diff --git a/CVE-2013/CVE-2013-62xx/CVE-2013-6282.json b/CVE-2013/CVE-2013-62xx/CVE-2013-6282.json index ca5a172196a..a1dad007975 100644 --- a/CVE-2013/CVE-2013-62xx/CVE-2013-6282.json +++ b/CVE-2013/CVE-2013-62xx/CVE-2013-6282.json @@ -2,8 +2,8 @@ "id": "CVE-2013-6282", "sourceIdentifier": "cve@mitre.org", "published": "2013-11-20T13:19:43.023", - "lastModified": "2025-02-03T17:15:09.853", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T18:22:24.353", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", diff --git a/CVE-2017/CVE-2017-165xx/CVE-2017-16567.json b/CVE-2017/CVE-2017-165xx/CVE-2017-16567.json index ec12361e58e..a60898b43fa 100644 --- a/CVE-2017/CVE-2017-165xx/CVE-2017-16567.json +++ b/CVE-2017/CVE-2017-165xx/CVE-2017-16567.json @@ -2,8 +2,8 @@ "id": "CVE-2017-16567", "sourceIdentifier": "cve@mitre.org", "published": "2017-11-10T02:29:18.763", - "lastModified": "2024-11-21T03:16:36.373", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T17:34:10.587", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,13 +16,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "baseScore": 5.4, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", diff --git a/CVE-2017/CVE-2017-165xx/CVE-2017-16568.json b/CVE-2017/CVE-2017-165xx/CVE-2017-16568.json index fef6a9df06b..a08f2b7388b 100644 --- a/CVE-2017/CVE-2017-165xx/CVE-2017-16568.json +++ b/CVE-2017/CVE-2017-165xx/CVE-2017-16568.json @@ -2,8 +2,8 @@ "id": "CVE-2017-16568", "sourceIdentifier": "cve@mitre.org", "published": "2017-11-10T02:29:18.793", - "lastModified": "2024-11-21T03:16:36.513", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T17:34:08.017", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,13 +16,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "baseScore": 5.4, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", diff --git a/CVE-2019/CVE-2019-58xx/CVE-2019-5825.json b/CVE-2019/CVE-2019-58xx/CVE-2019-5825.json index 902fba166df..37eb49b0b4a 100644 --- a/CVE-2019/CVE-2019-58xx/CVE-2019-5825.json +++ b/CVE-2019/CVE-2019-58xx/CVE-2019-5825.json @@ -2,8 +2,8 @@ "id": "CVE-2019-5825", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2019-11-25T20:15:11.483", - "lastModified": "2025-01-29T18:15:31.643", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:24:48.320", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2020/CVE-2020-160xx/CVE-2020-16010.json b/CVE-2020/CVE-2020-160xx/CVE-2020-16010.json index 045209fe114..f139c38cac4 100644 --- a/CVE-2020/CVE-2020-160xx/CVE-2020-16010.json +++ b/CVE-2020/CVE-2020-160xx/CVE-2020-16010.json @@ -2,8 +2,8 @@ "id": "CVE-2020-16010", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2020-11-03T03:15:15.603", - "lastModified": "2024-11-21T05:06:40.163", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T18:27:52.690", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-211xx/CVE-2021-21166.json b/CVE-2021/CVE-2021-211xx/CVE-2021-21166.json index 538e13299ff..f9dbba814bd 100644 --- a/CVE-2021/CVE-2021-211xx/CVE-2021-21166.json +++ b/CVE-2021/CVE-2021-211xx/CVE-2021-21166.json @@ -2,8 +2,8 @@ "id": "CVE-2021-21166", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2021-03-09T18:15:16.297", - "lastModified": "2025-01-29T17:15:12.440", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:26:34.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -95,7 +95,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-362" } ] }, diff --git a/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json b/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json index d2b2c7c44b4..a2a409bc545 100644 --- a/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json +++ b/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json @@ -2,7 +2,7 @@ "id": "CVE-2021-33742", "sourceIdentifier": "secure@microsoft.com", "published": "2021-06-08T23:15:09.540", - "lastModified": "2024-11-21T06:09:29.390", + "lastModified": "2025-02-04T18:15:28.917", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41379.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41379.json index 14348e9a1b8..64243a75bb7 100644 --- a/CVE-2021/CVE-2021-413xx/CVE-2021-41379.json +++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41379.json @@ -2,7 +2,7 @@ "id": "CVE-2021-41379", "sourceIdentifier": "secure@microsoft.com", "published": "2021-11-10T01:19:32.127", - "lastModified": "2024-11-21T06:26:10.277", + "lastModified": "2025-02-04T18:15:29.393", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-59" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-211xx/CVE-2022-21198.json b/CVE-2022/CVE-2022-211xx/CVE-2022-21198.json index c90cac88dbf..77e7e568971 100644 --- a/CVE-2022/CVE-2022-211xx/CVE-2022-21198.json +++ b/CVE-2022/CVE-2022-211xx/CVE-2022-21198.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21198", "sourceIdentifier": "secure@intel.com", "published": "2022-11-11T16:15:11.677", - "lastModified": "2024-11-21T06:44:04.860", + "lastModified": "2025-02-04T18:15:29.893", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-367" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-219xx/CVE-2022-21919.json b/CVE-2022/CVE-2022-219xx/CVE-2022-21919.json index 1c3c63e20db..3f9075ddc4a 100644 --- a/CVE-2022/CVE-2022-219xx/CVE-2022-21919.json +++ b/CVE-2022/CVE-2022-219xx/CVE-2022-21919.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21919", "sourceIdentifier": "secure@microsoft.com", "published": "2022-01-11T21:15:13.463", - "lastModified": "2024-11-21T06:45:42.550", + "lastModified": "2025-02-04T18:15:31.033", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -78,6 +78,16 @@ "value": "CWE-59" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-283xx/CVE-2022-28354.json b/CVE-2022/CVE-2022-283xx/CVE-2022-28354.json index 415cce817f4..95cb30ebe39 100644 --- a/CVE-2022/CVE-2022-283xx/CVE-2022-28354.json +++ b/CVE-2022/CVE-2022-283xx/CVE-2022-28354.json @@ -2,7 +2,7 @@ "id": "CVE-2022-28354", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T21:15:09.110", - "lastModified": "2024-11-21T06:57:12.103", + "lastModified": "2025-02-04T17:15:09.390", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36380.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36380.json index 8229a66534c..91378759e09 100644 --- a/CVE-2022/CVE-2022-363xx/CVE-2022-36380.json +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36380.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36380", "sourceIdentifier": "secure@intel.com", "published": "2022-11-11T16:15:15.790", - "lastModified": "2024-11-21T07:12:54.410", + "lastModified": "2025-02-04T18:15:31.320", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-427" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-363xx/CVE-2022-36384.json b/CVE-2022/CVE-2022-363xx/CVE-2022-36384.json index cb96f21513b..c989dc3856a 100644 --- a/CVE-2022/CVE-2022-363xx/CVE-2022-36384.json +++ b/CVE-2022/CVE-2022-363xx/CVE-2022-36384.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36384", "sourceIdentifier": "secure@intel.com", "published": "2022-11-11T16:15:15.877", - "lastModified": "2024-11-21T07:12:54.940", + "lastModified": "2025-02-04T18:15:31.633", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-428" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-428" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-364xx/CVE-2022-36400.json b/CVE-2022/CVE-2022-364xx/CVE-2022-36400.json index 70cb0ca29df..98eface35a4 100644 --- a/CVE-2022/CVE-2022-364xx/CVE-2022-36400.json +++ b/CVE-2022/CVE-2022-364xx/CVE-2022-36400.json @@ -2,7 +2,7 @@ "id": "CVE-2022-36400", "sourceIdentifier": "secure@intel.com", "published": "2022-11-11T16:15:15.950", - "lastModified": "2024-11-21T07:12:56.847", + "lastModified": "2025-02-04T18:15:31.803", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-410xx/CVE-2022-41082.json b/CVE-2022/CVE-2022-410xx/CVE-2022-41082.json index 853f8f6050d..756739997b1 100644 --- a/CVE-2022/CVE-2022-410xx/CVE-2022-41082.json +++ b/CVE-2022/CVE-2022-410xx/CVE-2022-41082.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41082", "sourceIdentifier": "secure@microsoft.com", "published": "2022-10-03T01:15:08.843", - "lastModified": "2025-01-02T20:16:00.767", + "lastModified": "2025-02-04T18:15:32.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -53,6 +53,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-439xx/CVE-2022-43933.json b/CVE-2022/CVE-2022-439xx/CVE-2022-43933.json index 8b9d93e4b9b..8adf878a7ee 100644 --- a/CVE-2022/CVE-2022-439xx/CVE-2022-43933.json +++ b/CVE-2022/CVE-2022-439xx/CVE-2022-43933.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43933", "sourceIdentifier": "sirt@brocade.com", "published": "2024-11-21T11:15:11.077", - "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:13:36.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-538" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "DC77C573-F6AD-451A-B543-682C9276861D" + } + ] + } + ] } ], "references": [ { "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21221", - "source": "sirt@brocade.com" + "source": "sirt@brocade.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-439xx/CVE-2022-43934.json b/CVE-2022/CVE-2022-439xx/CVE-2022-43934.json index f9702c7d65d..eb071c4351e 100644 --- a/CVE-2022/CVE-2022-439xx/CVE-2022-43934.json +++ b/CVE-2022/CVE-2022-439xx/CVE-2022-43934.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43934", "sourceIdentifier": "sirt@brocade.com", "published": "2024-11-21T11:15:12.840", - "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:14:21.470", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-327" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "DC77C573-F6AD-451A-B543-682C9276861D" + } + ] + } + ] } ], "references": [ { "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21220", - "source": "sirt@brocade.com" + "source": "sirt@brocade.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-439xx/CVE-2022-43935.json b/CVE-2022/CVE-2022-439xx/CVE-2022-43935.json index 043e2bfec70..d41c2c8e436 100644 --- a/CVE-2022/CVE-2022-439xx/CVE-2022-43935.json +++ b/CVE-2022/CVE-2022-439xx/CVE-2022-43935.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43935", "sourceIdentifier": "sirt@brocade.com", "published": "2024-11-21T11:15:14.363", - "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:16:02.403", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-532" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "DC77C573-F6AD-451A-B543-682C9276861D" + } + ] + } + ] } ], "references": [ { "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21219", - "source": "sirt@brocade.com" + "source": "sirt@brocade.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-439xx/CVE-2022-43936.json b/CVE-2022/CVE-2022-439xx/CVE-2022-43936.json index 5f555b53825..ee9763f455f 100644 --- a/CVE-2022/CVE-2022-439xx/CVE-2022-43936.json +++ b/CVE-2022/CVE-2022-439xx/CVE-2022-43936.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43936", "sourceIdentifier": "sirt@brocade.com", "published": "2024-11-21T11:15:14.540", - "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:19:49.940", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, @@ -49,12 +69,43 @@ "value": "CWE-532" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "DC77C573-F6AD-451A-B543-682C9276861D" + } + ] + } + ] } ], "references": [ { "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/21218", - "source": "sirt@brocade.com" + "source": "sirt@brocade.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-439xx/CVE-2022-43937.json b/CVE-2022/CVE-2022-439xx/CVE-2022-43937.json index 71b63c8feec..3e7901fbccc 100644 --- a/CVE-2022/CVE-2022-439xx/CVE-2022-43937.json +++ b/CVE-2022/CVE-2022-439xx/CVE-2022-43937.