handling of OTP keys in the authentication system of Securepoint UTM. This vulnerability allows the bypassing of second-factor verification (when OTP is enabled) in both the administration web interface and the user portal. Affected versions include UTM 11.5 to 12.6.4 and the Reseller Preview version 12.7.0. The issue has been fixed in UTM versions 12.6.5 and 12.7.1."
|
||||
"value": "The authentication system of Securepoint UTM mishandles OTP keys. This allows the bypassing of second-factor verification (when OTP is enabled) in both the administration web interface and the user portal. Affected versions include UTM 11.5 through 12.6.4 and Reseller Preview 12.7.0. The issue has been fixed in UTM 12.6.5 and 12.7.1."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.securepoint.de/Advisory/CVE-2024-39340",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.securepoint.de/UTM/Changelog",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39519",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-07-11T16:15:02.717",
|
||||
"lastModified": "2024-07-11T18:09:58.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:21:16.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-754"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +105,94 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "22.2",
|
||||
"versionEndExcluding": "22.4",
|
||||
"matchCriteriaId": "1C8ED590-BF68-44C7-971F-A237A0E20F8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A33C425-921F-4795-B834-608C8F1597E0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93887799-F62C-4A4A-BCF5-004D0B4D4154"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62C473D2-2612-4480-82D8-8A24D0687BBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FB4C5CA-A709-4B13-A9E0-372098A72AD3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7024:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1026737F-BA23-4550-9030-EA0502E97953"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7024x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FFFD74C-7BF9-4EAF-B364-356A8393712D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7100-32c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FF19E76-F26B-4111-A814-BA7E5C3F2A74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7100-48l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F48C7E15-C23D-4E2D-9A1B-C314383C8C32"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7332:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B618533-4361-4175-B10B-D229B6D34C37"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7348:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E5D2688-2C0D-4064-8B8F-343A7C604966"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7509:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B50EC358-F551-4F2B-9DA1-61B6412AB957"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA82983",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39528",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-07-11T16:15:04.113",
|
||||
"lastModified": "2024-07-11T18:09:58.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:01:41.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +105,622 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "21.2",
|
||||
"matchCriteriaId": "331C0F12-D9B9-483B-9EF0-28E48ED8346D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35E0BB39-18AE-4FAD-A528-FDFF6222DDE5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20EBC676-1B26-4A71-8326-0F892124290A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB967BF-3495-476D-839A-9DBFCBE69F91"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1A78CC80-E8B1-4CDA-BB35-A61833657FA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B227E831-30FF-4BE1-B8B2-31829A5610A6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "21.2",
|
||||
"matchCriteriaId": "9C14B5A6-597A-4181-8C42-392A2E4605BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60448FFB-568E-4280-9261-ADD65244F31A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B770C52-7E3E-4B92-9138-85DEC56F3B22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E88AC378-461C-4EFA-A04B-5786FF21FE03"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B0AFB30-81DC-465C-9F63-D1B15EA4809A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2035F0AC-29E7-478A-A9D0-BAA3A88B3413"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C34ABD4B-B045-4046-9641-66E3B2082A25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D5DC04F-18DE-403B-BE93-2251F3332C1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "909FC378-EBFE-4BA9-8393-0C8301438020"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB299492-A919-4EBA-A62A-B3CF02FC0A95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74ED0939-D5F8-4334-9838-40F29DE3597F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6937069-8C19-4B01-8415-ED7E9EAE2CE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97DB6DD5-F5DD-4AE1-AF2F-8DB9E18FF882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21DF05B8-EF7E-422F-8831-06904160714C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "492FCE45-68A1-4378-85D4-C4034FE0D836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "522114CC-1505-4205-B4B8-797DE1BD833B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9D664AB-0FA7-49C7-B6E1-69C77652FBEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3CA3365-F9AF-40DF-8700-30AD4BC58E27"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D77A072D-350A-42F2-8324-7D3AC1711BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "83AE395C-A651-4568-88E3-3600544BF799"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7FEFD0A-A969-4F53-8668-1231FD675D6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3BE1FD4-DAD9-4357-A2E9-20E5826B0D5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81CC3480-4B65-4588-8D46-FA80A8F6D143"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7E76F5F-DB37-4B7F-9247-3CEB4EBD7696"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C63DBEE5-B0C2-498F-A672-B6596C89B0A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9370C46D-3AA1-4562-B67F-DF6EA10F209B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1FD8C240-A7FE-4FD5-ADCC-289C1BC461BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A33C425-921F-4795-B834-608C8F1597E0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93887799-F62C-4A4A-BCF5-004D0B4D4154"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62C473D2-2612-4480-82D8-8A24D0687BBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FB4C5CA-A709-4B13-A9E0-372098A72AD3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04CE952D-E3C1-4B34-9E65-EC52BFE887AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8AE9D1A7-4721-4E1D-B965-FDC38126B1DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8643AA3-29EF-48A7-B033-CB60988E214B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:23.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DEAA7FD-385F-4221-907E-65ABC16BE4BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:23.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDEC008A-3137-48D1-8ABC-6DB0EFC40E50"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:23.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "558D234D-BC50-415F-86D6-8E19D6C3ACE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:23.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33F4EEEE-77E9-4973-A770-99E7BA2F05F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA82987",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39529",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-07-11T16:15:04.343",
|
||||
"lastModified": "2024-07-11T18:09:58.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:08:47.240",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -84,6 +84,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-134"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +105,418 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "21.4",
|
||||
"matchCriteriaId": "AA5E63CF-31E5-4391-896F-148F05DA6BFE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C470FB4E-A927-4AF3-ACB0-AD1E264218B7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06156CD6-09D3-4A05-9C5E-BC64A70640F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEB98E3F-B0A9-488F-ACFC-56B9485E7C9E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20EBC676-1B26-4A71-8326-0F892124290A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19326769-2F08-4E61-8246-CCE7AE4483F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1379EF30-AF04-4F98-8328-52A631F24737"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB967BF-3495-476D-839A-9DBFCBE69F91"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1A78CC80-E8B1-4CDA-BB35-A61833657FA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B227E831-30FF-4BE1-B8B2-31829A5610A6"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4AE06B18-BFB5-4029-A05D-386CFBFBF683"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx2300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "48A1DCCD-208C-46D9-8E14-89592B49AB9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "826F893F-7B06-43B5-8653-A8D9794C052E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "462CFD52-D3E2-4F7A-98AC-C589D2420556"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA82988",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39530",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2024-07-11T16:15:04.613",
|
||||
"lastModified": "2024-07-11T18:09:58.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:13:14.507",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
@ -84,6 +104,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-754"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
