mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2023-07-27T14:00:29.678167+00:00
This commit is contained in:
parent
2454d3fa9f
commit
795542816f
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-7357",
|
||||
"sourceIdentifier": "cve@rapid7.con",
|
||||
"published": "2020-08-06T16:15:13.670",
|
||||
"lastModified": "2020-08-11T19:42:59.973",
|
||||
"lastModified": "2023-07-27T13:31:55.497",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -408,16 +408,16 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182925",
|
||||
"source": "cve@rapid7.con",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rapid7/metasploit-framework/pull/13607",
|
||||
"source": "cve@rapid7.con",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Exploit",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47421",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-07-18T15:15:11.363",
|
||||
"lastModified": "2023-07-18T17:33:48.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:51:48.583",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,16 +64,56 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:-:wordpress:*:*",
|
||||
"versionEndExcluding": "4.0.5",
|
||||
"matchCriteriaId": "803C7BC2-97AA-4FF2-8731-E5550E87BC63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:armemberplugin:armember:*:*:*:*:premium:wordpress:*:*",
|
||||
"versionEndIncluding": "5.8",
|
||||
"matchCriteriaId": "6BD9B21F-6891-48C1-A007-05F0C0FB9FD3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/armember-membership/wordpress-armember-plugin-4-0-4-stored-cross-site-scripting-xss-on-common-messages-settings?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/armember/wordpress-armember-premium-wordpress-membership-plugin-plugin-5-8-stored-cross-site-scripting-xss?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2082",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-14T05:15:09.397",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:18:28.373",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -46,22 +66,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:buymeacoffee:buy_me_a_coffee:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.7",
|
||||
"matchCriteriaId": "CB5C8B32-B62D-481E-B138-1FF8B700BAB0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/buymeacoffee/trunk/admin/class-buy-me-a-coffee-admin.php?rev=2816542",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/buymeacoffee/trunk/includes/class-buy-me-a-coffee.php?rev=2319979#L162",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?old_path=%2Fbuymeacoffee%2Ftags%2F3.6&old=2922493&new_path=%2Fbuymeacoffee%2Ftags%2F3.7&new=2922493&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed9f8948-085b-4ac5-befd-c70085aa23cd?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24390",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-07-18T15:15:11.467",
|
||||
"lastModified": "2023-07-18T17:33:48.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:51:24.253",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wesecur:wesecur:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.2.1",
|
||||
"matchCriteriaId": "7DBD2D42-9112-4482-8F30-3CE3F3F230CA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wesecur-security/wordpress-wesecur-security-plugin-1-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24896",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-07-14T18:15:09.477",
|
||||
"lastModified": "2023-07-14T19:46:52.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:28:50.763",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,44 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:finance_and_operations:*:*",
|
||||
"versionEndExcluding": "10.0.32",
|
||||
"matchCriteriaId": "DC99A17C-1CEF-4BA8-9806-A53ECBAAB794"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24896",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28012",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-07-27T00:15:13.510",
|
||||
"lastModified": "2023-07-27T01:15:18.290",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28013",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-07-26T23:15:09.787",
|
||||
"lastModified": "2023-07-26T23:15:09.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28014",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-07-27T00:15:13.667",
|
||||
"lastModified": "2023-07-27T00:15:13.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28985",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-07-14T17:15:09.050",
|
||||
"lastModified": "2023-07-14T19:46:52.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:02:50.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,272 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "432CAEBA-3386-4FC5-8416-4277114500F1"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA71662",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,39 +2,140 @@
|
||||
"id": "CVE-2023-2975",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2023-07-14T12:15:09.023",
|
||||
"lastModified": "2023-07-25T15:15:13.277",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-07-27T13:02:02.013",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Issue summary: The AES-SIV cipher implementation contains a bug that causes\nit to ignore empty associated data entries which are unauthenticated as\na consequence.\n\nImpact summary: Applications that use the AES-SIV algorithm and want to\nauthenticate empty data entries as associated data can be mislead by removing\nadding or reordering such empty entries as these are ignored by the OpenSSL\nimplementation. We are currently unaware of any such applications.\n\nThe AES-SIV algorithm allows for authentication of multiple associated\ndata entries along with the encryption. To authenticate empty data the\napplication has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with\nNULL pointer as the output buffer and 0 as the input buffer length.\nThe AES-SIV implementation in OpenSSL just returns success for such a call\ninstead of performing the associated data authentication operation.\nThe empty data thus will not be authenticated.\n\nAs this issue does not affect non-empty associated data authentication and\nwe expect it to be rare for an application to use empty associated data\nentries this is qualified as Low severity issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.0.0",