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43937", "sourceIdentifier": "sirt@brocade.com", "published": "2024-11-21T11:15:14.733", - "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:19:12.883", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-532" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.2.2a", + "matchCriteriaId": "0D1A8656-FE4D-44EC-B72F-C15FAF7B465D" + } + ] + } + ] } ], "references": [ { "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/22509", - "source": "sirt@brocade.com" + "source": "sirt@brocade.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240229-0005/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-452xx/CVE-2022-45291.json b/CVE-2022/CVE-2022-452xx/CVE-2022-45291.json index b42249ad09d..60942ad618f 100644 --- a/CVE-2022/CVE-2022-452xx/CVE-2022-45291.json +++ b/CVE-2022/CVE-2022-452xx/CVE-2022-45291.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45291", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-25T19:15:10.520", - "lastModified": "2024-11-21T07:29:01.313", + "lastModified": "2025-02-04T18:15:32.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-798" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-04xx/CVE-2023-0418.json b/CVE-2023/CVE-2023-04xx/CVE-2023-0418.json index 76156036d84..e7d40557369 100644 --- a/CVE-2023/CVE-2023-04xx/CVE-2023-0418.json +++ b/CVE-2023/CVE-2023-04xx/CVE-2023-0418.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0418", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:08.803", - "lastModified": "2024-11-21T07:37:08.710", + "lastModified": "2025-02-04T17:15:10.027", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-04xx/CVE-2023-0424.json b/CVE-2023/CVE-2023-04xx/CVE-2023-0424.json index 7abbfc6c4a2..e16f9c53f3a 100644 --- a/CVE-2023/CVE-2023-04xx/CVE-2023-0424.json +++ b/CVE-2023/CVE-2023-04xx/CVE-2023-0424.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0424", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:08.953", - "lastModified": "2024-11-21T07:37:09.333", + "lastModified": "2025-02-04T17:15:10.210", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1126.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1126.json index 73ffbeb8b20..3195b07873b 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1126.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1126.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1126", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.180", - "lastModified": "2024-11-21T07:38:30.473", + "lastModified": "2025-02-04T18:15:32.510", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1435.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1435.json index ab5fb1f8c4d..be63bff6ca6 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1435.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1435.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1435", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.560", - "lastModified": "2024-11-21T07:39:10.907", + "lastModified": "2025-02-04T17:15:10.380", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1623.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1623.json index 6c03685f39b..1132c4e0d06 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1623.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1623.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1623", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.627", - "lastModified": "2024-11-21T07:39:33.957", + "lastModified": "2025-02-04T17:15:10.553", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1624.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1624.json index f6f23dca941..906d6087235 100644 --- a/CVE-2023/CVE-2023-16xx/CVE-2023-1624.json +++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1624.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1624", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.693", - "lastModified": "2024-11-21T07:39:34.090", + "lastModified": "2025-02-04T18:15:32.703", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20869.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20869.json index e8296cb94e7..8d2c390fe80 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20869.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20869.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20869", "sourceIdentifier": "security@vmware.com", "published": "2023-04-25T22:15:09.420", - "lastModified": "2024-11-21T07:41:43.693", + "lastModified": "2025-02-04T18:15:32.880", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.5, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20870.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20870.json index fe4fcbe9ade..001e29f35b7 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20870.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20870.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20870", "sourceIdentifier": "security@vmware.com", "published": "2023-04-25T22:15:09.463", - "lastModified": "2024-11-21T07:41:43.800", + "lastModified": "2025-02-04T18:15:33.077", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.5, "impactScore": 4.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20871.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20871.json index c3fbb64698d..8a224e52483 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20871.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20871.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20871", "sourceIdentifier": "security@vmware.com", "published": "2023-04-25T21:15:10.023", - "lastModified": "2024-11-21T07:41:43.900", + "lastModified": "2025-02-04T17:15:10.717", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20872.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20872.json index 204b8773209..16edbb474ea 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20872.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20872.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20872", "sourceIdentifier": "security@vmware.com", "published": "2023-04-25T21:15:10.073", - "lastModified": "2024-11-21T07:41:44.030", + "lastModified": "2025-02-04T17:15:10.890", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-217xx/CVE-2023-21715.json b/CVE-2023/CVE-2023-217xx/CVE-2023-21715.json index fd15c03424a..88bac37e456 100644 --- a/CVE-2023/CVE-2023-217xx/CVE-2023-21715.json +++ b/CVE-2023/CVE-2023-217xx/CVE-2023-21715.json @@ -2,7 +2,7 @@ "id": "CVE-2023-21715", "sourceIdentifier": "secure@microsoft.com", "published": "2023-02-14T20:15:14.280", - "lastModified": "2025-01-01T01:15:19.397", + "lastModified": "2025-02-04T17:15:11.147", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json index 5085e641511..663137a8f86 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2241", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T16:15:42.050", - "lastModified": "2024-11-21T07:58:13.273", + "lastModified": "2025-02-04T17:15:14.570", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -35,6 +35,26 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "cvssData": { "version": "3.1", @@ -83,7 +103,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -93,13 +113,23 @@ }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json index 4ee96bb666f..26e49a2d5f3 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2245", "sourceIdentifier": "cna@vuldb.com", "published": "2023-04-22T17:15:07.227", - "lastModified": "2024-11-21T07:58:13.810", + "lastModified": "2025-02-04T17:15:14.840", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", @@ -35,6 +35,26 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "cvssData": { "version": "3.1", @@ -90,6 +110,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2250.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2250.json index 0aa6488621f..0dca4f3e42b 100644 --- a/CVE-2023/CVE-2023-22xx/CVE-2023-2250.json +++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2250.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2250", "sourceIdentifier": "secalert@redhat.com", "published": "2023-04-24T21:15:09.410", - "lastModified": "2024-11-21T07:58:14.350", + "lastModified": "2025-02-04T17:15:15.170", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-238xx/CVE-2023-23837.json b/CVE-2023/CVE-2023-238xx/CVE-2023-23837.json index 4a6a1171a54..f5a0c7866b5 100644 --- a/CVE-2023/CVE-2023-238xx/CVE-2023-23837.json +++ b/CVE-2023/CVE-2023-238xx/CVE-2023-23837.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23837", "sourceIdentifier": "psirt@solarwinds.com", "published": "2023-04-25T18:15:09.300", - "lastModified": "2024-11-21T07:46:55.530", + "lastModified": "2025-02-04T17:15:11.313", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-755" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-238xx/CVE-2023-23838.json b/CVE-2023/CVE-2023-238xx/CVE-2023-23838.json index 0877d13d1ad..9811a011af9 100644 --- a/CVE-2023/CVE-2023-238xx/CVE-2023-23838.json +++ b/CVE-2023/CVE-2023-238xx/CVE-2023-23838.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23838", "sourceIdentifier": "psirt@solarwinds.com", "published": "2023-04-25T18:15:09.370", - "lastModified": "2024-11-21T07:46:55.650", + "lastModified": "2025-02-04T17:15:11.493", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23976.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23976.json index 9118c181364..d6e5d004781 100644 --- a/CVE-2023/CVE-2023-239xx/CVE-2023-23976.json +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23976.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23976", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-24T11:15:46.680", - "lastModified": "2024-11-21T07:47:11.613", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:32:30.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.1.9.3", + "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-arbitrary-price-change?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-arbitrary-price-change?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json index c8d337d94b7..0f74c08232c 100644 --- a/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23989.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23989", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-24T15:15:45.783", - "lastModified": "2024-11-21T07:47:13.063", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:32:39.707", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.1.9.3", + "matchCriteriaId": "FEE5ED47-D315-4739-B995-C4812AD9AEE6" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-content-injection?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-custom-registration-forms-user-registration-and-user-login-plugin-plugin-5-1-9-2-content-injection?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25314.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25314.json index 331053a2703..9d89a100148 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25314.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25314.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25314", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-25T16:15:09.490", - "lastModified": "2024-11-21T07:49:24.870", + "lastModified": "2025-02-04T17:15:11.647", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-253xx/CVE-2023-25347.json b/CVE-2023/CVE-2023-253xx/CVE-2023-25347.json index 382b8a6cb16..058e6c69d06 100644 --- a/CVE-2023/CVE-2023-253xx/CVE-2023-25347.json +++ b/CVE-2023/CVE-2023-253xx/CVE-2023-25347.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25347", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-25T13:15:09.753", - "lastModified": "2024-11-21T07:49:25.670", + "lastModified": "2025-02-04T17:15:11.847", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-255xx/CVE-2023-25514.json b/CVE-2023/CVE-2023-255xx/CVE-2023-25514.json index 25b4623c262..9c189cbca97 100644 --- a/CVE-2023/CVE-2023-255xx/CVE-2023-25514.json +++ b/CVE-2023/CVE-2023-255xx/CVE-2023-25514.json @@ -2,7 +2,7 @@ "id": "CVE-2023-25514", "sourceIdentifier": "psirt@nvidia.com", "published": "2023-04-22T03:15:10.787", - "lastModified": "2024-11-21T07:49:38.823", + "lastModified": "2025-02-04T17:15:12.