@ -95,10 +125,165 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA82989",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42483",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-12T15:18:22.093",
|
||||
"lastModified": "2024-09-12T18:14:03.913",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:06:04.427",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:espressif:esp-now:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.5.2",
|
||||
"matchCriteriaId": "3C392E00-5DEB-4D98-9897-D1AD741E6FA1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/espressif/esp-now/commit/4e30db50d541b2909d278ef0db05de1a3d7190ef",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/espressif/esp-now/security/advisories/GHSA-wf6q-c2xr-77xj",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44054",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-09-15T09:15:02.290",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:23:19.573",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cryoutcreations:fluida:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.8.8",
|
||||
"matchCriteriaId": "A71EE65A-0461-4FA3-892B-0CD403DE6DA5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/fluida/wordpress-fluida-theme-1-8-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44056",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-09-15T09:15:02.800",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:39:05.047",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cryoutcreations:mantra:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.3.2",
|
||||
"matchCriteriaId": "E1CE80DD-400F-4E47-9447-15F83C74F5DC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mantra/wordpress-mantra-theme-3-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44057",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-09-15T09:15:03.270",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:33:50.830",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cryoutcreations:nirvana:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.6.3",
|
||||
"matchCriteriaId": "BD81769D-C983-448F-B462-BE3F93DD9587"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/nirvana/wordpress-nirvana-theme-1-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-44058",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-09-15T09:15:03.883",
|
||||
"lastModified": "2024-09-16T15:30:28.733",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:28:34.860",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cryoutcreations:parabola:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.4.1",
|
||||
"matchCriteriaId": "E0A20136-CCF0-4292-8F38-7EA2D9E3AB85"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/parabola/wordpress-parabola-theme-2-4-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46644",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:12.800",
|
||||
"lastModified": "2024-09-20T21:15:12.800",
|
||||
"lastModified": "2024-09-23T14:35:04.867",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS 4.4.0 to 4.7.1 is vulnerable to Directory Traversal via edit_file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS 4.4.0 a 4.7.1 es vulnerable a Directory Traversal a trav\u00e9s de edit_file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46645",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:12.887",
|
||||
"lastModified": "2024-09-20T21:15:12.887",
|
||||
"lastModified": "2024-09-23T14:35:05.877",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS 4.0.0 is vulnerable to Directory Traversal via get_tree_files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS 4.0.0 es vulnerable a Directory Traversal a trav\u00e9s de get_tree_files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46646",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:12.960",
|
||||
"lastModified": "2024-09-20T21:15:12.960",
|
||||
"lastModified": "2024-09-23T14:35:06.773",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS up to 4.7.1 is vulnerable to Directory Traversal via /download/file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS hasta 4.7.1 es vulnerable a Directory Traversal a trav\u00e9s de /download/file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46647",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:13.040",
|
||||
"lastModified": "2024-09-20T21:15:13.040",
|
||||
"lastModified": "2024-09-23T14:35:07.557",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS 4.4.0 to 4.7.1 is vulnerable to Directory Traversal via upload_files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS 4.4.0 a 4.7.1 es vulnerable a Directory Traversal a trav\u00e9s de upload_files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46648",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:13.117",
|
||||
"lastModified": "2024-09-20T21:15:13.117",
|
||||
"lastModified": "2024-09-23T14:35:08.333",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS 4.4.0 to 4.7.1 is vulnerable to Directory Traversal via scan_folder."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS 4.4.0 a 4.7.1 es vulnerable a Directory Traversal a trav\u00e9s de scan_folder."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46649",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T21:15:13.193",
|
||||
"lastModified": "2024-09-20T21:15:13.193",
|
||||
"lastModified": "2024-09-23T14:35:09.097",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "eNMS up to 4.7.1 is vulnerable to Directory Traversal via download/folder."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "eNMS hasta 4.7.1 es vulnerable a Directory Traversal a trav\u00e9s de descarga/carpeta."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/skit-cyber-security/eNMS_vulnerabilities",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-46652",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-20T16:15:05.063",
|
||||
"lastModified": "2024-09-20T16:15:05.063",
|
||||
"lastModified": "2024-09-23T15:35:05.680",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability in the fromAdvSetMacMtuWan function."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Tenda AC8v4 V16.03.34.06 tiene una vulnerabilidad de desbordamiento de pila en la funci\u00f3n fromAdvSetMacMtuWan."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zp9080/Tenda/blob/main/Tenda-AC8v4%20V16.03.34.06-fromAdvSetMacMtuWan/overview.md",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46676",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-09-13T06:15:12.223",
|
||||
"lastModified": "2024-09-13T14:06:04.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:42:38.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,35 +15,170 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nfc: pn533: A\u00f1adir comprobaci\u00f3n de llenado de lista de mod de sondeo En caso de que el valor de im_protocols sea 1 y el valor de tm_protocols sea 0, esta combinaci\u00f3n pasa con \u00e9xito la comprobaci\u00f3n 'if (!im_protocols && !tm_protocols)' en nfc_start_poll(). Pero luego, despu\u00e9s de la llamada a pn533_poll_create_mod_list() en pn533_start_poll(), la lista de mod de sondeo permanecer\u00e1 vac\u00eda y dev->poll_mod_count permanecer\u00e1 en 0, lo que conduce a la divisi\u00f3n por cero. Normalmente, ning\u00fan protocolo im tiene el valor 1 en la m\u00e1scara, por lo que el controlador no espera esta combinaci\u00f3n. Pero estos valores de protocolo en realidad provienen del espacio de usuario a trav\u00e9s de la interfaz Netlink (operaci\u00f3n NFC_CMD_START_POLL). Por lo tanto, un programa da\u00f1ado o malicioso puede enviar un mensaje que contenga una combinaci\u00f3n \"mala\" de valores de par\u00e1metros de protocolo, de modo que dev->poll_mod_count no se incremente dentro de pn533_poll_create_mod_list(), lo que lleva a una divisi\u00f3n por cero. El seguimiento de la llamada se ve as\u00ed: nfc_genl_start_poll() nfc_start_poll() ->start_poll() pn533_start_poll() Agregar comprobaci\u00f3n de llenado de la lista de mods de sondeo. Encontrado por Linux Verification Center (linuxtesting.org) con SVACE."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-369"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.12",
|
||||
"versionEndExcluding": "5.4.283",
|
||||
"matchCriteriaId": "6DD21E1B-A69A-4195-9EEE-2ED314F46F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.225",
|
||||
"matchCriteriaId": "C57B46A9-B105-4792-8481-1870DEFB436A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.166",
|
||||
"matchCriteriaId": "913ED6CD-8ACF-48AF-AA18-7880881DD402"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.108",
|
||||
"matchCriteriaId": "9B5BE381-F079-43D9-AEF2-931856B13219"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.49",
|
||||
"matchCriteriaId": "1191B7F1-F275-45F5-9E82-A012FF517BFA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.8",
|
||||
"matchCriteriaId": "1B5D46C3-56A4-4380-9309-27BF73DF29A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/56ad559cf6d87f250a8d203b555dfc3716afa946",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/64513d0e546a1f19e390f7e5eba3872bfcbdacf5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7535db0624a2dede374c42040808ad9a9101d723",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7ecd3dd4f8eecd3309432156ccfe24768e009ec4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8ddaea033de051ed61b39f6b69ad54a411172b33",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c5e05237444f32f6cfe5d907603a232c77a08b31",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/febccb39255f9df35527b88c953b2e0deae50e53",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46678",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-09-13T06:15:12.450",
|
||||