|
||||
"versionEndIncluding": "3.0.9",
|
||||
"matchCriteriaId": "45FCBAF4-984A-4A86-ACE3-44AA47BD1A49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "3.1.0",
|
||||
"versionEndIncluding": "3.1.1",
|
||||
"matchCriteriaId": "2B459D2F-ABCF-4C74-ABB6-01F8C836E348"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:management_services_for_element_software_and_netapp_hci:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDAC85F0-93AF-4BE3-AE1A-8ADAF1CDF9AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/15/1",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/07/19/5",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=00e2f5eea29994d19293ec4e8c8775ba73678598",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a83f0c958811f07e0d11dfc6b5a6a98edfd5bdc",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230725-0004/",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20230714.txt",
|
||||
"source": "openssl-security@openssl.org"
|
||||
"source": "openssl-security@openssl.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32364",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:20.443",
|
||||
"lastModified": "2023-07-27T04:15:23.920",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32381",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:14.397",
|
||||
"lastModified": "2023-07-27T04:15:26.433",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32393",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:23.623",
|
||||
"lastModified": "2023-07-27T04:15:29.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32416",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:27.807",
|
||||
"lastModified": "2023-07-27T04:15:35.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32418",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:28.293",
|
||||
"lastModified": "2023-07-27T04:15:36.440",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32429",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:29.543",
|
||||
"lastModified": "2023-07-27T04:15:38.207",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32433",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:14.877",
|
||||
"lastModified": "2023-07-27T04:15:38.530",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32437",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.013",
|
||||
"lastModified": "2023-07-27T04:15:39.367",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:19.517",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32441",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:31.510",
|
||||
"lastModified": "2023-07-27T04:15:39.943",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32442",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:31.787",
|
||||
"lastModified": "2023-07-27T04:15:40.287",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32443",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:31.987",
|
||||
"lastModified": "2023-07-27T04:15:40.530",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32450",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2023-07-27T05:15:10.363",
|
||||
"lastModified": "2023-07-27T05:15:10.363",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32734",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:32.363",
|
||||
"lastModified": "2023-07-27T04:15:40.777",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35983",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.133",
|
||||
"lastModified": "2023-07-27T04:15:41.037",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35993",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:32.877",
|
||||
"lastModified": "2023-07-27T04:15:41.237",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3513",
|
||||
"sourceIdentifier": "info@starlabs.sg",
|
||||
"published": "2023-07-14T05:15:09.683",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:58:31.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +80,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:razer:razer_central:*:*:*:*:*:windows:*:*",
|
||||
"versionEndIncluding": "7.11.0.558",
|
||||
"matchCriteriaId": "08B91264-98C0-4912-A56C-3341C07AD518"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://starlabs.sg/advisories/23/23-3513/",
|
||||
"source": "info@starlabs.sg"
|
||||
"source": "info@starlabs.sg",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Technical Description",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3514",
|
||||
"sourceIdentifier": "info@starlabs.sg",
|
||||
"published": "2023-07-14T05:15:09.763",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:58:56.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:razer:razer_central:*:*:*:*:*:windows:*:*",
|
||||
"versionEndIncluding": "7.11.0.558",
|
||||
"matchCriteriaId": "08B91264-98C0-4912-A56C-3341C07AD518"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://starlabs.sg/advisories/23/23-3514/",
|
||||
"source": "info@starlabs.sg"
|
||||
"source": "info@starlabs.sg",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Technical Description",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36383",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-07-18T15:15:11.777",
|
||||
"lastModified": "2023-07-18T17:33:48.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:51:01.867",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mage-people:event_manager_and_tickets_selling_for_woocommerce:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.9.5",
|
||||
"matchCriteriaId": "5FE460A7-96F9-42F0-9772-B6570BE35D41"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mage-eventpress/wordpress-event-manager-and-tickets-selling-plugin-for-woocommerce-plugin-3-9-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36384",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-07-18T15:15:11.867",
|
||||
"lastModified": "2023-07-18T17:33:48.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:50:34.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:booking_calendar_project:booking_calendar:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.2.40",