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -52,13 +52,33 @@ }, "exploitabilityScore": 1.8, "impactScore": 4.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.0, + "impactScore": 3.7 } ] }, "weaknesses": [ { "source": "psirt@nvidia.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -68,6 +88,16 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "description": [ { diff --git a/CVE-2023/CVE-2023-260xx/CVE-2023-26059.json b/CVE-2023/CVE-2023-260xx/CVE-2023-26059.json index 39150c75fee..d55ba51bc32 100644 --- a/CVE-2023/CVE-2023-260xx/CVE-2023-26059.json +++ b/CVE-2023/CVE-2023-260xx/CVE-2023-26059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26059", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T18:15:09.090", - "lastModified": "2024-11-21T07:50:40.933", + "lastModified": "2025-02-04T17:15:12.487", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-260xx/CVE-2023-26060.json b/CVE-2023/CVE-2023-260xx/CVE-2023-26060.json index 570fd805b21..784ad272499 100644 --- a/CVE-2023/CVE-2023-260xx/CVE-2023-26060.json +++ b/CVE-2023/CVE-2023-260xx/CVE-2023-26060.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26060", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T17:15:10.560", - "lastModified": "2024-11-21T07:50:41.083", + "lastModified": "2025-02-04T17:15:12.663", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-260xx/CVE-2023-26061.json b/CVE-2023/CVE-2023-260xx/CVE-2023-26061.json index a0bef3a33c1..a6139ffb850 100644 --- a/CVE-2023/CVE-2023-260xx/CVE-2023-26061.json +++ b/CVE-2023/CVE-2023-260xx/CVE-2023-26061.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26061", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T17:15:10.627", - "lastModified": "2024-11-21T07:50:41.233", + "lastModified": "2025-02-04T17:15:12.827", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-260xx/CVE-2023-26097.json b/CVE-2023/CVE-2023-260xx/CVE-2023-26097.json index ac992bc6bff..28ce7697de9 100644 --- a/CVE-2023/CVE-2023-260xx/CVE-2023-26097.json +++ b/CVE-2023/CVE-2023-260xx/CVE-2023-26097.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26097", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T18:15:09.143", - "lastModified": "2024-11-21T07:50:46.033", + "lastModified": "2025-02-04T17:15:12.977", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28131.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28131.json index 3f2754a43b6..f1239309fca 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28131.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-28131", "sourceIdentifier": "cve@checkpoint.com", "published": "2023-04-24T05:15:08.653", - "lastModified": "2024-11-21T07:54:28.110", + "lastModified": "2025-02-04T17:15:13.310", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-522" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29566.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29566.json index 562dfc1de4e..9981f20ad83 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29566.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29566.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29566", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T18:15:09.550", - "lastModified": "2024-11-21T07:57:17.310", + "lastModified": "2025-02-04T17:15:13.557", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29570.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29570.json index ce94d42be79..f5bdaad39be 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29570.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29570.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29570", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T14:15:07.800", - "lastModified": "2024-11-21T07:57:17.603", + "lastModified": "2025-02-04T17:15:13.777", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29578.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29578.json index ce49a1dc1f0..13f2ff00f6d 100644 --- a/CVE-2023/CVE-2023-295xx/CVE-2023-29578.json +++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29578.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29578", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T13:15:07.397", - "lastModified": "2024-11-21T07:57:18.433", + "lastModified": "2025-02-04T17:15:13.963", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-297xx/CVE-2023-29780.json b/CVE-2023/CVE-2023-297xx/CVE-2023-29780.json index e578034450c..103e5eb157d 100644 --- a/CVE-2023/CVE-2023-297xx/CVE-2023-29780.json +++ b/CVE-2023/CVE-2023-297xx/CVE-2023-29780.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29780", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T19:15:09.767", - "lastModified": "2024-11-21T07:57:30.837", + "lastModified": "2025-02-04T17:15:14.170", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29848.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29848.json index b8806d43489..74f260359b5 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29848.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29848.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29848", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T15:15:08.813", - "lastModified": "2024-11-21T07:57:34.653", + "lastModified": "2025-02-04T17:15:14.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31043.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31043.json index 6b80e51cfc7..7e95b13ad74 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31043.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31043.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31043", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-23T20:15:07.127", - "lastModified": "2024-11-21T08:01:18.577", + "lastModified": "2025-02-04T17:15:15.460", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-312" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-521" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-353xx/CVE-2023-35311.json b/CVE-2023/CVE-2023-353xx/CVE-2023-35311.json index a3cd6514c48..534dee2756b 100644 --- a/CVE-2023/CVE-2023-353xx/CVE-2023-35311.json +++ b/CVE-2023/CVE-2023-353xx/CVE-2023-35311.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35311", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T18:15:17.177", - "lastModified": "2025-01-23T18:30:12.443", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T18:15:34.150", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -35,6 +35,26 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "cvssData": { "version": "3.1", @@ -62,7 +82,7 @@ "weaknesses": [ { "source": "secure@microsoft.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -72,6 +92,16 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-367" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "description": [ { diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json index d0c731fb26a..e6d38f4b4f7 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35712.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35712", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T02:15:33.447", - "lastModified": "2024-11-21T08:08:33.363", + "lastModified": "2025-02-04T17:15:15.947", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -42,7 +64,17 @@ "weaknesses": [ { "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-824" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json index cbe247418fd..38ccaaf19f7 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40495.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40495", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:23.477", - "lastModified": "2024-11-21T08:19:35.877", + "lastModified": "2025-02-04T17:15:16.380", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "zdi-disclosures@trendmicro.com", @@ -42,7 +64,17 @@ "weaknesses": [ { "source": "zdi-disclosures@trendmicro.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json b/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json index cc674abc227..f7d50e6605b 100644 --- a/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json +++ b/CVE-2023/CVE-2023-434xx/CVE-2023-43489.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43489", "sourceIdentifier": "secure@intel.com", "published": "2024-08-14T14:15:14.283", - "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:29:45.653", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -93,12 +113,44 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:computing_improvement_program:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.4.10717", + "matchCriteriaId": "1FB13BB6-08B0-4032-AB68-A5DB7689DEF3" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01112.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json index 51960702a5f..33df2b609d0 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51543.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51543", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T13:15:50.047", - "lastModified": "2024-11-21T08:38:20.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:12:58.007", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-290" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.2.5.1", + "matchCriteriaId": "472BAF73-D11E-41C3-B8B3-3BE415004ADE" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-0-ip-limit-bypass-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-0-ip-limit-bypass-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json b/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json index 09c3b0b45da..593780133ae 100644 --- a/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json +++ b/CVE-2023/CVE-2023-515xx/CVE-2023-51544.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51544", "sourceIdentifier": "audit@patchstack.com", "published": "2024-06-04T13:15:50.277", - "lastModified": "2024-11-21T08:38:20.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:18:09.250", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-799" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.2.5.1", + "matchCriteriaId": "472BAF73-D11E-41C3-B8B3-3BE415004ADE" + } + ] + } + ] } ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-0-form-submission-limit-bypass-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-0-form-submission-limit-bypass-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0157.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0157.json index d9f3ecf00d6..ff9e50a6b05 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0157.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0157.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0157", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-12T17:17:21.027", - "lastModified": "2024-11-21T08:45:57.560", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:08:51.867", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,56 @@ "value": "CWE-400" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-384" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:storage_monitoring_and_reporting:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.0.0.0", + "matchCriteriaId": "6E989E84-288F-453A-93A1-804A7C3C6377" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:storage_resource_manager:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.0.0.0", + "matchCriteriaId": "3678B513-2DAF-4951-B905-4532DB067EBB" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-nz/000224070/dsa-2024-143-dell-storage-resource-manager-srm-and-dell-storage-monitoring-and-reporting-smr-security-update-for-multiple-third-party-component-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-nz/000224070/dsa-2024-143-dell-storage-resource-manager-srm-and-dell-storage-monitoring-and-reporting-smr-security-update-for-multiple-third-party-component-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0161.