"lastModified": "2024-09-13T14:06:04.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:44:12.880",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,128 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bonding: cambiar ipsec_lock de spin lock a mutex en el commit citado, se agrega bond->ipsec_lock para proteger ipsec_list, por lo tanto, se llaman xdo_dev_state_add y xdo_dev_state_delete dentro de este bloqueo. Como ipsec_lock es un spin lock y tales operaciones xfrmdev pueden dormir, se activar\u00e1 \"programaci\u00f3n mientras es at\u00f3mica\" al cambiar el esclavo activo de bond. [ 101.055189] ERROR: programaci\u00f3n mientras es at\u00f3mica: bash/902/0x00000200 [ 101.055726] M\u00f3dulos vinculados en: [ 101.058211] CPU: 3 PID: 902 Comm: bash No contaminado 6.9.0-rc4+ #1 [ 101.058760] Nombre del hardware: [ 101.059434] Seguimiento de llamadas: [ 101.059436] [ 101.060873] dump_stack_lvl+0x51/0x60 [ 101.061275] __schedule_bug+0x4e/0x60 [ 101.061682] __schedule+0x612/0x7c0 [ 101.062078] ? __mod_timer+0x25c/0x370 [ 101.062486] schedule+0x25/0xd0 [ 101.062845] schedule_timeout+0x77/0xf0 [ 101.063265] ? asm_common_interrupt+0x22/0x40 [ 101.063724] ? __bpf_trace_itimer_state+0x10/0x10 [ 101.064215] __wait_for_common+0x87/0x190 [ 101.064648] ? opci\u00f3n_almacenamiento_sysfs_bonding+0x4d/0x80 [bonding] [ 101.067738] ? kmalloc_trace+0x4d/0x350 [ 101.068156] mlx5_ipsec_create_sa_ctx+0x33/0x100 [mlx5_core] [ 101.068747] mlx5e_xfrm_add_state+0x47b/0xaa0 [mlx5_core] [ 101.069312] cambio_enlace_esclavo_activo+0x392/0x900 [enlace] [ 101.069868] opci\u00f3n_enlace_esclavo_activo_conjunto+0x1c2/0x240 [enlace] [ 101.070454] __opci\u00f3n_enlace_conjunto+0xa6/0x430 [enlace] [ 101.070935] __bond_opt_set_notify+0x2f/0x90 [vinculaci\u00f3n] [ 101.071453] bond_opt_tryset_rtnl+0x72/0xb0 [vinculaci\u00f3n] [ 101.071965] bonding_sysfs_store_option+0x4d/0x80 [vinculaci\u00f3n] [ 101.072567] kernfs_fop_write_iter+0x10c/0x1a0 [ 101.073033] vfs_write+0x2d8/0x400 [ 101.073416] ? alloc_fd+0x48/0x180 [ 101.073798] ksys_write+0x5f/0xe0 [ 101.074175] do_syscall_64+0x52/0x110 [ 101.074576] entry_SYSCALL_64_after_hwframe+0x4b/0x53 Como bond_ipsec_add_sa_all y bond_ipsec_del_sa_all solo se llaman desde bond_change_active_slave, que requiere mantener el bloqueo RTNL. Y bond_ipsec_add_sa y bond_ipsec_del_sa son API xdo_dev_state_add y xdo_dev_state_delete de estado xfrm, que est\u00e1n en el contexto del usuario. Por lo tanto, ipsec_lock no tiene que ser un bloqueo de giro; c\u00e1mbielo a mutex y, por lo tanto, se puede resolver el problema anterior."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-667"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.10.54",
|
||||
"versionEndExcluding": "5.11",
|
||||
"matchCriteriaId": "E8C8B6A6-E5EE-4163-A155-8D5BFD1BBC4A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.13.6",
|
||||
"versionEndExcluding": "5.14",
|
||||
"matchCriteriaId": "3FCF5994-AD9A-4278-8BF1-BC9274834795"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.14",
|
||||
"versionEndExcluding": "6.6.49",
|
||||
"matchCriteriaId": "03EC2AFC-5CDB-45F4-A071-83D36CE1569B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.8",
|
||||
"matchCriteriaId": "1B5D46C3-56A4-4380-9309-27BF73DF29A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2aeeef906d5a526dc60cf4af92eda69836c39b1f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/56354b0a2c24a7828eeed7de4b4dc9652d9affa3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/6b598069164ac1bb60996d6ff94e7f9169dbd2d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46679",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-09-13T06:15:12.530",
|
||||
"lastModified": "2024-09-13T14:06:04.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:47:23.287",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,35 +15,170 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ethtool: comprobar la presencia del dispositivo al obtener la configuraci\u00f3n del enlace Un lector sysfs puede competir con un reinicio o eliminaci\u00f3n del dispositivo, intentando leer el estado del dispositivo cuando este no est\u00e1 realmente presente. p. ej.: [excepci\u00f3n RIP: qed_get_current_link+17] #8 [ffffb9e4f2907c48] qede_get_link_ksettings en ffffffffc07a994a [qede] #9 [ffffb9e4f2907cd8] __rh_call_get_link_ksettings en ffffffff992b01a3 #10 [ffffb9e4f2907d38] __ethtool_get_link_ksettings en ffffffff992b04e4 #11 [ffffb9e4f2907d90] duplex_show en ffffffff99260300 #12 [ffffb9e4f2907e38] dev_attr_show en ffffffff9905a01c #13 [ffffb9e4f2907e50] sysfs_kf_seq_show en ffffffff98e0145b #14 [ffffb9e4f2907e68] seq_read en ffffffff98d902e3 #15 [ffffb9e4f2907ec8] vfs_read en ffffffff98d657d1 #16 [ffffb9e4f2907f00] ksys_read en ffffffff98d65c3f #17 [ffffb9e4f2907f38] do_syscall_64 en ffffffff98a052fb bloqueo> estructura net_device.state ffff9a9d21336000 estado = 5, el estado 5 es __LINK_STATE_START (0b1) y __LINK_STATE_NOCARRIER (0b100). El dispositivo no est\u00e1 presente, note la falta de __LINK_STATE_PRESENT (0b10). Este es el mismo tipo de p\u00e1nico que se observa en el commit 4224cfd7fb65 (\"net-sysfs: agregar verificaci\u00f3n de presencia de netdevice a speed_show\"). Hay muchos otros invocadores de __ethtool_get_link_ksettings() que no tienen una verificaci\u00f3n de presencia de dispositivo. Mueva esta verificaci\u00f3n a ethtool para proteger a todos los invocadores."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.33",
|
||||
"versionEndExcluding": "5.4.283",
|
||||
"matchCriteriaId": "93E0D2BD-DD6D-4BF8-95C9-8A916A497BDB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.225",
|
||||
"matchCriteriaId": "C57B46A9-B105-4792-8481-1870DEFB436A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.166",
|
||||
"matchCriteriaId": "913ED6CD-8ACF-48AF-AA18-7880881DD402"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.108",
|
||||
"matchCriteriaId": "9B5BE381-F079-43D9-AEF2-931856B13219"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.49",
|
||||
"matchCriteriaId": "1191B7F1-F275-45F5-9E82-A012FF517BFA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.8",
|
||||
"matchCriteriaId": "1B5D46C3-56A4-4380-9309-27BF73DF29A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1d6d9b5b1b95bfeccb84386a51b7e6c510ec13b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/7a8d98b6d6484d3ad358510366022da080c37cbc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/842a40c7273ba1c1cb30dda50405b328de1d860e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/94ab317024ba373d37340893d1c0358638935fbb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9bba5955eed160102114d4cc00c3d399be9bdae4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a699781c79ecf6cfe67fb00a0331b4088c7c8466",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ec7b4f7f644018ac293cb1b02528a40a32917e62",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46680",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-09-13T06:15:12.617",
|
||||
"lastModified": "2024-09-13T14:06:04.777",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T14:45:10.233",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,114 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: Bluetooth: btnxpuart: corrige un bloqueo aleatorio observado al eliminar el controlador Esto corrige el bloqueo aleatorio del kernel observado al eliminar el controlador, al ejecutar la prueba de carga/descarga en m\u00faltiples iteraciones. 1) modprobe btnxpuart 2) hciconfig hci0 reset 3) hciconfig (verifique que la interfaz hci0 est\u00e9 activa con una direcci\u00f3n BD v\u00e1lida) 4) modprobe -r btnxpuart Repita los pasos 1 a 4 La llamada ps_wakeup() en btnxpuart_close() programa psdata->work(), que se programa despu\u00e9s de que se elimina el m\u00f3dulo, lo que provoca un bloqueo del kernel. Este problema oculto se destac\u00f3 despu\u00e9s de habilitar el Ahorro de energ\u00eda de forma predeterminada en 4183a7be7700 (Bluetooth: btnxpuart: Habilitar la funci\u00f3n Ahorro de energ\u00eda al inicio). El nuevo ps_cleanup() anula la interrupci\u00f3n de UART inmediatamente al cerrar el dispositivo serdev, cancela cualquier ps_work programado y destruye el mutex ps_lock. [ 85.884604] No se puede manejar la solicitud de paginaci\u00f3n del n\u00facleo en la direcci\u00f3n virtual ffffd4a61638f258 [ 85.884624] Informaci\u00f3n de aborto de memoria: [ 85.884625] ESR = 0x0000000086000007 [ 85.884628] EC = 0x21: IABT (EL actual), IL = 32 bits [ 85.884633] SET = 0, FnV = 0 [ 85.884636] EA = 0, S1PTW = 0 [ 85.884638] FSC = 0x07: error de traducci\u00f3n de nivel 3 [ 85.884642] tabla de p\u00e1ginas del intercambiador: 4k p\u00e1ginas, VA de 48 bits, pgdp=0000000041dd0000 [ 85.884646] [ffffd4a61638f258] pgd=1000000095fff003, p4d=1000000095fff003, pud=100000004823d003, pmd=100000004823e003, pte=0000000000000000 [ 85.884662] Error interno: Oops: 0000000086000007 [#1] PREEMPT SMP [ 85.890932] M\u00f3dulos vinculados en: algif_hash algif_skcipher af_alg superposici\u00f3n fsl_jr_uio caam_jr caamkeyblob_desc caamhash_desc caamalg_desc crypto_engine authenc libdes crct10dif_ce polyval_ce polyval_generic snd_soc_imx_spdif snd_soc_imx_card snd_soc_ak5558 snd_soc_ak4458 error de seguridad de caam snd_soc_fsl_spdif snd_soc_fsl_micfil snd_soc_fsl_sai snd_soc_fsl_utils gpio_ir_recv fusible rc_core [\u00faltima descarga: btnxpuart(O)] [ 85.927297] CPU: 1 PID: 67 Comm: kworker/1:3 Contaminado: GO 6.1.36+g937b1be4345a #1 [ 85.936176] Nombre del hardware: Placa EVK FSL i.MX8MM (DT) [ 85.936182] Cola de trabajo: eventos 0xffffd4a61638f380 [ 85.936198] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 85.952817] pc : 0xffffd4a61638f258 [ 85.952823] lr : 0xffffd4a61638f258 [ 85.952827] sp : ffff8000084fbd70 [ 85.952829] x29: ffff8000084fbd70 x28: 0000000000000000 x27: 0000000000000000 [ 85.963112] x26: ffffd4a69133f000 x25: ffff4bf1c8540990 x24: ffff4bf215b87305 [ 85.963119] ffff4bf215b87300 x22: ffff4bf1c85409d0 x21: ffff4bf1c8540970 [ 85.977382] x20: 00000000000000000 x19: ffff4bf1c8540880 x18: 00000000000000 00 [ 85.977391] x17: 0000000000000000 x16: 00000000000000133 x15: 0000ffffe2217090 [ 85.977399] x14: 0000000000000001 x13: 0000000000000133 x12: 0000000000000139 [ 85.977407] x11: 000000000000001 x10: 0000000000000a60 x9: ffff8000084fbc50 [ 85.977417] x8: ffff4bf215b7d000 x7 : ffff4bf215b83b40 x6 : 00000000000003e8 [ 85.977424] x5 : 00000000410fd030 x4 : 0000000000000000 x3 : 0000000000000000 [ 85.977432] x2 : 0000000000000000 x1 : ffff4bf1c4265880 x0 : 0000000000000000 [ 85.977443] Rastreo de llamadas: [ 85.977446] 0xffffd4a61638f258 [ 85.977451] 0xffffd4a61638f3e8 [ 85.977455] process_one_work+0x1d4/0x330 [ 85.977464] worker_thread+0x6c/0x430 [ 85.977471] kthread+0x108/0x10c [ 85.977476] ret_from_fork+0x10/0x20 [ 85.977488] C\u00f3digo: valor de PC incorrecto [ 85.977491] ---[ fin de seguimiento 0000000000000000 ]--- Preestablecido desde v6.9.11"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4",