|
||||
"matchCriteriaId": "BC6CFAE5-C7A2-472D-BD8B-1C19DBECA8D4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/booking-calendar-contact-form/wordpress-booking-calendar-contact-form-plugin-1-2-40-cross-site-scripting-xss?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36833",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-07-14T17:15:09.133",
|
||||
"lastModified": "2023-07-14T19:46:52.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:04:56.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,337 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60448FFB-568E-4280-9261-ADD65244F31A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B770C52-7E3E-4B92-9138-85DEC56F3B22"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E88AC378-461C-4EFA-A04B-5786FF21FE03"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B0AFB30-81DC-465C-9F63-D1B15EA4809A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2035F0AC-29E7-478A-A9D0-BAA3A88B3413"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C34ABD4B-B045-4046-9641-66E3B2082A25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EC38173-44AB-43D5-8C27-CB43AD5E0B2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F26369D-21B2-4C6A-98C1-492692A61283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24003819-1A6B-4BDF-B3DF-34751C137788"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8D332E-9133-45B9-BB07-B33C790F737A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3E2A4377-D044-4E43-B6CC-B753D7F6ABD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8DAEC4F4-5748-4D36-A72B-4C62A0A30E38"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C76DA7A5-9320-4E21-96A2-ACE70803A1CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "703C73EB-2D63-4D4F-8129-239AE1E96B2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8F67CE3C-3A06-487C-90DE-D5B3B1EC08A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB299492-A919-4EBA-A62A-B3CF02FC0A95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74ED0939-D5F8-4334-9838-40F29DE3597F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6937069-8C19-4B01-8415-ED7E9EAE2CE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97DB6DD5-F5DD-4AE1-AF2F-8DB9E18FF882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21DF05B8-EF7E-422F-8831-06904160714C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "492FCE45-68A1-4378-85D4-C4034FE0D836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "750FE748-82E7-4419-A061-2DEA26E35309"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "236E23E5-8B04-4081-9D97-7300DF284000"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5FC96EA7-90A7-4838-B95D-60DBC88C7BC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97541867-C52F-40BB-9AAE-7E87ED23D789"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85CF6664-E35A-4E9B-95C0-CDC91F7F331A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E048A05D-882F-4B1C-BA32-3BBA3FEA31A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "47E8D51D-1424-4B07-B036-E3E195F21AC2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6F3C82ED-5728-406F-ACF6-D7411B0AB6C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1475A58F-1515-4492-B5A3-BE40C30E5B14"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D77A072D-350A-42F2-8324-7D3AC1711BF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "83AE395C-A651-4568-88E3-3600544BF799"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3BE1FD4-DAD9-4357-A2E9-20E5826B0D5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81CC3480-4B65-4588-8D46-FA80A8F6D143"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7E76F5F-DB37-4B7F-9247-3CEB4EBD7696"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C63DBEE5-B0C2-498F-A672-B6596C89B0A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9370C46D-3AA1-4562-B67F-DF6EA10F209B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "433631CA-3AC4-4D66-9B46-AEA4209347F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E4CD8AD-277A-4FC5-A102-3E151060C216"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BC09BAC-83E7-48CE-B571-ED49277B2987"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA4481D2-F693-48A5-8DBC-E86430987A25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "136CA584-2475-4A14-9771-F367180201D4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93887799-F62C-4A4A-BCF5-004D0B4D4154"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62C473D2-2612-4480-82D8-8A24D0687BBD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:ptx10001-36mr:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C188428C-0558-44FB-845C-E885DE9A0733"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:ptx10004:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C432E543-37F5-4CA0-B239-2B97C6A16907"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:ptx10008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65A64A26-4606-4D33-8958-5A3B7FFC4CDB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:ptx10016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1879799F-18B2-4958-AA90-FD19348C889F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA71640",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36838",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-07-14T17:15:09.210",
|
||||
"lastModified": "2023-07-14T19:46:52.880",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T13:28:07.203",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,688 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.2",
|
||||
"matchCriteriaId": "9D5DC3ED-1843-467F-903D-2DB6CDFF06F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:juniper:vsrx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36F68E75-E6C6-4DB4-AE0E-C5637ECE7C88"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:csrx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11D4A86D-BDB4-4A01-96FE-7E023C58074B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA71645",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36854",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.247",
|
||||