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0161.json index d26dc56c017..43acca8bc5c 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0161.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0161.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0161", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-13T16:15:10.143", - "lastModified": "2024-11-21T08:45:58.623", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:29:20.937", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.8 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 5.8 } ] }, @@ -49,16 +69,2442 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t360_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.1", + "matchCriteriaId": "AF187089-AB76-4199-90E4-410EBA34A47F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t360:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2BF8D0E-4AFC-4D8D-AE4A-C67B133914D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r360_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.1", + "matchCriteriaId": "1455EC2D-5DAD-4947-B8B3-579A02D98932" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r360:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B73AF47-ACC0-4A89-A548-F74FACFEB597" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "AE3A32ED-7B2B-4251-9ACD-B6862636FC7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "133A42DC-A989-4157-8675-A5FF656E706F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "CA624A49-2E50-443F-B5C4-DE884C0774BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C054112C-0EBC-418F-A7DE-800CC659E19D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D89AB77-77D0-4E01-82B3-AF9B9A8E0C6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "22BAA457-C8FC-43AD-A9D9-92584F959B33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "FC18C9E7-7BBB-42C3-90E0-468CAE22E79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A00D5468-A768-494C-8A45-164C07C2E956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3564B078-37E3-4818-A5B8-D655E3F974D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "8E4AF83D-4A20-4722-AA2C-6DEB4E800442" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "6EF4D897-CE7F-452F-8540-AD8436ACBD6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "04AC55EF-1BD0-4E25-BE4F-03C13AFD5CB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "DAD5D23D-557A-4ADC-86B1-13B29DA868CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "541B5B25-6B4A-404A-BDD7-6D2FBA73C13E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "D5843B57-2B24-45DF-AD81-A74E53055726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "FA55D26D-4B09-471D-800B-E892CAC736CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "0D29E2B0-58B8-48E0-A9AA-6C05D7A4077A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "32FF556D-CC5F-4A17-8BF1-BCB766ABE64B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "1F8FA55B-DC68-4A01-BA85-0B5F060C6592" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE562535-3D9B-4A82-AC0D-6A2225E63E8D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "CA83C438-D1BB-45E8-8549-C24F19E54269" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "868ECD3F-77CD-4F5D-86E5-61689E4C5BA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "64192338-8338-433E-BDF7-D2D2F4C9A1BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81416C16-D7FA-4165-BB0E-6458A4EA5AEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "92A0EB37-4196-4793-8C41-ED81985477DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B581E1DE-4E94-49E5-B5CF-2A94B2570708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "BF93CD22-FF95-4122-A221-5EED01D919B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73B27F54-3CE3-4A5F-BBA1-2C6ED5316B47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "4FAA148E-8C38-4A3F-A44D-D654EC118178" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBC3957E-791A-4052-A9C4-F3ECBD746E37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "F54A2DA7-90DA-4176-8243-B27365A7ECE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28F97F1A-B41E-4CC5-B668-8C194CE2C29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "77B7A822-F271-43A3-914D-6A273E0C34B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88EC4390-C39F-4E56-9631-B8A22986690D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "47D1D9FA-BE7F-44BF-980A-20A6FCE4108B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5395D3F-58D4-49F9-AA2F-0D5C6D8C4651" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r840_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5924744C-12C0-4586-B5D7-88689FA8D823" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E058B9C6-CD1C-42F5-8781-05450254E9E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3AA31C02-DB52-4A8F-A40E-CDABA7C4D6A9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D143853-3D62-4AD7-B899-F726036A34D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "BF096FE9-F158-4E8E-A4A0-ADCE9F987D9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DEC0235-DDA1-4EE4-B3F8-512F1B29AFC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5CD4B95A-529E-40BB-ABDC-5BBE3E140766" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "027D86DE-076F-4CE9-9DE9-E6976C655E8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6C469E13-C179-4D49-9BF7-DA09529607DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9C59D4B-1122-4782-A686-559E7DF8C3C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "FAA7A391-7D1D-46DE-A895-657DF667D7CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8B50A1-577F-451E-8D03-C8A6A78000DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6BF6289F-7098-4D61-AE32-4D3F372245F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "E44662C1-D438-452B-9669-8C1F8ADBABF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx740c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5B4FE52C-2F39-447F-BC27-881D12993F44" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx740c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "757039D5-60B9-40B0-B719-38E27409BDDE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx840c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6E5A601C-C745-4465-8CF9-4CD0474466EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx840c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4305D0F-CB59-49D5-8D21-8ECC3342C36C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "9C3472E4-FEA9-4429-8260-7E58B38E1123" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9ACC9B8-C046-4304-BA58-7D6D7945BE95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dss_8440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3A946CC8-E47B-40C7-AFE3-091AAE73103E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dss_8440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "239C2103-C4BB-4C6A-8E09-C6F7D52024D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe2420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "195AAA29-36EF-49A4-B84B-33C5249D8187" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe2420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30D12E41-8F03-435C-B137-CD3465923E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "9FABA116-A878-4AA7-A9A9-434AF5A14CA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB402EFE-DEFF-40D1-B1C8-8A7D6923669E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "F2737FC3-1BB4-41B6-B2FA-09B9037EC0A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB265071-7294-4317-A854-0D90844CDC17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "FEA86EFE-D74A-4FAF-AC9A-633727D72576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2D8095-BFAD-4A4C-92EF-5C27AC5860FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "F86999EA-7EED-4463-8CF3-53A4F1A4E68F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F20FC968-9159-4514-9001-B6E14AAC9BB4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "4A95501F-9CB4-4758-90FB-7993C5B8479F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3889B4D3-0B99-44AC-B732-809F7652C9D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "373FCE8C-3C8D-4698-9888-98C65E6D7C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E0CC72-B046-4F7C-B7FD-E8E0995C0333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r930_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.0", + "matchCriteriaId": "7A2C8BFD-3874-4912-8EC1-98647E3D0C9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1669BF88-F4AC-4166-B657-A5E0EB95F206" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A7BB719C-00D7-4C78-BB42-329BE0420309" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05ABA114-D098-48D2-9E0F-E021D82F08B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D42919E5-52CF-44A1-B4FD-A5B9799211E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "D90D2E26-AD95-4284-9007-50A60364A34C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9CB9AD96-DE95-4F41-98A1-C27F41123BD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E5481DE-457C-44D4-A3FE-10DB525699E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "077D28F0-6748-4F82-982F-753F998427A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1C272E6-7D78-433C-B668-EF0E810CC5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "790AB221-887C-44BB-9819-895266CC966B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BE9AB9-8093-437E-9BF6-8BA0D5ECC7D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6C2E7166-A7C5-477E-B9DB-6E23B4D79FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4FDBF0-B9FE-4A7C-93B7-FF9E0E63B424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9DA2898A-EC3A-4D35-B8EB-6CF9E346CFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C060A4FA-B524-497C-AC27-3256ED048DF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BB9F2BE0-F283-472F-A583-6B9283E4A529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F2B4062-E672-4F04-AA58-769DC546DA10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "1E28BABF-8EE2-4ED0-8341-329FE56E34BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ECA70D5-0884-4B74-92C0-DFBC8454FDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D8082BDB-1AC5-45B2-949B-1B5B8DD6126B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8EFF354-4534-480D-B52E-5FA575659E77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "2931E08C-E557-4E30-9A3B-81AA9CE1056E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B326C0B3-8CDF-4451-8B59-6E6EA3F1AB76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "06131E42-6E13-4C93-BEA3-A3073AF05A17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD80313-F625-40DE-82CC-15EBD2747991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D55DF536-984E-4BE6-A9E5-613CDAAD8171" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB62B772-0492-490F-B971-93854DFD0CE0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "05B76D45-8CEC-4887-ABF0-D3122077DF3D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FEFCD6F-3FEB-4505-9916-F64377D070BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "B3770EF1-0919-4531-BFBB-7DA0C393F09E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51598822-B949-4557-8205-C466E2CC2C6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "1E12BB5F-3F7E-4362-8EAD-1C65213A0CC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96FDFCC3-CEDA-4619-AA28-29D3D0688214" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "193599D7-B8C7-494E-BBE4-7EEA681C1B60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98D429E8-BA53-44BF-9C88-8CED370E2EF1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_storage_nx3240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "9CC7E401-E221-44E1-96A1-CE936E81B438" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_storage_nx3240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFCDCB3C-4995-4211-8592-3D7F94098A26" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_storage_nx3340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "E479B098-FE9C-4115-BFF9-9838F33A2283" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_storage_nx3340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66F375D2-85E4-4994-AE90-99D25A50F9AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:storage_nx3230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "DDC65A9B-4167-4033-A153-18D573EC8EE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:storage_nx3230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "512BC504-87AE-44AE-9675-28D5D661DB03" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:storage_nx3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "09F1A91D-6140-46B7-94EE-685C8FE29D45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:storage_nx3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "096F142F-803A-4703-961D-6B3F77D6890B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:storage_nx430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "5B3BE9A0-63C5-414A-ADE4-C3C2F7320488" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:storage_nx430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0A80AD0-41FE-496B-9E4C-B20AD650E5BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D3FC534-279A-4973-A766-ED3F7D737FA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "68D66874-E706-4FDE-A8CB-32544CE14A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C3BE5F53-5B23-4744-A9A0-3F1A299E806A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A0A5458E-640F-4707-8C60-51B68DCBCB53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "9E18716A-3842-43FF-99B9-655940C1E4A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_6420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "05861125-9EAF-4E19-8D45-198561723F8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A54DBA6D-E506-4557-8659-1707F6C9D02F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "7894BDB7-4406-4E9F-925E-874D66A112BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EE5A591-AFD4-43B0-9383-B2F306940679" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "C7CD9101-16D6-4C80-A052-076F38CF47E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7AD7E6DE-4B9B-4C23-81A1-D8D52D2E4215" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "469B48FD-3DBF-4839-8AAB-4AB18C54BB68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0127228B-FBC4-4C66-AFA1-749C151F79C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc940_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "DE4559DB-8A92-4414-8EB5-EF0347D8D8B5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A160D84-3C5D-4789-8AF3-B006A5956B3F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xcxr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "A16BC270-7C72-4D50-B2B8-79E3E9ACBB7A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xcxr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FF8CC72-C32F-476D-86D3-CFF022185D76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D5CE9E93-A46D-40E3-B115-237BA73D91E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93911F86-8562-43A9-8DCC-34482CD1233A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5D20DBEE-30BF-4CD7-8E52-966851D54215" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A999FC9-150A-472C-8B57-5E41D43B6BEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "01B3B015-74E9-4A61-AEA4-A322FDC28445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F88DD5-EE82-467E-9E19-88C7829EE1CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6A328429-B728-4DB6-9E33-8B4986537A35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D48B26-84DE-477D-9220-B600938ED14B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "CE4346FD-76DD-4ABD-8820-3456DDEB5FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "193DEB94-B27C-4038-A544-3CCC35FBCEA5" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222979/dsa-2024-006-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222979/dsa-2024-006-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0162.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0162.json index be0f146b924..43203cef0b1 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0162.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0162.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0162", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-13T17:15:46.617", - "lastModified": "2024-11-21T08:45:58.750", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:30:00.693", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.1, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 } ] }, @@ -49,16 +69,1658 @@ "value": "CWE-119" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "B24BD2D1-5D5B-4223-B2DB-ADBAF4165578" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86AC134C-EFB7-46B8-B60F-5BD2663D7168" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "F02DC909-CC3A-41A6-B477-41C895B7CC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E8485C-4298-4DA0-95AD-50C21BC2C798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "2BE0FB01-BCC3-43C1-8A1D-D50FFFED93FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D360EB7D-5AB4-483C-BF00-53473B2D8AF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx760c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3C4EA5D5-6C7C-4FE0-9BB9-855D60E74F28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx760c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2670A942-4200-46F2-A4FC-6D2F0E2074B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r860_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "75CA68E0-EC96-41BC-8184-5D208CFAD842" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B53D6488-A6E3-4505-8093-8232DC4219BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r960_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "714F1F60-089B-4AB8-B206-450182BF27EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r960:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B42153-ED7B-433A-9070-9CAC972322BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "DCDB4834-BEBC-451F-B778-B518E1CEF689" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08A9C14A-7D1A-4724-BBBD-62FC4C66FCE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "428BA7B9-664C-421A-A303-FB80D0C5A773" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "447BE381-9C9B-4339-B308-71D90DB60294" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "EAF81731-75E1-4671-828D-C0B377D4B0E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17FF7F29-F169-49B5-BEBA-6F20E3CDF1E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3B4B25F1-AD05-4CE6-B195-D49D7B7C6F96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3364A3E-BA9B-4588-89E5-A2C6C17B5D97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "8A65DF5C-9D33-4456-A83C-23FE8EF212EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B21CBCD8-266A-4BCD-933D-2EF5F479B119" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C509862B-6A12-484C-9B11-4A3F860E2914" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4A86D53-1352-48FB-A26A-C898B2C6425E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C5F671EC-982C-4BF7-8546-BD30BE62CF49" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62603619-611F-4343-B75E-D45C50D1EA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "03D1DC81-1004-4F41-B6DD-AAB125DC46F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "636676E8-9ECA-48B2-976A-7173CDEB026D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "510F315E-6E56-42CF-8994-EB6DC2D6DB86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788BF4F3-2AA4-4DF5-A829-66891BBB219D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8610t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "C1789354-D0C4-470B-AF12-57499266799E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8610t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E371B4A2-52F2-4282-BDBC-C1517798A540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8620t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "0FA59B0F-8E1D-44F0-9135-E36797136B2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8620t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E850B8-521D-4E3E-8179-1202BE9EC62E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "279A771A-2D6E-4680-9437-CB7093875D83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD309417-5B3B-4FB1-BDD6-5EAC8E21B3B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "789BA062-D35F-49B0-B3A0-60159FF32B31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "990D292B-17A2-420A-A64A-EB436162FF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "9AC4FD83-1AE6-4672-A0B0-DBE95172B32C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25CCFD10-C62A-4549-B389-ABBD44E9EE64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "4B78D129-E9E1-43ED-9BC5-57E556B29343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73077527-E12D-495C-AB91-C35109AE4C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "D3A991A2-75F4-46F4-B610-BEE5AC560D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A74500E4-ADD2-4134-8D60-F4285C158F93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "476D9A4D-F322-486D-B5AE-E5F59350A972" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09981777-C86C-4BC6-8834-97E8A2551897" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "2FF8CE79-1656-42BD-8A4D-D57C030CE9BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F074158-252A-4C51-B80C-1B94E22A364A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.3", + "matchCriteriaId": "608A2C01-AF86-4C6C-8750-2C5186B13708" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788C678A-92CF-45BD-99D5-AF18394C9860" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "AE3A32ED-7B2B-4251-9ACD-B6862636FC7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "133A42DC-A989-4157-8675-A5FF656E706F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "CA624A49-2E50-443F-B5C4-DE884C0774BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C054112C-0EBC-418F-A7DE-800CC659E19D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D89AB77-77D0-4E01-82B3-AF9B9A8E0C6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "22BAA457-C8FC-43AD-A9D9-92584F959B33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "FC18C9E7-7BBB-42C3-90E0-468CAE22E79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A00D5468-A768-494C-8A45-164C07C2E956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3564B078-37E3-4818-A5B8-D655E3F974D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "8E4AF83D-4A20-4722-AA2C-6DEB4E800442" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "6EF4D897-CE7F-452F-8540-AD8436ACBD6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "04AC55EF-1BD0-4E25-BE4F-03C13AFD5CB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "D5843B57-2B24-45DF-AD81-A74E53055726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "FA55D26D-4B09-471D-800B-E892CAC736CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "0D29E2B0-58B8-48E0-A9AA-6C05D7A4077A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "32FF556D-CC5F-4A17-8BF1-BCB766ABE64B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "DAD5D23D-557A-4ADC-86B1-13B29DA868CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "541B5B25-6B4A-404A-BDD7-6D2FBA73C13E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "F56C5FDB-EDE4-46C9-8F4F-4F431A363E29" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D00F86E-6591-41FA-A6E0-DC89CBE8108C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "17C2D119-D374-40E8-AB33-FA65AC23B155" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC11F70-7D34-431C-93D3-F37B664FCDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "92AAD1E3-EACE-4E77-B7DE-9A0DC73DFC78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D7E374-38A9-4163-8385-8D8EB682A582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "03D3AFCF-5142-4C04-989D-8E119B0B8150" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CDF7A1-8BF1-4020-94EC-FFEDC663386B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "234920F3-60F5-4568-ADBB-6B907188E7E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B387A6-EFA5-4711-ACE7-45436426059A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8545_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "629FE2C7-CA58-48D1-BFDF-C5FC6EB4C78F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8545:-:*:*:*:*:*:*:*", + "matchCriteriaId": "418E58B7-33BF-4332-ABE7-2475747624C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "A62F3AF9-4EA6-43E6-AC17-CA0F63AA8750" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B63C230-DCE3-4B51-814F-D2C604943DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "5F978B1E-E370-44AF-99A0-439ED36C5F37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21383EAC-7D09-414F-B314-1E9F54E605B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "7B92800C-CA23-44E9-B027-06A4ADAEAA11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "575F1C0C-37A7-45CF-86B1-7F56E14D211C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D3FC534-279A-4973-A766-ED3F7D737FA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "68D66874-E706-4FDE-A8CB-32544CE14A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C3BE5F53-5B23-4744-A9A0-3F1A299E806A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A0A5458E-640F-4707-8C60-51B68DCBCB53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "9E18716A-3842-43FF-99B9-655940C1E4A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "32743F2D-02D1-4009-B05B-33EE0809A10E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA5F5A6D-1B59-464C-854E-6ECAA05E1217" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222812/dsa-2024-004-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222812/dsa-2024-004-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0172.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0172.json index 0049a47f78c..6d9aa543166 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0172.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0172.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0172", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-03T10:15:08.030", - "lastModified": "2024-11-21T08:46:00.143", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:34:14.117", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,2638 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "F26D6B2B-5282-4D8E-8CB6-8B9EF04E454C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86AC134C-EFB7-46B8-B60F-5BD2663D7168" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "B3D7BB90-1B75-4613-9303-11813B674A1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E8485C-4298-4DA0-95AD-50C21BC2C798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "A51F63EF-A87A-4C6C-8703-250B932D682D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D360EB7D-5AB4-483C-BF00-53473B2D8AF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx760c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "B78F9AE6-208D-4DD5-B830-792FA8005D8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx760c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2670A942-4200-46F2-A4FC-6D2F0E2074B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r860_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "6CC7B23E-6C24-4D79-BB12-BA0A1C57B34B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B53D6488-A6E3-4505-8093-8232DC4219BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r960_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "38C718F4-19A2-4CEF-9139-0D8C03C6DFDB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r960:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B42153-ED7B-433A-9070-9CAC972322BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "B2E8B1C4-8F03-4073-B9FD-7B88DD752C1B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08A9C14A-7D1A-4724-BBBD-62FC4C66FCE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "764B2CA8-79FA-41E1-8C84-5A3F3A3BC6C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "447BE381-9C9B-4339-B308-71D90DB60294" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "023D1973-AA21-46D6-9951-D1596A11D88C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17FF7F29-F169-49B5-BEBA-6F20E3CDF1E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "4E27B6A9-FF66-4B48-80FE-9B7131F8BA4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3364A3E-BA9B-4588-89E5-A2C6C17B5D97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "37CFA12A-4127-4679-A9D4-0D5B29C4D5C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B21CBCD8-266A-4BCD-933D-2EF5F479B119" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "863F0A2F-5C63-4AAA-94D8-C76FDB6676E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4A86D53-1352-48FB-A26A-C898B2C6425E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.3", + "matchCriteriaId": "1535432F-5438-4AD5-8A8C-B4A745FB8ED5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62603619-611F-4343-B75E-D45C50D1EA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.3", + "matchCriteriaId": "5278420F-F0CC-4567-A430-197E4D3F3EC0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "636676E8-9ECA-48B2-976A-7173CDEB026D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.4", + "matchCriteriaId": "C053199C-CFC6-4A2D-BE66-44B981AF8377" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788BF4F3-2AA4-4DF5-A829-66891BBB219D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8610t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.3", + "matchCriteriaId": "886688DE-3CC3-4680-8F57-896DB0B2A31A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8610t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E371B4A2-52F2-4282-BDBC-C1517798A540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8620t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.3", + "matchCriteriaId": "DB783BDA-8E9E-4486-84BE-37CB3D5617DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8620t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E850B8-521D-4E3E-8179-1202BE9EC62E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.6", + "matchCriteriaId": "C104E43B-E2E1-4692-AF12-EB0455B186B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD309417-5B3B-4FB1-BDD6-5EAC8E21B3B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.5", + "matchCriteriaId": "34B9BB52-A4F7-4927-AE85-22E71F797429" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "990D292B-17A2-420A-A64A-EB436162FF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.6", + "matchCriteriaId": "54A3D7B9-44C3-4162-B60D-2AEE0B495FE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25CCFD10-C62A-4549-B389-ABBD44E9EE64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.6", + "matchCriteriaId": "E7177154-0856-40E3-9D27-42E30C211BA4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73077527-E12D-495C-AB91-C35109AE4C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.6", + "matchCriteriaId": "263F7654-6DFA-46B5-B5B5-62AFC3020B10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A74500E4-ADD2-4134-8D60-F4285C158F93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.6", + "matchCriteriaId": "C909ABD6-A8DF-4337-A92B-346B9BB7DD96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09981777-C86C-4BC6-8834-97E8A2551897" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.6", + "matchCriteriaId": "F2D6A972-DD14-46F4-BD67-38A009AC0EA4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F074158-252A-4C51-B80C-1B94E22A364A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "21F3672D-6347-4A5F-9558-E6A11FCD81F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "678358AA-27A3-47F6-8D9F-4C83C6DBDA12" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "7E460D60-07B1-49B8-B565-B46DCF106E0C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "FF88FCE7-38BA-4D38-9141-6148644CA872" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "14B0DFE4-116B-467F-88D7-F616672797AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "DE1D36BE-89BA-479A-856A-350417F522B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "E6F3FDF6-EA6C-4EDF-AE78-5F24506324E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "6FAEFCF0-5786-4F79-8745-04168AF07A32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "B42D1590-1C35-4298-8E61-6180BE27D5A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "576FDE0B-257E-40FF-9AFA-4889C9EA01B5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "AFC4B68A-3F80-4DB3-9EAD-93E4FCE68AA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "D0FBE19B-05E5-4804-9320-FA0034AEAA4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "742DC8E9-B240-42DF-A81E-55A6B9705322" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "62FD5E27-5CBF-43AE-B2E3-688FAEF02784" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "C9A8A5AF-2F43-4F17-AAEF-53AFFAFB83B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "7D392A4E-6C9F-4D11-96B9-E7A1484649F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.1", + "matchCriteriaId": "993E8824-2EC6-4A7F-A908-4344965C625B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.1", + "matchCriteriaId": "0E21D677-C80C-46B6-A9E2-8858BCBD43A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "882FC29E-57A4-4619-B361-057BC4766B7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D00F86E-6591-41FA-A6E0-DC89CBE8108C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "102099C4-46B9-4CF6-901B-25333B03E33F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC11F70-7D34-431C-93D3-F37B664FCDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "7AFA9E6F-2541-412C-A80E-B65D9AAB7AFF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D7E374-38A9-4163-8385-8D8EB682A582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "B81E2194-5F87-430A-8971-9575C7F9106B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CDF7A1-8BF1-4020-94EC-FFEDC663386B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "E0931ED1-67C8-4E48-A0C7-EDBF0C3FFF0D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B387A6-EFA5-4711-ACE7-45436426059A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8545_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "F96DF668-421C-4546-A1F7-8EE1674454D1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8545:-:*:*:*:*:*:*:*", + "matchCriteriaId": "418E58B7-33BF-4332-ABE7-2475747624C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "DED4D291-8E2D-4C0F-8C1B-A3E5B8EDC18B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE562535-3D9B-4A82-AC0D-6A2225E63E8D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "EDDC59FF-5E1B-4A07-AAFB-8A16404F5840" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "868ECD3F-77CD-4F5D-86E5-61689E4C5BA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "1431E72A-0466-45B5-B310-DBE60DCEB648" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81416C16-D7FA-4165-BB0E-6458A4EA5AEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "631DA4FC-E563-4599-8819-7DC9601BA319" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B581E1DE-4E94-49E5-B5CF-2A94B2570708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "935EC3E2-E994-4ACD-AE9D-CCA58B2C89D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73B27F54-3CE3-4A5F-BBA1-2C6ED5316B47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "81CD2428-0C3A-445B-B4D4-D204C1C9271B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBC3957E-791A-4052-A9C4-F3ECBD746E37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "E35CB9A7-0711-4A76-A1A9-8AE5782F6CA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28F97F1A-B41E-4CC5-B668-8C194CE2C29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "C4791DF6-CB87-451D-A9E9-3B1EB7A07E0F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88EC4390-C39F-4E56-9631-B8A22986690D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "789A7706-7AF1-4D6E-AF9B-942876997616" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5395D3F-58D4-49F9-AA2F-0D5C6D8C4651" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r840_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "1118D03A-9839-44E5-B55E-804B6F95B891" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E058B9C6-CD1C-42F5-8781-05450254E9E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "DD1E42D8-2F08-4F52-A13F-DD8658F55F93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D143853-3D62-4AD7-B899-F726036A34D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "63BBC81D-BD8E-447A-AC92-3B47A77620C4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DEC0235-DDA1-4EE4-B3F8-512F1B29AFC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "8767E973-F306-482A-BE3D-007E3A724BC8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "027D86DE-076F-4CE9-9DE9-E6976C655E8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "44D3CB13-D4C5-4D46-9A3C-683111116E4D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9C59D4B-1122-4782-A686-559E7DF8C3C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "7182E3E0-F949-4F03-A914-C145795AB982" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8B50A1-577F-451E-8D03-C8A6A78000DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "EC213177-73D0-4C52-9AD9-5A8E519A6AF0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "E44662C1-D438-452B-9669-8C1F8ADBABF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx740c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "F08C4D5F-BF0E-4748-BC0A-06A6D095C365" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx740c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "757039D5-60B9-40B0-B719-38E27409BDDE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx840c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "727550C0-D233-41EA-AF89-A4A02DC6362E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx840c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4305D0F-CB59-49D5-8D21-8ECC3342C36C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "C17EE1C6-F831-41F8-9470-7B7766F94485" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9ACC9B8-C046-4304-BA58-7D6D7945BE95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dss_8440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BCAAB82B-4CF9-497B-B19B-4CD33B78186B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dss_8440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "239C2103-C4BB-4C6A-8E09-C6F7D52024D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe2420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5F80025A-45F1-467D-A9A0-860F69353E93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe2420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30D12E41-8F03-435C-B137-CD3465923E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "DC4051EF-211C-4330-A3C9-DBC5959F09C8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB402EFE-DEFF-40D1-B1C8-8A7D6923669E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "3A474F15-3748-452F-B3C0-047ECA2803A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB265071-7294-4317-A854-0D90844CDC17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "AA904056-FBB4-4D22-AA9A-704164AF806E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E2E7999-9125-4915-8AA3-A3A7F09C5B83" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "6F29F3FB-F0D7-4081-95C1-ED2983C6910F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3AF6A5D-6297-4640-9693-51770B5A4B3A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "1FEEE0B6-3469-401C-BBAB-BA973C8CF59E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA8A110-B800-4DA1-B87E-50F925780746" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "16AB6F79-9850-4718-8433-5246E2EB0244" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3335BF65-71A1-4045-902B-CD5C69336D8A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6415_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "93733F23-E6F1-4D46-B3BF-975FC3351EAE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6415:-:*:*:*:*:*:*:*", + "matchCriteriaId": "22059909-792A-4D78-B626-584608398A8B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7415_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "B39C1E92-F833-4F01-BE95-526B58A0B0E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7415:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3BC6AF0A-A077-4D94-AE94-D5189355AF3F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7425_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "31C52217-8E66-4546-9373-CD33A819C100" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7425:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEC88086-855D-4378-9DB6-3E89D3275A01" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_storage_nx3240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "D35E6EF3-848F-4B7F-A821-1C18333DD8FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_storage_nx3240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFCDCB3C-4995-4211-8592-3D7F94098A26" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_storage_nx3340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "B1778111-2F5A-4AB5-9D2A-3F5E6D89BF38" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_storage_nx3340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66F375D2-85E4-4994-AE90-99D25A50F9AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "B5BA9B5B-6EC2-4464-95A8-9563513D8EA2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E4E3394-FEE3-4F25-963A-A687B96782AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "D96F8B1E-05D6-4F86-AB94-90A08C76D080" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "1499ADFB-2F90-4D81-9960-037762F5BDF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "ECE43590-1958-4E74-8442-39075DE16874" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "D84A29FB-51D0-4A64-B0AF-209F7187154C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.2", + "matchCriteriaId": "2FE677B5-503D-4228-BCE1-B5F56495E9D8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_6420_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "B0F7BE6E-4F08-44DB-95ED-352D932D43C4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_6420_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D991914F-E199-4E0F-8159-C1A9F254B201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc640_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "1C579E62-20D5-4BF1-A669-8F55BD5DA938" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc640_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A687A731-32FF-4FCF-BCAD-56B8AE59C3A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "47E7EA39-D7D6-4511-A7FF-1C098106B4D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3C19A67-F880-495B-BDB2-8371BD9CA9F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "873CF7A4-5D12-47AA-B754-827611A2BC46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0127228B-FBC4-4C66-AFA1-749C151F79C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc940_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "DBA41A39-18C5-479F-A5D2-FDE7ED6ED0C1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc940_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF8BE36-E551-48E1-B7EF-0BC9FE85645F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xcxr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.1", + "matchCriteriaId": "D0C74441-101A-4FC5-A338-0C8DE125701B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xcxr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FF8CC72-C32F-476D-86D3-CFF022185D76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.12.4", + "matchCriteriaId": "557CA0AE-0BCB-45A1-AC36-B8F16CAB39AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA5F5A6D-1B59-464C-854E-6ECAA05E1217" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000223727/dsa-2024-035-security-update-for-dell-poweredge-server-bios-for-an-improper-privilege-management-security-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000223727/dsa-2024-035-security-update-for-dell-poweredge-server-bios-for-an-improper-privilege-management-security-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10591.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10591.json index 0d2db9a888c..efa771536f2 100644 --- a/CVE-2024/CVE-2024-105xx/CVE-2024-10591.json +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10591.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10591", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T14:15:30.737", - "lastModified": "2025-01-30T14:15:30.737", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:38:07.883", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:makewebbetter:hubspot_for_woocommerce:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.0", + "matchCriteriaId": "E3EC3F12-9D00-4D55-807F-5A975ED7EFFC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/makewebbetter-hubspot-for-woocommerce/trunk/includes/class-hubwoo-ajax-handler.php#L845", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bd38b5f2-f13e-4433-9a8a-2f42cc1782c6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-108xx/CVE-2024-10847.json b/CVE-2024/CVE-2024-108xx/CVE-2024-10847.json index 7bff3cb57a6..5896b91bc20 100644 --- a/CVE-2024/CVE-2024-108xx/CVE-2024-10847.json +++ b/CVE-2024/CVE-2024-108xx/CVE-2024-10847.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10847", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T14:15:30.893", - "lastModified": "2025-01-30T14:15:30.893", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:13:07.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sellerthemes:storely:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "16.6", + "matchCriteriaId": "4FA9FE01-DD71-44B3-A92C-1A89DB4DB66F" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/themes/storely/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b3a3fe11-76cc-4304-91b7-b9bc61f0ff70?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11829.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11829.json index 8c047485be6..4dd5b116356 100644 --- a/CVE-2024/CVE-2024-118xx/CVE-2024-11829.json +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11829.json @@ -2,20 +2,24 @@ "id": "CVE-2024-11829", "sourceIdentifier": "security@wordfence.com", "published": "2025-02-01T07:15:06.940", - "lastModified": "2025-02-01T07:15:06.940", - "vulnStatus": "Received", + "lastModified": "2025-02-04T17:49:14.273", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Table Widget's searchable_label parameter in all versions up to, and including, 6.1.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento The Plus Addons for Elementor \u2013 Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro searchable_label del widget de tabla en todas las versiones hasta incluida, 6.1.8 debido a la falta de entrada desinfecci\u00f3n y escape de salida. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitraria en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -32,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -47,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:pro:wordpress:*:*", + "versionEndExcluding": "6.2.0", + "matchCriteriaId": "EE20D3D6-F9C4-4F30-8312-528D0C39D001" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3207945/the-plus-addons-for-elementor-page-builder/tags/6.1.2/modules/widgets/tp_table.php?old=3207456&old_path=the-plus-addons-for-elementor-page-builder%2Ftags%2F6.1.1%2Fmodules%2Fwidgets%2Ftp_table.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3218225/the-plus-addons-for-elementor-page-builder/tags/6.1.4/modules/widgets/tp_table.php?old=3212455&old_path=the-plus-addons-for-elementor-page-builder%2Ftags%2F6.1.3%2Fmodules%2Fwidgets%2Ftp_table.