|
||||
"versionEndExcluding": "6.6.49",
|
||||
"matchCriteriaId": "B61B0036-48C0-4123-AB2A-796471892EBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.10.8",
|
||||
"matchCriteriaId": "1B5D46C3-56A4-4380-9309-27BF73DF29A7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DEB27E7-30AA-45CC-8934-B89263EF3551"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0005AEF-856E-47EB-BFE4-90C46899394D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39889A68-6D34-47A6-82FC-CD0BF23D6754"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8383ABF-1457-401F-9B61-EE50F4C61F4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/29a1d9971e38f92c84b363ff50379dd434ddfe1c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/35237475384ab3622f63c3c09bdf6af6dacfe9c3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/662a55986b88807da4d112d838c8aaa05810e938",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-47220",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-22T01:15:11.950",
|
||||
"lastModified": "2024-09-22T01:15:11.950",
|
||||
"lastModified": "2024-09-23T15:35:07.800",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in the WEBrick toolkit through 1.8.1 for Ruby. It allows HTTP request smuggling by providing both a Content-Length header and a Transfer-Encoding header, e.g., \"GET /admin HTTP/1.1\\r\\n\" inside of a \"POST /user HTTP/1.1\\r\\n\" request. NOTE: the supplier's position is \"Webrick should not be used in production.\""
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se descubri\u00f3 un problema en el kit de herramientas WEBrick a trav\u00e9s de la versi\u00f3n 1.8.1 para Ruby. Permite el contrabando de solicitudes HTTP al proporcionar un encabezado Content-Length y un encabezado Transfer-Encoding, por ejemplo, \"GET /admin HTTP/1.1\\r\\n\" dentro de una solicitud \"POST /user HTTP/1.1\\r\\n\". NOTA: la posici\u00f3n del proveedor es \"Webrick no debe usarse en producci\u00f3n\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-444"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ruby/webrick/issues/145",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-47226",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-22T02:15:02.797",
|
||||
"lastModified": "2024-09-22T02:15:02.797",
|
||||
"lastModified": "2024-09-23T15:35:09.070",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability exists in NetBox 4.1.0 within the \"Configuration History\" feature of the \"Admin\" panel via a /core/config-revisions/ Add action. An authenticated user can inject arbitrary JavaScript or HTML into the \"Top banner\" field."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Existe una vulnerabilidad de cross site scripting (XSS) almacenado en NetBox 4.1.0 dentro de la funci\u00f3n \"Historial de configuraci\u00f3n\" del panel \"Administraci\u00f3n\" a trav\u00e9s de una acci\u00f3n Agregar en /core/config-revisions/. Un usuario autenticado puede inyectar c\u00f3digo JavaScript o HTML arbitrario en el campo \"Banner superior\"."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/netbox-community/netbox/releases/tag/v4.1.0",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5128",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-06-06T19:16:04.323",
|
||||
"lastModified": "2024-06-07T14:56:05.647",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-23T15:11:09.923",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -41,8 +63,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,14 +83,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.2.25",
|
||||
"matchCriteriaId": "84358D2A-36D0-4D73-8ED6-AAE4229717CB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/lunary-ai/lunary/commit/0755dde1afc2a74ec23b55eee03e4416916cf48f",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/11248071-11b2-42d9-991a-504bf2044332",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
55
README.md
55
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-23T14:00:22.872816+00:00
|
||||
2024-09-23T16:00:19.646733+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-23T13:56:48.353000+00:00
|
||||
2024-09-23T15:35:09.070000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263567
|
||||
263571
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-46241](CVE-2024/CVE-2024-462xx/CVE-2024-46241.json) (`2024-09-23T13:15:04.660`)
|
||||
- [CVE-2024-7735](CVE-2024/CVE-2024-77xx/CVE-2024-7735.json) (`2024-09-23T12:15:03.873`)
|
||||
- [CVE-2024-7835](CVE-2024/CVE-2024-78xx/CVE-2024-7835.json) (`2024-09-23T12:15:04.023`)
|
||||
- [CVE-2024-23922](CVE-2024/CVE-2024-239xx/CVE-2024-23922.json) (`2024-09-23T15:15:13.010`)
|
||||
- [CVE-2024-23933](CVE-2024/CVE-2024-239xx/CVE-2024-23933.json) (`2024-09-23T15:15:13.297`)
|
||||
- [CVE-2024-23934](CVE-2024/CVE-2024-239xx/CVE-2024-23934.json) (`2024-09-23T15:15:13.500`)
|
||||
- [CVE-2024-23972](CVE-2024/CVE-2024-239xx/CVE-2024-23972.json) (`2024-09-23T15:15:13.703`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `13`
|
||||
Recently modified CVEs: `37`
|
||||
|
||||
- [CVE-2022-1778](CVE-2022/CVE-2022-17xx/CVE-2022-1778.json) (`2024-09-23T12:15:02.640`)
|
||||
- [CVE-2022-2277](CVE-2022/CVE-2022-22xx/CVE-2022-2277.json) (`2024-09-23T13:15:03.800`)
|
||||
- [CVE-2023-4518](CVE-2023/CVE-2023-45xx/CVE-2023-4518.json) (`2024-09-23T13:15:04.467`)
|
||||
- [CVE-2024-25102](CVE-2024/CVE-2024-251xx/CVE-2024-25102.json) (`2024-09-23T12:15:03.070`)
|
||||
- [CVE-2024-25103](CVE-2024/CVE-2024-251xx/CVE-2024-25103.json) (`2024-09-23T12:15:03.290`)
|
||||
- [CVE-2024-27320](CVE-2024/CVE-2024-273xx/CVE-2024-27320.json) (`2024-09-23T13:56:48.353`)
|
||||
- [CVE-2024-36148](CVE-2024/CVE-2024-361xx/CVE-2024-36148.json) (`2024-09-23T12:15:03.403`)
|
||||
- [CVE-2024-39520](CVE-2024/CVE-2024-395xx/CVE-2024-39520.json) (`2024-09-23T13:34:58.400`)
|
||||
- [CVE-2024-39521](CVE-2024/CVE-2024-395xx/CVE-2024-39521.json) (`2024-09-23T13:39:21.170`)
|
||||
- [CVE-2024-39522](CVE-2024/CVE-2024-395xx/CVE-2024-39522.json) (`2024-09-23T13:40:17.377`)
|
||||
- [CVE-2024-39523](CVE-2024/CVE-2024-395xx/CVE-2024-39523.json) (`2024-09-23T13:41:41.567`)
|
||||
- [CVE-2024-39524](CVE-2024/CVE-2024-395xx/CVE-2024-39524.json) (`2024-09-23T13:42:49.947`)
|
||||
- [CVE-2024-45833](CVE-2024/CVE-2024-458xx/CVE-2024-45833.json) (`2024-09-23T13:43:42.073`)
|
||||
- [CVE-2024-36261](CVE-2024/CVE-2024-362xx/CVE-2024-36261.json) (`2024-09-23T14:16:44.273`)
|
||||
- [CVE-2024-39340](CVE-2024/CVE-2024-393xx/CVE-2024-39340.json) (`2024-09-23T15:15:13.907`)
|
||||
- [CVE-2024-39519](CVE-2024/CVE-2024-395xx/CVE-2024-39519.json) (`2024-09-23T14:21:16.690`)
|
||||
- [CVE-2024-39528](CVE-2024/CVE-2024-395xx/CVE-2024-39528.json) (`2024-09-23T14:01:41.367`)
|
||||
- [CVE-2024-39529](CVE-2024/CVE-2024-395xx/CVE-2024-39529.json) (`2024-09-23T14:08:47.240`)
|
||||
- [CVE-2024-39530](CVE-2024/CVE-2024-395xx/CVE-2024-39530.json) (`2024-09-23T14:13:14.507`)
|
||||
- [CVE-2024-42483](CVE-2024/CVE-2024-424xx/CVE-2024-42483.json) (`2024-09-23T14:06:04.427`)
|
||||
- [CVE-2024-44054](CVE-2024/CVE-2024-440xx/CVE-2024-44054.json) (`2024-09-23T14:23:19.573`)
|
||||
- [CVE-2024-44056](CVE-2024/CVE-2024-440xx/CVE-2024-44056.json) (`2024-09-23T14:39:05.047`)
|
||||
- [CVE-2024-44057](CVE-2024/CVE-2024-440xx/CVE-2024-44057.json) (`2024-09-23T14:33:50.830`)
|
||||
- [CVE-2024-44058](CVE-2024/CVE-2024-440xx/CVE-2024-44058.json) (`2024-09-23T14:28:34.860`)
|
||||
- [CVE-2024-46644](CVE-2024/CVE-2024-466xx/CVE-2024-46644.json) (`2024-09-23T14:35:04.867`)
|
||||
- [CVE-2024-46645](CVE-2024/CVE-2024-466xx/CVE-2024-46645.json) (`2024-09-23T14:35:05.877`)
|
||||
- [CVE-2024-46646](CVE-2024/CVE-2024-466xx/CVE-2024-46646.json) (`2024-09-23T14:35:06.773`)
|
||||
- [CVE-2024-46647](CVE-2024/CVE-2024-466xx/CVE-2024-46647.json) (`2024-09-23T14:35:07.557`)
|
||||
- [CVE-2024-46648](CVE-2024/CVE-2024-466xx/CVE-2024-46648.json) (`2024-09-23T14:35:08.333`)
|
||||
- [CVE-2024-46649](CVE-2024/CVE-2024-466xx/CVE-2024-46649.json) (`2024-09-23T14:35:09.097`)
|
||||
- [CVE-2024-46652](CVE-2024/CVE-2024-466xx/CVE-2024-46652.json) (`2024-09-23T15:35:05.680`)
|
||||
- [CVE-2024-46676](CVE-2024/CVE-2024-466xx/CVE-2024-46676.json) (`2024-09-23T14:42:38.230`)
|
||||
- [CVE-2024-46678](CVE-2024/CVE-2024-466xx/CVE-2024-46678.json) (`2024-09-23T14:44:12.880`)
|
||||
- [CVE-2024-46679](CVE-2024/CVE-2024-466xx/CVE-2024-46679.json) (`2024-09-23T14:47:23.287`)
|
||||
- [CVE-2024-46680](CVE-2024/CVE-2024-466xx/CVE-2024-46680.json) (`2024-09-23T14:45:10.233`)
|
||||
- [CVE-2024-47220](CVE-2024/CVE-2024-472xx/CVE-2024-47220.json) (`2024-09-23T15:35:07.800`)
|
||||