"lastModified": "2023-07-27T04:15:41.507",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36862",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.367",
|
||||
"lastModified": "2023-07-27T04:15:41.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3668",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-07-14T01:15:08.763",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:17:44.780",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
@ -46,14 +68,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.0.21",
|
||||
"matchCriteriaId": "A014E71B-9FB8-4832-B008-67E2F7743883"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/froxlor/froxlor/commit/03b5a921ff308eeab21bf9d240f27783c8591965",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.dev/bounties/df8cccf4-a340-440e-a7e0-1b42e757d66e",
|
||||
"source": "security@huntr.dev"
|
||||
"source": "security@huntr.dev",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37450",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.497",
|
||||
"lastModified": "2023-07-27T04:15:42.017",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cisaExploitAdd": "2023-07-13",
|
||||
"cisaActionDue": "2023-08-03",
|
||||
"cisaRequiredAction": "Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37466",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-07-14T00:15:09.263",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:15:16.013",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +64,43 @@
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:vm2_project:vm2:*:*:*:*:*:node.js:*:*",
|
||||
"versionEndIncluding": "3.9.19",
|
||||
"matchCriteriaId": "5F54A6F9-FD6B-4E23-A6B7-616952129C1C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-cchq-frgv-rjh5",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38133",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.620",
|
||||
"lastModified": "2023-07-27T04:15:42.297",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38136",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:34.487",
|
||||
"lastModified": "2023-07-27T04:15:42.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38258",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:34.683",
|
||||
"lastModified": "2023-07-27T04:15:43.523",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38259",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:34.920",
|
||||
"lastModified": "2023-07-27T04:15:43.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38261",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:35.170",
|
||||
"lastModified": "2023-07-27T01:15:35.170",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,19 +2,81 @@
|
||||
"id": "CVE-2023-38286",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-07-14T05:15:09.627",
|
||||
"lastModified": "2023-07-14T12:47:21.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-07-27T12:37:02.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Thymeleaf through 3.1.1.RELEASE, as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 and other products, allows sandbox bypass via crafted HTML. This may be relevant for SSTI (Server Side Template Injection) and code execution in spring-boot-admin if MailNotifier is enabled and there is write access to environment variables via the UI."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:codecentric:spring_boot_admin:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "3.1.0",
|
||||
"matchCriteriaId": "07383771-7F5A-4810-89D7-FFF8AF7A63BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:thymeleaf:thymeleaf:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "3.1.1",
|
||||
"matchCriteriaId": "2DA50950-9EC5-4064-AE20-D210B4562F91"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/p1n93r/SpringBootAdmin-thymeleaf-SSTI",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38410",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.767",
|
||||
"lastModified": "2023-07-27T04:15:44.003",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38421",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:35.833",
|
||||
"lastModified": "2023-07-27T04:15:44.237",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38424",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:36.070",
|
||||
"lastModified": "2023-07-27T04:15:44.553",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38425",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:36.347",
|
||||
"lastModified": "2023-07-27T04:15:44.827",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38564",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:36.513",
|
||||
"lastModified": "2023-07-27T01:15:36.513",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38565",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:36.677",
|
||||
"lastModified": "2023-07-27T04:15:45.210",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38572",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:36.913",
|
||||
"lastModified": "2023-07-27T04:15:45.570",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38580",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:37.127",
|
||||
"lastModified": "2023-07-27T01:15:37.127",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38593",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:37.330",
|
||||
"lastModified": "2023-07-27T04:15:45.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38594",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:15.887",
|
||||
"lastModified": "2023-07-27T04:15:46.267",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38595",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:37.767",
|
||||
"lastModified": "2023-07-27T04:15:46.603",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38597",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:16.030",
|
||||
"lastModified": "2023-07-27T04:15:46.957",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38600",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:38.187",
|
||||
"lastModified": "2023-07-27T04:15:47.267",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38602",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:38.400",
|
||||
"lastModified": "2023-07-27T04:15:47.573",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38603",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:38.630",