- [CVE-2024-47226](CVE-2024/CVE-2024-472xx/CVE-2024-47226.json) (`2024-09-23T15:35:09.070`)
|
||||
- [CVE-2024-5128](CVE-2024/CVE-2024-51xx/CVE-2024-5128.json) (`2024-09-23T15:11:09.923`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
110
_state.csv
110
_state.csv
@ -189158,7 +189158,7 @@ CVE-2022-1774,0,0,bb72968dc351fc81cbc6770dbb6b410f69431145c40a6612fe00040d9473e6
|
||||
CVE-2022-1775,0,0,11d3ff145b18a5433d3822918999b159882e908bcef93221ae007d64364221ed,2022-06-02T13:41:24.440000
|
||||
CVE-2022-1776,0,0,45ff09ebfa9351b95dce217be52f895437f4dc058808af9def4df1f2d707f8d3,2022-07-06T18:36:53.747000
|
||||
CVE-2022-1777,0,0,da12cc138ec62e8f53be839fb1e2025f503fae83d7926f36868d4e27dec446e2,2022-06-21T18:02:15.357000
|
||||
CVE-2022-1778,0,1,831438d0e315feb73d08fe1d54b012f051998223fde0e100cd04b07eba3e8fea,2024-09-23T12:15:02.640000
|
||||
CVE-2022-1778,0,0,831438d0e315feb73d08fe1d54b012f051998223fde0e100cd04b07eba3e8fea,2024-09-23T12:15:02.640000
|
||||
CVE-2022-1779,0,0,cdb9fbac32084f1304d63cc7d0982f77dfa3fa92952bbb8a03d5afc2314a3811,2022-06-21T17:16:38.210000
|
||||
CVE-2022-1780,0,0,8aef82816c3364aa8da1a6065d52f004d12980f5a99d94bd303d09ff29459f0a,2022-06-21T17:19:10.827000
|
||||
CVE-2022-1781,0,0,35737d9ed29fa4df56cfcd617f1abb58ea3db6cbaa46c65d2eb71c96c52fec96,2022-06-21T17:20:34.937000
|
||||
@ -192045,7 +192045,7 @@ CVE-2022-22765,0,0,223da71eef385cf824baf5782bfc0f793a53ad289f92fd859bdc084d29016
|
||||
CVE-2022-22766,0,0,5d92e36149dd1bf75b820beb8f931e05ac6702d1a8d2fcf47ef8b83e7df83ca9,2022-05-11T14:59:38.777000
|
||||
CVE-2022-22767,0,0,979ca06484886a2f8b1ee997a52bab84af07e5d00b130033df9ce41559ec4bc5,2022-06-11T00:53:59.060000
|
||||
CVE-2022-22769,0,0,6ebde0cb7891473452986109c550748499597b0d5d5bd613d387a41b22d58e92,2022-01-26T15:30:15.380000
|
||||
CVE-2022-2277,0,1,b0e94b34dbfa190fafcf964f92f3c02255c56e5b0a731694ea9bcc7cff6d4efb,2024-09-23T13:15:03.800000
|
||||
CVE-2022-2277,0,0,b0e94b34dbfa190fafcf964f92f3c02255c56e5b0a731694ea9bcc7cff6d4efb,2024-09-23T13:15:03.800000
|
||||
CVE-2022-22770,0,0,8cb61b4df56b0f1709476610617a7ceb3cb2a32d820a168a0e847d759fb3dea6,2022-02-23T20:47:45.877000
|
||||
CVE-2022-22771,0,0,3bbac9c57cdd0768331a9373cd0f728e9a74d379c56e1ae62761d9c762fc4d68,2023-11-07T03:43:59.253000
|
||||
CVE-2022-22772,0,0,ad137c3f591cdd5f3cab8fc7664444a0ec3334db8e085f3cd682913415378008,2022-04-07T19:26:22.550000
|
||||
@ -224600,7 +224600,7 @@ CVE-2023-32568,0,0,4fdcfd9d489a854c6d026f00a85d8b4e106901e91fa23358ea253e421edc4
|
||||
CVE-2023-32569,0,0,029d7bb2ca6c70f635a4a98601d5fe0e3ed7dbef9fd2fac737e8251ba8848d8b,2023-07-14T19:15:09.007000
|
||||
CVE-2023-32570,0,0,910c442914341c92955677a81d144b8bc257ab0b881fa5631d79607546d11a24,2023-11-07T04:14:35.380000
|
||||
CVE-2023-32571,0,0,752a6bb4b868ce104ecb2a05bbd5fd2cacaab0ea8845c16973bda5e3f715a05b,2023-07-03T19:07:26.647000
|
||||
CVE-2023-32572,0,0,3733f2cda84fb980b6c54c37bdf4fdbc1ab32e1081677dc6202de0281f2e66c6,2023-10-05T15:38:20.757000
|
||||
CVE-2023-32572,0,1,657c2fd80545c7edf616b48692bc886bd9c0693f30b0f7ac49fbe9bbcdc6f78c,2024-09-23T14:35:01.173000
|
||||
CVE-2023-32573,0,0,532cd83757613203d90bbe45ad4baf9ed9ef14f5a581c55c081c7f9656b13e75,2023-11-07T04:14:36.350000
|
||||
CVE-2023-32575,0,0,df73b4d9ef301a274b0e2f29bed94672c82b815561baeddac5f35725fc1013c4,2023-08-28T13:34:31.193000
|
||||
CVE-2023-32576,0,0,bac257a05ab97011cc5fe5c5cffe30a68909d8b4832c93a3eb8a6a3df70f2ffe,2023-08-30T20:13:14.280000
|
||||
@ -227517,7 +227517,7 @@ CVE-2023-36622,0,0,adff92992a7d1725d728ffbdbc1f0f2815e4f2dd744439be59a069104d62d
|
||||
CVE-2023-36623,0,0,3a2f323d6956387043e3215c64ae27d050f1a349b3598d1d588c6a603a47259c,2023-07-12T17:30:41.997000
|
||||
CVE-2023-36624,0,0,ed102f304664f69909ab4a1ccc1e3356d06e80c9b65d103d99142f0f38a3485a,2023-07-12T13:12:06.177000
|
||||
CVE-2023-36627,0,0,2a2bcbf5e969a1678717a39d50dd1198f813b67fa053ed1d8099b098c17e3441,2023-10-05T15:39:20.327000
|
||||
CVE-2023-36628,0,0,906533d92a33f6e15b3881e1d8c238d168af18d5247bfa80db3eef81924f5772,2023-10-05T15:33:32.560000
|
||||
CVE-2023-36628,0,1,5e0aab7401b16f4c2fe335ba59e75b163e29dd5e3dccbcdf44e86818ab6c474d,2024-09-23T14:35:02.833000
|
||||
CVE-2023-36629,0,0,24be445cef433fcf828c5dc1ce1d9f8df15f6bbb991544126f3c95b17aad6b04,2024-01-16T19:13:33.347000
|
||||
CVE-2023-3663,0,0,e1650a7a98514225acdfa52421d0469ba2e0f33b1bc37d82a4ee84e6567591df,2023-08-08T15:43:48.747000
|
||||
CVE-2023-36630,0,0,813af12d002300be9872f8f77de31f15678cc30a7b3af0fd6232bdd7e6fd45e1,2023-07-03T13:03:32.567000
|
||||
@ -233849,7 +233849,7 @@ CVE-2023-45175,0,0,bf74e27564ab3b20f0158d19a405677d6e22af518e21789bb47bb14c37e8f
|
||||
CVE-2023-45176,0,0,a61dfa2d9b85c4035ee4f53a67472362d3029b10806406b738df8f3c6e710b29,2023-10-19T01:13:38.547000
|
||||
CVE-2023-45177,0,0,1522899346cd3c131fcde5459531cd4721deaffbfa71f019f9aa738a0039cadd,2024-03-21T12:58:51.093000
|
||||
CVE-2023-45178,0,0,ca1b903491707040a9504676f79a0721406442bf8af2b195c6625a81aa8f9d09,2024-01-12T14:15:48.183000
|
||||
CVE-2023-4518,0,1,43f4e0122a02971ba0d3d5eb018e77f4bc79eab555e88cc8f0b831d351817e75,2024-09-23T13:15:04.467000
|
||||
CVE-2023-4518,0,0,43f4e0122a02971ba0d3d5eb018e77f4bc79eab555e88cc8f0b831d351817e75,2024-09-23T13:15:04.467000
|
||||
CVE-2023-45182,0,0,459ff8fb1f8eace3111477735ae0f4d7a053a5d052e1583355cb1b367dc6d92c,2023-12-18T19:40:38.003000
|
||||
CVE-2023-45184,0,0,b3e47d92bcab0547069a2333689b3af7ab83805d314b57779db786e493b5ee7e,2023-12-19T01:52:29.017000
|
||||
CVE-2023-45185,0,0,8c1f4adb8456f325126fdde0688910b38cd7029ac25cfdbabafd5ab2c845b263,2024-04-30T15:15:50.887000
|
||||
@ -240812,7 +240812,7 @@ CVE-2023-6837,0,0,0cdca6beee099fdd8312520faeb0f788d63a048603b5fbf7a577092f867fac
|
||||
CVE-2023-6838,0,0,b7396fcbfd88fa9fc88bca71ad5260885cd822481b969a1f72d3cc654f3ea178,2023-12-19T13:42:11.677000
|
||||
CVE-2023-6839,0,0,a2456ebc6015feb55f76c3b08f6efbcb0a7bbf16d3cfe7d521234e1d1187d9bd,2023-12-21T19:16:21.247000
|
||||
CVE-2023-6840,0,0,1a056a4ae660c75c2da7a7b039d19fabff79e46e978311965db618b1ec3d6e94,2024-03-04T20:52:05.890000
|
||||
CVE-2023-6841,0,0,a983ebff291d1b72d7d71e781698d7835b0342c574220efe7259a0cd90f03bc2,2024-09-10T17:43:14.410000
|
||||
CVE-2023-6841,0,1,e0ef162343ce35f398d19fc812a0fe185571e6e95407a3900dab436511a4bb41,2024-09-23T15:19:55.690000
|
||||
CVE-2023-6842,0,0,f429077f58fdd7b921c4ad625695da909819a8bf771d3fbc01d9937782b59792,2024-01-16T17:15:22.207000
|
||||
CVE-2023-6843,0,0,00272c2fa9237b7479a8c05d266a799ecf6195c1b26d131878c3fddd111c3fe0,2024-01-19T17:53:58.730000
|
||||
CVE-2023-6844,0,0,11c3632bbbb5f9ddbbc3513d7c839dea2ecd91c2a7d8b381a8eb3e1cef96339b,2024-05-24T01:15:30.977000
|
||||
@ -245808,7 +245808,10 @@ CVE-2024-23915,0,0,26daec6c21dda6d5d37818379de58533357f885ea52deb2834a097462a07b
|
||||
CVE-2024-23916,0,0,5077cd24018e805b075cf41f1ccac823739f63acd7350dd61dccd4ccae77329c,2024-09-20T19:07:23.750000
|
||||
CVE-2024-23917,0,0,f3236f3886ac3a298029762564187aed866f84d01e9365abb654a21b0d966829,2024-02-09T01:05:22.180000
|
||||
CVE-2024-2392,0,0,a1f238224b889878ea8101bb03eb85f7363cbe3f032b78dbb59584257d093c6d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-23922,1,1,0796ae69517cb400e032125f7dcbe455579a09aaf0916a1d9a3f80fec4794051,2024-09-23T15:15:13.010000
|
||||
CVE-2024-2393,0,0,df74eedb2cf97a7cc02bf0873514b7acec290c6b3a77795cc7def5200bf6c3d3,2024-05-17T02:38:12.530000
|
||||
CVE-2024-23933,1,1,0d2118731f97a8287b2a7073f28345e2190db400f0597edac919b60d0369a8df,2024-09-23T15:35:02.163000
|
||||
CVE-2024-23934,1,1,9057d14022b67ec2dd5b308bbb391aa7d3ebeb20c0f136d0fa37b67ba748f4eb,2024-09-23T15:35:03.923000
|
||||
CVE-2024-2394,0,0,601af7bb68f57fdb63dc28b1a3be4e92facb0bb452d0b42ad5d6937b933c3deb,2024-05-17T02:38:12.620000
|
||||
CVE-2024-23940,0,0,1c0bdede0fd3b02e7f9ad21f2aa27ec6ae45825d094730a07bddf507f926c4e8,2024-02-06T19:19:33.920000
|
||||
CVE-2024-23941,0,0,9709bab66e0af4d3dc69e9a86a5316f0273a5a15f2aac5ab4098dcbc1f12f8f7,2024-02-06T21:37:12.433000
|
||||
@ -245822,6 +245825,7 @@ CVE-2024-23950,0,0,25847234553a7a7aa3af838a477d7b6f4a5c35ccd2e774f811d68e8ce7204
|
||||
CVE-2024-23951,0,0,14a64f857e19fa20b9d905d154185c191d80e1c0b6ed53dd9050b70f076dc813,2024-06-10T17:16:19.930000
|
||||
CVE-2024-23952,0,0,34c7e2d5919ffb2785317596bbeb44591446a81e60ca69df2cdc3c3c37179a86,2024-02-14T14:16:07.460000
|
||||
CVE-2024-2397,0,0,00747e677ac07569e47a4b44c68849d40056dfcd1ae374307286b3eb2379c47d,2024-06-10T17:16:25.180000
|
||||
CVE-2024-23972,1,1,01cc8ba0c1fefb1d81ae52b2f8a8803c71beec73803a61b980d6615cdfa48382,2024-09-23T15:15:13.703000
|
||||
CVE-2024-23974,0,0,c245074da43acd228fb7b61c7f93435155d38dc53924647c7bf42e3ed476242f,2024-08-14T17:49:14.177000
|
||||
CVE-2024-23975,0,0,8574349dfa5f2a0fe4ae15f83d2f9c7c0823899e45c716a2ca2f4f60ae30fa2f,2024-03-22T12:45:36.130000
|
||||
CVE-2024-23976,0,0,16acbea1fb543126c77bcb211c592f37e28d378e3cd2df50f24701a7caca7cb3,2024-02-14T18:04:45.380000
|
||||
@ -246482,8 +246486,8 @@ CVE-2024-25098,0,0,0feb31feb153169e8bb7e90526883167d379221896a281c0d230658f74b6b
|
||||
CVE-2024-25099,0,0,f52804c12e25d1663c43be605726523fa821275dc11d035897fed51b76639bd2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-25100,0,0,bdfeacee0c5b0f593dea2fe4b5e41d91bfd761b8c8749face2fa7dcc6d338496,2024-02-12T14:20:03.287000
|
||||
CVE-2024-25101,0,0,0cc858a885c72bb9ad833571e8015dcba0eeeec3b37819adde299c27e58bd193,2024-03-13T18:15:58.530000
|
||||
CVE-2024-25102,0,1,133268ffc984c42d69b4bf70a18b06bfa00e6f9b1a6b7979b0b7751daa3af402,2024-09-23T12:15:03.070000
|
||||
CVE-2024-25103,0,1,bc16d0a18e5413d69ce0cfa7d659612fbf4d905c382e53747393112e47b23dfa,2024-09-23T12:15:03.290000
|
||||
CVE-2024-25102,0,0,133268ffc984c42d69b4bf70a18b06bfa00e6f9b1a6b7979b0b7751daa3af402,2024-09-23T12:15:03.070000
|
||||
CVE-2024-25103,0,0,bc16d0a18e5413d69ce0cfa7d659612fbf4d905c382e53747393112e47b23dfa,2024-09-23T12:15:03.290000
|
||||
CVE-2024-25106,0,0,69f4a5df8f9163ba3cc00a57d78f06705015dcf6a2341378521404b16f38f37b,2024-02-15T18:53:44.707000
|
||||
CVE-2024-25107,0,0,2f7af5f36b252a42eb30d1f8972da5732bf420e322522d60adcccf7f4819b86a,2024-02-15T18:52:25.613000
|
||||
CVE-2024-25108,0,0,fa8f6505be74e625097fa9ac671379105ef64ceb1fabbff12fb823c3e033b607,2024-02-12T20:39:09.773000
|
||||
@ -248245,7 +248249,7 @@ CVE-2024-27317,0,0,c4936bf6b1ea8eb440227e5af31c10ab09a9d8539bf9187002383935723d4
|
||||
CVE-2024-27318,0,0,bb1e039cfeff54678be2a3d7675b064a42975817bdfb0398be1540195f1fd295,2024-03-30T02:15:08.007000
|
||||
CVE-2024-27319,0,0,198bfb473ae5c4a00a4bf458aba8771a9487b41224f35d4388056e6f7ba27f15,2024-03-30T02:15:08.090000
|
||||
CVE-2024-2732,0,0,59c41b28a53d51de59243e9e076d0b70e0706e7684df1ed7a61104bd5a3689d1,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27320,0,1,322204c7c44b6b07c7c5ce2517955a5763bb970c7a635001dc6670202a7c4e27,2024-09-23T13:56:48.353000
|
||||
CVE-2024-27320,0,0,322204c7c44b6b07c7c5ce2517955a5763bb970c7a635001dc6670202a7c4e27,2024-09-23T13:56:48.353000
|
||||
CVE-2024-27321,0,0,21ec13da4bc7743b26ab8f16ae210d29125d1180d3f4bbbecb3541886b29f580,2024-09-20T17:06:58.440000
|
||||
CVE-2024-27322,0,0,b770b9d962cb08865ef72f437565bd0d77dc69db533af805410b12f466305679,2024-06-10T18:15:28.103000
|
||||
CVE-2024-27323,0,0,69807669535ca94b03be7000671f196786b1f00fd0db4b0142b97dcabe39642e,2024-04-02T12:50:42.233000
|
||||
@ -248885,7 +248889,7 @@ CVE-2024-28165,0,0,46715a30feb276737abc87d7ed511464bf9b4ab74c972d46bf629bd896d4f
|
||||
CVE-2024-28166,0,0,d799c0db8419cc219426077b2570c40e187024e21f6e37f4e3723cf31620790d,2024-09-16T16:17:15.540000
|
||||
CVE-2024-28167,0,0,1d78d7f4b9ae6d1ce7ebcfb3fbb052b019794bf39b0c5c69579e1b351fc0d30f,2024-04-09T12:48:04.090000
|
||||
CVE-2024-2817,0,0,c674fcdba74ce38976cc24fe7d55a331a6fbc3ee70971f1cbb43b1b952ff96f8,2024-05-17T02:38:32.210000
|
||||
CVE-2024-28170,0,0,4a38333d26cfe6b68b6e4b4806e0c95ab883c40a48603c1e7dafd0c3e4d36ab2,2024-09-16T18:03:16.707000
|
||||
CVE-2024-28170,0,1,b651a495621059669c19c3fdc9d2ee84d87fc5f846a93fbe1c30394bd5ddd768,2024-09-23T14:49:17.057000
|
||||
CVE-2024-28171,0,0,33886fb8942146c369bad25646a1251c19953189c1ff16eea603f4d0cd1b835d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28172,0,0,829c064ba2513f94029d208d1a773b4395734530c7281d990fa071a2462e56a6,2024-09-06T18:36:10.863000
|
||||
CVE-2024-28173,0,0,028dbc100ca8f763a583ffbc2c5ded5dd7f9de3f7520cc3c87cdc2365a3f82c9,2024-03-06T21:42:54.697000
|
||||
@ -250098,7 +250102,7 @@ CVE-2024-3007,0,0,e54b5032410fd6611f6f329a659224824e2d3526a1f829a3bd944d33dfe7d4
|
||||
CVE-2024-30070,0,0,adcd33c65d2107ae368f3f42d041f903793454e0586bb07bd95af34f1010c4e3,2024-06-24T20:57:17.147000
|
||||
CVE-2024-30071,0,0,44d2f1eb1bb49f1e98b0a0f9d04ebf8c83efe40aeafeb84e5e474c59a9ceb532,2024-07-17T15:22:16.003000
|
||||
CVE-2024-30072,0,0,97d5f63ada8ab1315d025e356ee152997d3218d241b1f758da64c2c6bba26351,2024-06-24T20:57:43.443000
|
||||
CVE-2024-30073,0,0,076f2494997f6968d4b3a2337b87b6258f9c8dca019e7f7c1589d4c2da4405b9,2024-09-10T17:43:14.410000
|
||||
CVE-2024-30073,0,1,43c9fcb7a8e849cc241fe5dc80ee8dffe892eadac0b7dc821b47aecb41bc980a,2024-09-23T15:08:43.363000
|
||||
CVE-2024-30074,0,0,ee343b6e3d8710663ab4373173304b773ce84c2ec9a4e2e7e71a3ef83693d6a1,2024-06-24T20:52:05.630000
|
||||
CVE-2024-30075,0,0,20afea693ae588057c67b37c402ad96cc0e98db5bd0babb8ba4d0c72bc655415,2024-06-24T20:52:28.660000
|
||||
CVE-2024-30076,0,0,31ac0642686a106a28c09e097ab78925435d7322de2d4346e2edff0182857b6f,2024-06-21T19:41:03.030000
|
||||
@ -251979,7 +251983,7 @@ CVE-2024-32661,0,0,b5d22bd66c2b6bd493ec6300639451a11da98a2922a699b8a1427b2b32b6b
|
||||
CVE-2024-32662,0,0,5f003072f7211f34b59274650cc76076b71e9dd9df104678309b3e242e3ceedb,2024-06-10T18:15:34.097000
|
||||
CVE-2024-32663,0,0,f2fcb4ba191e2db4c103fe37b60d13e4202c7ed224bd233cedba9fff1ee4aaaa,2024-05-07T20:07:58.737000
|
||||
CVE-2024-32664,0,0,7b65453ace3efd93d2cd0a4f397cf5413b4c9e5ae106db66ef45b39a143d4e8f,2024-05-07T20:07:58.737000
|
||||
CVE-2024-32666,0,0,7f17eda82fdd39e2aef17ec81717b551381a6b67f790028c48fe30dde32c3a68,2024-09-16T18:03:16.707000
|
||||
CVE-2024-32666,0,1,585ef297a7f1cf279098360207e1cfb775ee523d89cd54ed887150532cb5d51f,2024-09-23T14:47:22.033000
|
||||
CVE-2024-32668,0,0,fe0a58fb56fe763cf142e84ed9a793b91b7f497782b7f4a42a54a40fcca1727a,2024-09-05T21:25:38.810000
|
||||
CVE-2024-32669,0,0,1c249494e22e7c275a812095677f2945379060d0cae4bdfd8500bbbde31f40b7,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3267,0,0,940010b55b9a616638f110687c77a6c496dcf0d2dfd170d1aa59ab5c8e848149,2024-04-10T13:23:38.787000
|
||||
@ -252250,7 +252254,7 @@ CVE-2024-32932,0,0,4fb6f83f101b5683d5a8c45180e3a23cd3f8e2d3acfb194a28f95ea68de17
|
||||
CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe54966c0,2024-06-24T19:26:47.037000
|
||||
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
|
||||
CVE-2024-32939,0,0,231a2fa1e4d14286f5b9a08c8a32a2999ba97abf4192ef0188114e2b4511697a,2024-08-23T16:17:54.027000
|
||||
CVE-2024-32940,0,0,fc7f56bccc40c2ab3c7d3393b656781cd0a81522ce66915cf96261fd3ccea36c,2024-09-16T18:03:16.707000
|
||||
CVE-2024-32940,0,1,b139056212e274cc43b1d8561af3c4d12757c7b4882dc265ebef55266df1f735,2024-09-23T14:44:21.763000
|
||||
CVE-2024-32943,0,0,fd4b837b9a53617894ef752d7ffb15062de7d93bb7a78599ea7bd4a8fd1edccf,2024-06-21T11:22:01.687000
|
||||
CVE-2024-32944,0,0,4fb2f2be57e3c45f28985f6208cc39a6b7c152924d34534ee51269b999eeb2f4,2024-05-28T12:39:28.377000
|
||||
CVE-2024-32945,0,0,9f5b696ff44fb79b838efdedc4008405b04d813372a113ffadf8b85acf95286e,2024-07-16T18:03:50.067000
|
||||
@ -252774,7 +252778,7 @@ CVE-2024-33836,0,0,ca4e61dbd315156f846a9cf4e6ecb006bd948e7b0e0ba1558760fe0d5dd05
|
||||
CVE-2024-3384,0,0,e40494f4cc79f184423be7640904e779411ddd60482c02e316992b67bcd78eae,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33844,0,0,5ec71d8512f2265bcb8f71bfb71499ff33cd9dfb829f2459bd57512bb7f17072,2024-08-06T15:35:14.480000
|
||||
CVE-2024-33847,0,0,ae667fdb2032f21fdd40b0d89c1bf951a08b3c40e1bf80331cebce5a8e5c826d,2024-06-24T19:26:47.037000
|
||||
CVE-2024-33848,0,0,2b284239c7433783fc1fa23b80d45d9657127a1e7ecedea9cdc034eeeac84e38,2024-09-16T18:03:16.707000
|
||||
CVE-2024-33848,0,1,69c0f4a8be4c8d5c0399959bef7d530406c623ab26c3f10eeeec98ba622818b1,2024-09-23T14:43:46.237000
|
||||
CVE-2024-33849,0,0,711285af88da51034d770e4f7dba4f259d947b941ed83e4d1af2a2b96823faae,2024-08-01T13:52:09.410000
|
||||
CVE-2024-3385,0,0,327b76cedb073b60c4f8c3e90737eb0ba35715647736f9323adf15afbb307026,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33850,0,0,95f27d9d9e057348262bcab0b02347c6a14020e669eb08e0851a75b104d83e3c,2024-06-11T13:54:12.057000
|
||||
@ -253056,7 +253060,7 @@ CVE-2024-34148,0,0,39bc79113db1a4cb24c1e032d2832991ff9777a6aea1f2d179dc9afdce78b
|
||||
CVE-2024-34149,0,0,bc997c41063649e77025e7b523e84ecd9251e3e152bcf881c50ffb65d253004a,2024-08-02T03:15:37.863000
|
||||
CVE-2024-3415,0,0,34ccb97766fc5acac460b5429af5d66fea7f850526947b377f986615d31afcf6,2024-05-17T02:39:54.247000
|
||||
CVE-2024-34152,0,0,2436c8a621b0d09dd7154ff9aa9ad8e75fea3818a8a19b6b0802746c78436018,2024-05-28T12:39:28.377000
|
||||
CVE-2024-34153,0,0,13ea53c01589d04dca0c887cf0fff605c3a993151f5fa4ed8ba922f099209c3c,2024-09-16T18:03:16.707000
|
||||
CVE-2024-34153,0,1,e95099655513585da61ae60b19c6138c76d9a4480ba77c6aabc7e79515d4cada,2024-09-23T14:35:48.157000
|
||||
CVE-2024-34155,0,0,64e37c460754676e7cbab8f7ec11f790f32eeb0f21648d98691b68ee9a0deda9,2024-09-09T13:03:38.303000
|
||||
CVE-2024-34156,0,0,281374624716fc97e73927b0e17fc3ff10c7c3ce10cee8420a8b05daef295f7d,2024-09-09T15:35:07.573000
|
||||
CVE-2024-34158,0,0,0fd72fb00224cfe4f9ed8cacfff4aeadb87d2bc96dad7a6b5b064905d0cc5bda,2024-09-09T14:35:01.170000
|
||||
@ -253314,8 +253318,8 @@ CVE-2024-34534,0,0,bc0f446d96fd1bff04cb40a3d47d7cedb5384511135e58f39b13d3fecfe87
|
||||
CVE-2024-34538,0,0,feba2430cb16511882082bb58c8b82ea01c0b09af4d84fa976b42058411470a6,2024-07-03T02:00:35.197000
|
||||
CVE-2024-34539,0,0,9ef63927e8927d2fb2816c186d7e6407d6365bb9385ba11a715c86bc1697a83f,2024-07-03T02:00:36.057000
|
||||
CVE-2024-3454,0,0,f566b799730d97b5188e88dce61422723578c42a47e0d20db27696cb277428f1,2024-09-10T15:40:28.457000
|
||||
CVE-2024-34543,0,0,049fb93c0d45915af1fb74bc73a7a4e96581673baebb1ae8babf5eb9bb97cb0b,2024-09-16T18:03:16.707000
|
||||
CVE-2024-34545,0,0,78c8e5e8a4717404965ebafd17045ed7642ec0be37d708a8aebfe075978bf53c,2024-09-16T18:03:16.707000
|
||||
CVE-2024-34543,0,1,d1d082cf58fb09716352a1b771df34e1a1085cf8f4fe64f8d879c516dd412fbe,2024-09-23T14:17:42.957000
|
||||
CVE-2024-34545,0,1,30a1d58a5a9c49dffb8cec6e8682b29a77cba507757112fa783e98111c20a31c,2024-09-23T14:13:07.883000
|
||||
CVE-2024-34546,0,0,8800da10c69fec688483057d2cb770a66eb40079057655e7555d9e5ef263c46b,2024-05-08T13:15:00.690000
|
||||
CVE-2024-34547,0,0,823aa1b861a91366dddc57a5e7dd1048515142481ea3eeb344f690ed0a7ca84c,2024-05-08T13:15:00.690000
|
||||
CVE-2024-34548,0,0,8caa33bdc3c5be33f667017355107b8d8cdf99ab7255d3c04528b6e278893606,2024-05-08T13:15:00.690000
|
||||
@ -254474,7 +254478,7 @@ CVE-2024-36143,0,0,b9ffa4a4b0c08b2c09cabc08087789a8d9178358a74a11dff2dc25f2bba0c
|
||||
CVE-2024-36144,0,0,e12f6ed5f54c8945a134dff229bd4133f9e82b9c7b3fbe203de0f6000c4d23d7,2024-06-14T19:58:08.740000
|
||||
CVE-2024-36146,0,0,eb42eb6ed85283c53d21e73f3237957d2f4c657e3af01587c9df23e872f2d1d6,2024-06-14T20:07:48.650000
|
||||
CVE-2024-36147,0,0,9e8f182ec4bfcf6794870e11ee0f0e89539ae1db6cc650b0205c39e0fa6bfe14,2024-06-14T20:07:21.223000
|
||||
CVE-2024-36148,0,1,63d0e6c960a8e2d739cca15824f1517ceaf3f7e7dc8bcd254111ba6ee78edb3b,2024-09-23T12:15:03.403000
|
||||
CVE-2024-36148,0,0,63d0e6c960a8e2d739cca15824f1517ceaf3f7e7dc8bcd254111ba6ee78edb3b,2024-09-23T12:15:03.403000