|
||||
"lastModified": "2023-07-27T04:15:47.900",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38606",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T00:15:16.173",
|
||||
"lastModified": "2023-07-27T04:15:48.257",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:15.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cisaExploitAdd": "2023-07-26",
|
||||
"cisaActionDue": "2023-08-16",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38608",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:39.113",
|
||||
"lastModified": "2023-07-27T04:15:48.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38611",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-07-27T01:15:39.303",
|
||||
"lastModified": "2023-07-27T04:15:48.833",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3956",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-27T07:15:09.857",
|
||||
"lastModified": "2023-07-27T07:15:09.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3957",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-07-27T07:15:10.253",
|
||||
"lastModified": "2023-07-27T07:15:10.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-07-27T12:13:11.147",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
88
CVE-2023/CVE-2023-39xx/CVE-2023-3969.json
Normal file
88
CVE-2023/CVE-2023-39xx/CVE-2023-3969.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-3969",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-07-27T12:15:09.963",
|
||||
"lastModified": "2023-07-27T13:49:26.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0. Affected by this issue is some unknown functionality of the file index.php of the component HTTP POST Request Handler. The manipulation of the argument promo_code leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235568."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2023/Jul/51",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.235568",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.235568",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-39xx/CVE-2023-3970.json
Normal file
88
CVE-2023/CVE-2023-39xx/CVE-2023-3970.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-3970",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-07-27T12:15:10.537",
|
||||
"lastModified": "2023-07-27T13:49:26.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0. This affects an unknown part of the file /index.php?controller=GzUser&action=edit&id=1 of the component Image Handler. The manipulation of the argument img leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235569 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2023/Jul/51",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.235569",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.235569",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
38
README.md
38
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-07-27T10:00:25.192957+00:00
|
||||
2023-07-27T14:00:29.678167+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-07-27T08:15:16.067000+00:00
|
||||
2023-07-27T13:51:48.583000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,20 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
221138
|
||||
221140
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2023-3969](CVE-2023/CVE-2023-39xx/CVE-2023-3969.json) (`2023-07-27T12:15:09.963`)
|
||||
* [CVE-2023-3970](CVE-2023/CVE-2023-39xx/CVE-2023-3970.json) (`2023-07-27T12:15:10.537`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `62`
|
||||
|
||||
* [CVE-2023-3757](CVE-2023/CVE-2023-37xx/CVE-2023-3757.json) (`2023-07-27T08:15:16.067`)
|
||||
* [CVE-2023-32442](CVE-2023/CVE-2023-324xx/CVE-2023-32442.json) (`2023-07-27T12:13:15.833`)
|
||||
* [CVE-2023-32443](CVE-2023/CVE-2023-324xx/CVE-2023-32443.json) (`2023-07-27T12:13:15.833`)
|
||||
* [CVE-2023-32734](CVE-2023/CVE-2023-327xx/CVE-2023-32734.json) (`2023-07-27T12:13:15.833`)
|
||||
* [CVE-2023-35993](CVE-2023/CVE-2023-359xx/CVE-2023-35993.json) (`2023-07-27T12:13:15.833`)
|
||||
* [CVE-2023-38136](CVE-2023/CVE-2023-381xx/CVE-2023-38136.json) (`2023-07-27T12:13:15.833`)
|
||||
* [CVE-2023-28013](CVE-2023/CVE-2023-280xx/CVE-2023-28013.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-28012](CVE-2023/CVE-2023-280xx/CVE-2023-28012.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-28014](CVE-2023/CVE-2023-280xx/CVE-2023-28014.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-32381](CVE-2023/CVE-2023-323xx/CVE-2023-32381.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-32433](CVE-2023/CVE-2023-324xx/CVE-2023-32433.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-32437](CVE-2023/CVE-2023-324xx/CVE-2023-32437.json) (`2023-07-27T12:13:19.517`)
|
||||
* [CVE-2023-37466](CVE-2023/CVE-2023-374xx/CVE-2023-37466.json) (`2023-07-27T12:15:16.013`)
|
||||
* [CVE-2023-3668](CVE-2023/CVE-2023-36xx/CVE-2023-3668.json) (`2023-07-27T12:17:44.780`)
|
||||
* [CVE-2023-2082](CVE-2023/CVE-2023-20xx/CVE-2023-2082.json) (`2023-07-27T12:18:28.373`)
|
||||
* [CVE-2023-38286](CVE-2023/CVE-2023-382xx/CVE-2023-38286.json) (`2023-07-27T12:37:02.037`)
|
||||
* [CVE-2023-3513](CVE-2023/CVE-2023-35xx/CVE-2023-3513.json) (`2023-07-27T12:58:31.817`)
|
||||
* [CVE-2023-3514](CVE-2023/CVE-2023-35xx/CVE-2023-3514.json) (`2023-07-27T12:58:56.327`)
|
||||
* [CVE-2023-2975](CVE-2023/CVE-2023-29xx/CVE-2023-2975.json) (`2023-07-27T13:02:02.013`)
|
||||
* [CVE-2023-28985](CVE-2023/CVE-2023-289xx/CVE-2023-28985.json) (`2023-07-27T13:02:50.803`)
|
||||
* [CVE-2023-36833](CVE-2023/CVE-2023-368xx/CVE-2023-36833.json) (`2023-07-27T13:04:56.777`)
|
||||
* [CVE-2023-36838](CVE-2023/CVE-2023-368xx/CVE-2023-36838.json) (`2023-07-27T13:28:07.203`)
|
||||
* [CVE-2023-24896](CVE-2023/CVE-2023-248xx/CVE-2023-24896.json) (`2023-07-27T13:28:50.763`)
|
||||
* [CVE-2023-36384](CVE-2023/CVE-2023-363xx/CVE-2023-36384.json) (`2023-07-27T13:50:34.460`)
|
||||
* [CVE-2023-36383](CVE-2023/CVE-2023-363xx/CVE-2023-36383.json) (`2023-07-27T13:51:01.867`)
|
||||
* [CVE-2023-24390](CVE-2023/CVE-2023-243xx/CVE-2023-24390.json) (`2023-07-27T13:51:24.253`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user