|
||||
CVE-2024-36149,0,0,c4cb686a37cf7725168473dfe02b59fb95255baf28c6a9679ceb8d3c221e672e,2024-06-14T20:06:42.110000
|
||||
CVE-2024-3615,0,0,dac01bd46325118b92a09ef8d22a58c25de80c7d98c51440cc119fdfcd9acdfe,2024-04-19T13:10:25.637000
|
||||
CVE-2024-36150,0,0,781c7d2145de61f428a1169e4fb5c5b49b95a4fa9fe30812e29dde25bcb07f63,2024-06-14T20:04:18.170000
|
||||
@ -254578,14 +254582,14 @@ CVE-2024-36241,0,0,b4fd0c32db9ad6a0b3feb22ac73a4f053b381b184e4f898e9ee2d7a50f7f8
|
||||
CVE-2024-36243,0,0,29dab3a6b5eb0bbcb070b16ccb36842afdc1a26e250f57828442ca058f96401e,2024-09-09T12:21:53.383000
|
||||
CVE-2024-36244,0,0,72ec9199c50b58fba1710bd51385a13f86b624ab2159e939e6a1444afbe8dfc0,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36246,0,0,d22d56b3ac190fbff4b5b820bf9253b2e2f7fd0137ac45e12945d45896804b68,2024-08-15T17:35:07.080000
|
||||
CVE-2024-36247,0,0,1b327eef803b98c138c53619d5e0dd0666da06d0952440d36f67f5b23b76679b,2024-09-16T18:03:16.707000
|
||||
CVE-2024-36247,0,1,16c6efe40503daf1080fcbf6d9a009e1a3c1386098439c6bda19cf80a4941086,2024-09-23T14:16:11.290000
|
||||
CVE-2024-3625,0,0,fb0a948a4b5da0bdab04bf1595a286af67dd68466c0feac9aee7f6c3556ca9e2,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000
|
||||
CVE-2024-36255,0,0,a469b4be0a60fb4a2e32368cbd9ff1f41eb30d9e30ebf5e64783accfe9b2d73a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36257,0,0,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000
|
||||
CVE-2024-3626,0,0,ecad313ba7341fd9bbe18ef0c6d316a3039cc88d660f7ee647b2392d610decc0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36260,0,0,eb0574ced86ce4421ec32797bfb96748b51a8c31102b417db4374d946aa9d144,2024-09-09T12:21:53.383000
|
||||
CVE-2024-36261,0,0,1c7b706191cdc3dcfa74fdee3f45aff1219ab036e9fcb93c8fa0a3a77735cf41,2024-09-16T18:03:16.707000
|
||||
CVE-2024-36261,0,1,c5e25a6ffc1d9b2b1a542491c796ec9c713e3656e35c75393a1c0c59fce58861,2024-09-23T14:16:44.273000
|
||||
CVE-2024-36263,0,0,b19ce9bdaf5871a0e8a25ce5c3dd3fadaa21375012330812df4d2d32a979172d,2024-08-21T15:35:09.140000
|
||||
CVE-2024-36264,0,0,d2e1b6c5e3befb69fb019d5f10d6955efbce35ecdbc54be0022af59a3be08a3a,2024-08-02T04:16:59.800000
|
||||
CVE-2024-36265,0,0,ed97a169e5b067655ec853fc2d154b197001999cdc2f02b29f79607e609ed8aa,2024-08-02T04:16:59.920000
|
||||
@ -256591,7 +256595,7 @@ CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28
|
||||
CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000
|
||||
CVE-2024-39339,0,0,fe161151f8e005b87f748c729f84f5d922c0d07dafc4c5760d37acbd5c309b7f,2024-09-20T12:30:17.483000
|
||||
CVE-2024-3934,0,0,3e23cb8746110c86130adc40e1a1911de8a168d18836a34bacdc1437f4453cac,2024-07-22T13:00:53.287000
|
||||
CVE-2024-39340,0,0,5ebdab5b5b68a92db4ff353d7a08162224794f82acef11835fd7731e9f604ef2,2024-08-01T13:55:49.473000
|
||||
CVE-2024-39340,0,1,fc621b442d86eea0a2e72227f2b14f23e2a67834630b902f47135788b8db4fd4,2024-09-23T15:15:13.907000
|
||||
CVE-2024-39344,0,0,e818a000a36da13fc4fe8918e0aa5d488785b27901618777d7233d703b03f419,2024-08-26T16:35:10.110000
|
||||
CVE-2024-39345,0,0,f773bf4aa168ca0fb54a499af45e3e951779cc47e8e783983f66e20a083935eb,2024-09-03T22:15:04.480000
|
||||
CVE-2024-39347,0,0,f05ffc50868d752b16aba36bcf98397a1a823dcf709e914fdceefc955d8df28b,2024-06-28T10:27:00.920000
|
||||
@ -256735,16 +256739,16 @@ CVE-2024-39513,0,0,c9005dbac22de69512a9faa58a7ede6f14f1995b0d447d6210a9f7d9af401
|
||||
CVE-2024-39514,0,0,6867df5f52f908f491ae646c1df8207b42c79f3d12187b6cec6f6552286fc92f,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39517,0,0,ed12fbdd5935917e9b7f1e56184a21b312ea157822adf531c0ee87bdb0d202c2,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39518,0,0,7f7ecf1dc91f43c4d2cd601e79a0cb63e34c06bbd9c6fdf0d6bfc073379626de,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39519,0,0,417bde11560c273bb462436211fcf1f2aa45b89f3c5555b42fb07859a4cb8582,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39519,0,1,b09c0884d534dc98061004149d6068b37e31cbb0e027038485b511b9e279769b,2024-09-23T14:21:16.690000
|
||||
CVE-2024-3952,0,0,0b29d7af411ee74d3e318777944b9293ca8e62903bc462705f5d7991db0ef9d7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39520,0,1,dcc4cf7cff308317ba10fd2a4446a55a0887dcd972735161d330379fca4f9e5c,2024-09-23T13:34:58.400000
|
||||
CVE-2024-39521,0,1,e07db97b7d1a4f6ea0d1bc3a01783d19907e227d9bfbe59b2554fd9c613cd729,2024-09-23T13:39:21.170000
|
||||
CVE-2024-39522,0,1,b66709e6535a7cdadc12e252ab229dc8e8aef04f48261d0268655457d17fa70a,2024-09-23T13:40:17.377000
|
||||
CVE-2024-39523,0,1,a3811f47c02311cb1b3e9c779434ecc435f3ef774dbaecf23095150720747474,2024-09-23T13:41:41.567000
|
||||
CVE-2024-39524,0,1,f81747ca72ff72ed34e537ded9b51c09a5f97f91401f1ade11ec10102c46443b,2024-09-23T13:42:49.947000
|
||||
CVE-2024-39528,0,0,db6e9aebf3a3a825634b868d355502c1df0ed99ee41ee74b26b03acb0f40c2fe,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39529,0,0,990577540f6994b4ed8ac1a0446f6f142848db1b2ce0302a4436ab89dfcf3d90,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39530,0,0,cdc135510176a8e165c631a5de3e1f91136e9a8b40acf94b9e57c80e5f96dbd0,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39520,0,0,dcc4cf7cff308317ba10fd2a4446a55a0887dcd972735161d330379fca4f9e5c,2024-09-23T13:34:58.400000
|
||||
CVE-2024-39521,0,0,e07db97b7d1a4f6ea0d1bc3a01783d19907e227d9bfbe59b2554fd9c613cd729,2024-09-23T13:39:21.170000
|
||||
CVE-2024-39522,0,0,b66709e6535a7cdadc12e252ab229dc8e8aef04f48261d0268655457d17fa70a,2024-09-23T13:40:17.377000
|
||||
CVE-2024-39523,0,0,a3811f47c02311cb1b3e9c779434ecc435f3ef774dbaecf23095150720747474,2024-09-23T13:41:41.567000
|
||||
CVE-2024-39524,0,0,f81747ca72ff72ed34e537ded9b51c09a5f97f91401f1ade11ec10102c46443b,2024-09-23T13:42:49.947000
|
||||
CVE-2024-39528,0,1,e38a4ee98e70571927c02a6972041282f229d4485e62ff8801fae59946fb79e3,2024-09-23T14:01:41.367000
|
||||
CVE-2024-39529,0,1,00f43e2c27d890f4599c7f0b79b4f6e627b99f8bce970eddcf5a09f2b2c7a075,2024-09-23T14:08:47.240000
|
||||
CVE-2024-39530,0,1,1c9b47723a95ee2e38c28a71dbdfbc0698029b0ae899f35456744c3d18947342,2024-09-23T14:13:14.507000
|
||||
CVE-2024-39531,0,0,8b14b9ed4e884f3f41331eddcb8409f2e477ec19086cf663db8016dae35a5ed5,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39532,0,0,9e2f90de2b6756658f7c58bd14832ce3e9b82ec713cc3bcefd6d19325399f7bc,2024-07-11T18:09:58.777000
|
||||
CVE-2024-39533,0,0,e6c26263dc6a9a850b1bca40535a85280c37c6059ff56ee0dc8524a61354db40,2024-07-11T18:09:58.777000
|
||||
@ -258496,7 +258500,7 @@ CVE-2024-4248,0,0,ae8e3a45d49ca48b9dcec0ca557a7d91d483e50d5e5d3f5d5f7e2c0dd6ffe3
|
||||
CVE-2024-42480,0,0,a493fdcfd2cab0bed771f4294216832fdd84bd63bcd8976ed48629d61d56dc9b,2024-08-16T16:24:40.430000
|
||||
CVE-2024-42481,0,0,bb2cf56d81f4b3957e811309b0e25f7e840ea63b246cb112cebdacd160d6982b,2024-09-16T17:10:15.713000
|
||||
CVE-2024-42482,0,0,6933258a52375c3b137d3fe2b107a7c4fce4701cdc571bf3cf8a57baf64f7b39,2024-09-17T12:20:58.323000
|
||||
CVE-2024-42483,0,0,0cc45e985cd5e41e93dfe0625acbcca64ccf1d072de60a4aa5a3d25f9a4a1912,2024-09-12T18:14:03.913000
|
||||
CVE-2024-42483,0,1,ca4650d6e89f90cab3f4cbd174343a58f75eabf663e066f3c3338307399ba5e4,2024-09-23T14:06:04.427000
|
||||
CVE-2024-42484,0,0,a1d071a36aea45bef6715a21ed0f1766066470b11470c144bede3c9c755cd118,2024-09-12T18:14:03.913000
|
||||
CVE-2024-42485,0,0,9c52a237d351fcf0752a53847291432cd122014665f3d16b6c4975bcf35af6a7,2024-09-18T18:31:40.427000
|
||||
CVE-2024-42486,0,0,a989fdd89a78984e53108438ae1d4599e890f4b44bbe2719c613b74d6b8f2b23,2024-08-19T13:00:23.117000
|
||||
@ -259331,10 +259335,10 @@ CVE-2024-4405,0,0,45cc63f187ac8ca241b3f6f4ea8115546cfb9789c95e5b84e970d2850f40bb
|
||||
CVE-2024-44050,0,0,1ff55ac869ad3ea12c7c7d98e92859a501ab18429c03f30696257b4b773cae5c,2024-09-20T12:30:51.220000
|
||||
CVE-2024-44051,0,0,d5a5f3e8af9c33f5b11591ec0e2d61a7340ff242f47d4bc0a7f2607734b47292,2024-09-20T12:30:51.220000
|
||||
CVE-2024-44053,0,0,83d8923ba60cf9279e6750cc431daaab1e1e350d146e3f688dad663630566e4b,2024-09-16T15:30:28.733000
|
||||
CVE-2024-44054,0,0,35205a418716d00375bb0b4951ce947f1d287473b458c472e628fb4fa8cb904f,2024-09-16T15:30:28.733000
|
||||
CVE-2024-44056,0,0,2d38f770cb55c174d910f98cde7c010a89bc0e9b8122a8c1095583fe5f4760b6,2024-09-16T15:30:28.733000
|
||||
CVE-2024-44057,0,0,af4a9854762f22233b2ddc979e58b6173f277e3a4920228969a46e38ba1df3e0,2024-09-16T15:30:28.733000
|
||||
CVE-2024-44058,0,0,97815919008011020a2d818c8c5715f7fd916dc8f7714aef469679691ce8d68d,2024-09-16T15:30:28.733000
|
||||
CVE-2024-44054,0,1,62964ae8ea338d235cf53912a006b7117e349fb8ebf31f281fb31ac1bdad9e2c,2024-09-23T14:23:19.573000
|
||||
CVE-2024-44056,0,1,756ccfcb6ed9765bed856278bfa95937400729fefe1ccf6c82ec31b630a71046,2024-09-23T14:39:05.047000
|
||||
CVE-2024-44057,0,1,3ef248c0f699cd939b749fb7953cfe71858b347a17cd1b9c323d49d28f2cd62d,2024-09-23T14:33:50.830000
|
||||
CVE-2024-44058,0,1,2a31d13e7c34ecf4ce5a2c39e291bd8b424b5c5c23539a4a1d30676f56f1ca20,2024-09-23T14:28:34.860000
|
||||
CVE-2024-44059,0,0,e50caa564eb7444d516ed124abb6d0fea18607494c8e74465e2dd01a1df7712d,2024-09-16T15:30:28.733000
|
||||
CVE-2024-4406,0,0,4d2edf89174eefb11c1e35948c69459d7b4d6dd1a09c10eb7a0704c1561ef984,2024-05-02T18:00:37.360000
|
||||
CVE-2024-44060,0,0,ea289f0bdc9789c9ec67d1508aa08afeb9f803f52099e34e6af184526da44eb7,2024-09-16T15:30:28.733000
|
||||
@ -260047,7 +260051,7 @@ CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a
|
||||
CVE-2024-45825,0,0,81d9bafced86b66b9863b3089f947fa7d29945bdd853fc6cf1fa25af5ba141fd,2024-09-12T18:14:03.913000
|
||||
CVE-2024-45826,0,0,2e4e2e814a3243265b525b00673b6c60dcd0fbc595ddf4750ccbec98256c5a1a,2024-09-12T18:14:03.913000
|
||||
CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c6739,2024-06-04T19:20:42.857000
|
||||
CVE-2024-45833,0,1,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
|
||||
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
|
||||
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
|
||||
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
|
||||
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
|
||||
@ -260114,7 +260118,7 @@ CVE-2024-4621,0,0,2ba6d981e4d5b6f91910837209ceaa779e2d1828d6d78fc3d542c33aa86982
|
||||
CVE-2024-4622,0,0,7ee7f5b0dbbae0efd9526a317b5150a2af537411986feb7d056b697fe5fc8d53,2024-05-15T18:35:11.453000
|
||||
CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc926,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000
|
||||
CVE-2024-46241,1,1,16a7d3ce14953d285f7a6cc2c77709ef862731d50f39cc9d754b8f69920b01a1,2024-09-23T13:15:04.660000
|
||||
CVE-2024-46241,0,0,16a7d3ce14953d285f7a6cc2c77709ef862731d50f39cc9d754b8f69920b01a1,2024-09-23T13:15:04.660000
|
||||
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
|
||||
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
||||
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
||||
@ -260199,13 +260203,13 @@ CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420
|
||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4664,0,0,b622a884dca6c94dd91f571bd68ec3e5e60df69c2ec441187a6010b0dbb54f4f,2024-08-01T13:59:32.680000
|
||||
CVE-2024-46640,0,0,db943fc038cbc4600a974bcc298e8c176d87a41ac9df8fab9f376072df288e3b,2024-09-20T21:15:12.700000
|
||||
CVE-2024-46644,0,0,4d9a03d4c3d93aeb4f9ffa5b58e8158351f41a91f7d23b4e730f3873a8a59fac,2024-09-20T21:15:12.800000
|
||||
CVE-2024-46645,0,0,d68537d7996e022a947095916628ab081f90c0b52e2f4922e4bbc5dbfd46b43e,2024-09-20T21:15:12.887000
|
||||
CVE-2024-46646,0,0,adf126e7408e17b8bb2fd158ad1724cb037f3e441162d25bb7d7462381696008,2024-09-20T21:15:12.960000
|
||||
CVE-2024-46647,0,0,1b4f06121e46b6b25efe45e9d6681851dd3e2ca81c5c90b86c42c72ea13c200c,2024-09-20T21:15:13.040000
|
||||
CVE-2024-46648,0,0,8c370dcd9a1da8559eb2becdb8711dd93c8c14bbaf439f80437f4b97ae76b7e8,2024-09-20T21:15:13.117000
|
||||
CVE-2024-46649,0,0,c47c4d9b8df738780646ab37bec19173c8eb2162bbc86a9cf3b6b78506c2c68a,2024-09-20T21:15:13.193000
|
||||
CVE-2024-46652,0,0,d289ac6a24c6512fda693ba2a49793814a2ffe6af943db70b0769a664cbe9d02,2024-09-20T16:15:05.063000
|
||||
CVE-2024-46644,0,1,866721a7e2f6a128d635847c4ada423d14e55abdd53ab5ba4c53572e0e542807,2024-09-23T14:35:04.867000
|
||||
CVE-2024-46645,0,1,b9d69bfba8805f6d1a6d39184ccdf5babb9933295cd9e865ebc9df8bfae39f38,2024-09-23T14:35:05.877000
|
||||
CVE-2024-46646,0,1,902f4120f462e6254db3547c0bcb8e27fa2f1f992d47927e84e4e2e0fc57c7c8,2024-09-23T14:35:06.773000
|
||||
CVE-2024-46647,0,1,e405786c7b12cd126ae773bc3252b22456048f0a13d90bdc8a626abba4f5f1bd,2024-09-23T14:35:07.557000
|
||||
CVE-2024-46648,0,1,a95c4311f5e79641ae514917cacc137594401270d6d5bc60ac67dff04c42e965,2024-09-23T14:35:08.333000
|
||||
CVE-2024-46649,0,1,361bae448f4579e21d56aa08219ae2f731a6856089818adb7a9ab6b75401e115,2024-09-23T14:35:09.097000
|
||||
CVE-2024-46652,0,1,cfb5f7561bdb5147f9b0c898c5933311ef63256defe1ccdf6949eabb6425d86f,2024-09-23T15:35:05.680000
|
||||
CVE-2024-46654,0,0,3fd60ad3ea3aaf0b8a88fcdf522afc8890ef4dfdfee0e3f2c277e6f949235078,2024-09-20T20:35:08.100000
|
||||
CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000
|
||||
@ -260213,12 +260217,12 @@ CVE-2024-46672,0,0,2e3294d68f2514ca48393470be5abdd07b9de47f0436f7ee27b5dadd28da8
|
||||
CVE-2024-46673,0,0,0ba1f6676e45562b7e31994c73b4137ac0c5f6f71b71d638c4039ca22a924b20,2024-09-13T16:51:39.117000
|
||||
CVE-2024-46674,0,0,d8f0ffd9376e28144179709e53078da13058a4c645f003e5aea0dccdb02efca8,2024-09-13T16:51:45.103000
|
||||
CVE-2024-46675,0,0,001e5822425d2efca7acfa13e59195159e0c15309f97b6a4f413c4c779421adf,2024-09-20T17:18:48.753000
|
||||
CVE-2024-46676,0,0,29c6aea1a03961164f00ff262eef3f3e6d73f05d4ad2345184ba6a97b65c92fd,2024-09-13T14:06:04.777000
|
||||
CVE-2024-46676,0,1,8dc6dabcd4e3a4dc2a5054eceae28e3aa8c62a403d915d0336b7b2bdb24b6972,2024-09-23T14:42:38.230000
|
||||
CVE-2024-46677,0,0,262c84126eafc88de14171270cdb77728f93f7db59ff5a9e5cada37b5f1df4d7,2024-09-13T16:51:53.690000
|
||||
CVE-2024-46678,0,0,68a17cba07b762a5a8933216ba5a7bf9065ab7b6e3f9b53b56bd0b8d3cdea4ef,2024-09-13T14:06:04.777000
|
||||
CVE-2024-46679,0,0,938463bb2fdbc7baedc615ccf866fe6c822bab6327e9da81d194b04695c40781,2024-09-13T14:06:04.777000
|
||||
CVE-2024-46678,0,1,65c34e51570197bcdd320e532613feac2e4da3e1fba233ec528fb84c5c841ca6,2024-09-23T14:44:12.880000
|
||||
CVE-2024-46679,0,1,931e6f26ab9af17137eccc8b84e20ab50046c91888738f4be9a9b489d059f66e,2024-09-23T14:47:23.287000
|
||||
CVE-2024-4668,0,0,ecbe5c3985983203e802de76c9f88e6fca1078853835be834d70b53a54cc9e61,2024-05-30T13:15:41.297000
|
||||
CVE-2024-46680,0,0,8c68f66dc046c5d53ada1ba7120f1bd74e64e3f295fd0b9dcc1839ffe2d12712,2024-09-13T14:06:04.777000
|
||||
CVE-2024-46680,0,1,2f6fb3eae7ba77c396dd8241ae5971ad92b7298807439925717d283a172c4691,2024-09-23T14:45:10.233000
|
||||
CVE-2024-46681,0,0,66e176f13756dcc0d8ab331fd0f39d2f2c349ffd10d9d4cbb6d64818840f1c2b,2024-09-19T18:10:49.623000
|
||||
CVE-2024-46682,0,0,ac171974a7e950a314e59d0243b9e9f062b63a309ff607f2a164bec5594c8099,2024-09-13T16:52:02.067000
|
||||
CVE-2024-46683,0,0,5299c97d1fc80f78dbfc5ccddf1bf7e66a8882d99e8d0b9ff70c92161eec2568,2024-09-13T16:52:14.373000
|
||||
@ -260431,9 +260435,9 @@ CVE-2024-47210,0,0,0f454d85fbf6c0f05fab65abefd093954043a58c5c70cce05f4c4cc167a25
|
||||
CVE-2024-47218,0,0,0d4b77217cd0e98c239d5937ddd8d2698e06c6d420eff79bd5df4b4e1bef0b77,2024-09-22T01:15:11.583000
|
||||
CVE-2024-47219,0,0,ca9267b5d00665bd215e6a4a2c47af55b6f0599d76c4d594ed9be33fed6235c3,2024-09-22T01:15:11.890000
|
||||
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
||||
CVE-2024-47220,0,0,7634b8c2fd8f2f27236543b2e15c6ac5db18db58ed1ee59e35f0b307defd3fc1,2024-09-22T01:15:11.950000
|
||||
CVE-2024-47220,0,1,f42b3e8ff5d8f295e8edf05ef85e0882af3b31b10797903b3f94b1c5fddfd8e1,2024-09-23T15:35:07.800000
|
||||
CVE-2024-47221,0,0,a39f783e0f1837714118df09b4ab8d238e18d056086adb1e01ef68294fa04896,2024-09-22T01:15:12.013000
|
||||
CVE-2024-47226,0,0,411184e87455f1b448c1e2cc11eedd9a4052a8ce1f27eb98a9cd57cddaf32d61,2024-09-22T02:15:02.797000
|
||||
CVE-2024-47226,0,1,1a012385db8ac429d656612487127291792ff2b1003cc416b62a404a726b12b7,2024-09-23T15:35:09.070000
|
||||
CVE-2024-47227,0,0,0b2071d74d7422852497d92cbd355aea49ce9164249a57788cb27cdaaeded9a0,2024-09-23T04:15:03.057000
|
||||
CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000
|
||||
CVE-2024-4724,0,0,1e35a8d6fb4d3f11b5f0d2a27ec10d126d5383267b650c161b24f017393ebb63,2024-06-04T19:20:47.830000
|
||||
@ -260788,7 +260792,7 @@ CVE-2024-5123,0,0,c6ee92320f25e8ca50da0e044240269e2ddcb04724d5d630d165dc261fdc83
|
||||
CVE-2024-5124,0,0,5de159b8ed64f30a1dc7ca0397d4baf3e4e9f9a186275e9923a64ce440abb53a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5126,0,0,612f90e8a0de9399e2298eea433a999e46887ec9de6d493d45f648afb72b387c,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5127,0,0,d833a25c87b56e1b99f80afdf1c14f454ddfb1b689be079d5314807c7a156a6b,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5128,0,0,f76da4c4215d16273e54404783b33c32e1ca1e8e88ce8057dbae49e5f518e677,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5128,0,1,9fcc5cef7e8f556e2bf8719670c94f779c2307d32f054ea85c0fee175fdcf878,2024-09-23T15:11:09.923000
|
||||
CVE-2024-5129,0,0,44526e114dcfd90e883b30d82ea79aca236deef02ee6dec767c65bb4201bff46,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5130,0,0,803126a5676bd9b4d7bad9b76c8ce329ff1d7eed64a3db140de784dcb90acf95,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5131,0,0,29caa4b3e80a93b188bb08cd09f36c0f7e9d1b9eeae723ac6f19750216f7f791,2024-06-07T14:56:05.647000
|
||||
@ -262896,7 +262900,7 @@ CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434
|
||||
CVE-2024-7732,0,0,8a3c8a90acf6f5b098dbde4b61fbc477d38ff395fb346234319b59a8d03915b0,2024-09-16T16:49:31.427000
|
||||
CVE-2024-7733,0,0,6e2d7bf1ae3b63c8d3634c7048b79cd280171ae70720629e0842a624f33387c9,2024-09-12T16:20:49.503000
|
||||
CVE-2024-7734,0,0,ecf2761e7c92c768ea860282a3ce0e06a2c71cea4892b743b02acfaa994cd50a,2024-09-10T12:09:50.377000
|
||||
CVE-2024-7735,1,1,e9ded2ad97f2551cee736f1ab02884380691012740e009ce978550037d0aa18a,2024-09-23T12:15:03.873000
|
||||
CVE-2024-7735,0,0,e9ded2ad97f2551cee736f1ab02884380691012740e009ce978550037d0aa18a,2024-09-23T12:15:03.873000
|
||||
CVE-2024-7736,0,0,ce9247efde023705af1cb8ccc6da7b14548eb91ae5af047fc841139014aac596,2024-09-20T12:30:17.483000
|
||||
CVE-2024-7737,0,0,e53dd92d3b129d88196d7c1a6ef282a1ba660eaa21af254544f958cbdf414541,2024-09-20T12:30:17.483000
|
||||
CVE-2024-7738,0,0,77baa8ad9219363c0b9f8c974088b914a426a11beaf2249218dd53ceafa511c2,2024-09-13T16:03:45.013000
|
||||
@ -262961,7 +262965,7 @@ CVE-2024-7831,0,0,eb69cd4a0800be9661e71c87c21be96f36edebb1b6acd7d144479ba831d4e2
|
||||
CVE-2024-7832,0,0,d4a13ef09d831987125a8ecb9cb6f57fc4d78d65bea0a84d0e17ca92ee69e7ef,2024-08-19T16:02:17.383000
|
||||
CVE-2024-7833,0,0,b984e9fbf1df09267f07d264c50d0ef7583d91d54c2e1f8dd098a2d9fc6334c8,2024-08-19T16:00:21.393000
|
||||
CVE-2024-7834,0,0,ebe9de8b36536d4820911cd556ba678f6b7b55833622e60cf4b49b06fccd4ac0,2024-09-05T17:52:06.147000
|
||||
CVE-2024-7835,1,1,12063b402a57425dd4cfe58c7fdd6989c27252be738f730f4b53fa133d450fac,2024-09-23T12:15:04.023000
|
||||
CVE-2024-7835,0,0,12063b402a57425dd4cfe58c7fdd6989c27252be738f730f4b53fa133d450fac,2024-09-23T12:15:04.023000
|
||||
CVE-2024-7836,0,0,7f956604655d7e703b4d07ab139348e9fe93ea32a8fc5e7f3d323a6d1a3366d7,2024-08-22T12:48:02.790000
|
||||
CVE-2024-7838,0,0,27df02a5cc65e831a93d364f5957ee1462f1aebc7844c7c31edfb410cb0a1545,2024-08-20T19:16:59.373000
|
||||
CVE-2024-7839,0,0,188e96c2e6da74526fb5bd6714aa4962487dce47bff2bfe2c2ee9934d7c43ce6,2024-08-19T21:18:14.097000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user