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?old_path=/the-plus-addons-for-elementor-page-builder/tags/6.1.8&new_path=/the-plus-addons-for-elementor-page-builder/tags/6.2.0&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/edf62f82-448a-4ed8-8d4b-7215223494cb?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12624.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12624.json index 257eb22dd1f..ffb7f45a166 100644 --- a/CVE-2024/CVE-2024-126xx/CVE-2024-12624.json +++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12624.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12624", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-07T07:15:27.747", - "lastModified": "2025-01-07T07:15:27.747", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:09:29.943", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.6.0", + "matchCriteriaId": "BB1FB660-03E8-4A3D-A20D-AA431506C245" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3211218/sina-extension-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/39f6fb61-25a9-4386-9b61-7343760fd28c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13329.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13329.json index 1e5b1a677cb..1f0f47ffc89 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13329.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13329.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13329", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.560", - "lastModified": "2025-02-04T06:15:29.560", - "vulnStatus": "Received", + "lastModified": "2025-02-04T17:15:16.950", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,11 +11,38 @@ "value": "The Solidres WordPress plugin through 0.9.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/f923e557-dc3c-43b7-9545-9e92751c9783/", "source": "contact@wpscan.com" + }, + { + "url": "https://wpscan.com/vulnerability/f923e557-dc3c-43b7-9545-9e92751c9783/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13330.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13330.json index 727a3b55235..b6e9f2a96c2 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13330.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13330.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13330", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.683", - "lastModified": "2025-02-04T06:15:29.683", - "vulnStatus": "Received", + "lastModified": "2025-02-04T17:15:17.090", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,11 +11,38 @@ "value": "The JustRows free WordPress plugin through 0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/b0360650-8c7a-4e17-8618-b5ef1c71ccbf/", "source": "contact@wpscan.com" + }, + { + "url": "https://wpscan.com/vulnerability/b0360650-8c7a-4e17-8618-b5ef1c71ccbf/", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13449.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13449.json index d51a9ef3237..c9bdb8f27b7 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13449.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13449.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13449", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T09:15:07.557", - "lastModified": "2025-01-25T09:15:07.557", - "vulnStatus": "Received", + "lastModified": "2025-02-04T18:12:53.713", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibsofts:boom_fest:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.2.2", + "matchCriteriaId": "251DD34F-79B3-4984-8AC8-B9B715366301" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/boom-fest/trunk/admin/class-boom-fest-admin.php#L174", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3227296/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/246a66ea-7f2f-44e6-825b-5556eacc33ab?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13470.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13470.json index 6bccd92dfc3..69f3e1db9e2 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13470.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13470.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13470", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T08:15:26.690", - "lastModified": "2025-01-30T08:15:26.690", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:51:38.467", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,26 +71,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.8.25", + "matchCriteriaId": "B7768D25-97DE-4985-BB69-E1575C95430B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/ninja-forms/tags/3.8.23/includes/Display/Render.php#L708", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/ninja-forms/tags/3.8.23/includes/Display/Shortcodes.php#L8", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/ninja-forms/tags/3.8.23/ninja-forms.php#L953", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3229932%40ninja-forms%2Ftrunk&old=3226451%40ninja-forms%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6f2b46a9-d228-43b4-84af-d56218076087?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13505.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13505.json index b62bde34cd0..18573ba700b 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13505.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13505", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T12:15:28.613", - "lastModified": "2025-01-26T12:15:28.613", - "vulnStatus": "Received", + "lastModified": "2025-02-04T17:20:18.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.1.3.4", + "matchCriteriaId": "96D2C83D-D216-4CB8-8E93-8B053A77BCB4" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/survey-maker/tags/5.1.3.2/admin/partials/surveys/actions/partials/survey-maker-surveys-actions-tab1.php#L1160", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fc3c22a2-b766-419c-a481-48e6a73b084c?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13586.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13586.json index 90cdefe8d93..5ed1b425955 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13586.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13586.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13586", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:10.173", - "lastModified": "2025-01-25T08:15:10.173", - "vulnStatus": "Received", + "lastModified": "2025-02-04T18:14:20.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dineshrawat:masy_gallery:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.7", + "matchCriteriaId": "7AC5C885-C10E-492D-95D0-F7F1AE8470C6" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/masy-gallery/trunk/inc/masygal-justified-shortcode.php#L33", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b865df96-335c-4856-a5e5-e728fb0645d3?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13599.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13599.json index f45c009d4df..5a14762699c 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13599.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13599.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13599", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:10.357", - "lastModified": "2025-01-25T08:15:10.357", - "vulnStatus": "Received", + "lastModified": "2025-02-04T18:13:20.930", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.2.7.5.1", + "matchCriteriaId": "683DDC3F-0264-455C-B05B-C19F270CEF3B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3226650/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/learnpress/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/67709117-8912-4c09-afcb-0c07345d00e0?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13694.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13694.json index 1844ae0856b..54f54ed4943 100644 --- a/CVE-2024/CVE-2024-136xx/CVE-2024-13694.json +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13694.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13694", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T09:15:08.180", - "lastModified": "2025-01-30T09:15:08.180", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:47:41.800", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,35 +42,78 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-285" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:moreconvert:woocommerce_wishlist:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.8.8", + "matchCriteriaId": "11A75629-19C0-4A94-99A4-6C7562C5B37C" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/smart-wishlist-for-more-convert/trunk/includes/class-wlfmc-form-handler.php#L607", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/smart-wishlist-for-more-convert/trunk/includes/class-wlfmc-wishlist.php#L529", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3229758/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/smart-wishlist-for-more-convert/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/59fe7630-ab94-419f-aca5-39b74d86ae4e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1948.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1948.json index a122d7368ea..7eb3326df7f 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1948.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1948.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1948", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-09T19:15:21.013", - "lastModified": "2024-11-21T08:51:39.777", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:34:32.580", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:motopress:getwid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.6", + "matchCriteriaId": "80536D7B-A271-4760-BA80-1DD5109AA66B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3055393#file4", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6cbe4748-6e87-4332-b84f-615aec67bcec?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3055393#file4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6cbe4748-6e87-4332-b84f-615aec67bcec?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-215xx/CVE-2024-21549.json b/CVE-2024/CVE-2024-215xx/CVE-2024-21549.json index 0fb478b1df3..163505e153e 100644 --- a/CVE-2024/CVE-2024-215xx/CVE-2024-21549.json +++ b/CVE-2024/CVE-2024-215xx/CVE-2024-21549.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21549", "sourceIdentifier": "report@snyk.io", "published": "2024-12-20T05:15:06.780", - "lastModified": "2025-02-04T14:15:31.160", + "lastModified": "2025-02-04T17:15:17.253", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 4.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json index 0323d9b1bdf..51b489d5252 100644 --- a/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json +++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22184.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22184", "sourceIdentifier": "secure@intel.com", "published": "2024-08-14T14:15:17.870", - "lastModified": "2024-08-14T17:49:14.177", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:34:23.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -93,12 +113,44 @@ "value": "CWE-427" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*", + "versionEndExcluding": "24.1", + "matchCriteriaId": "DA631BB7-0882-4E12-90DD-F31CC97A0D97" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01127.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22448.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22448.json index 54627e39c80..95ee5a18273 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22448.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22448.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22448", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-10T08:15:06.913", - "lastModified": "2024-11-21T08:56:18.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:34:28.327", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -51,14 +71,7526 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m15_r6_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "5605E825-AD23-4A0B-99AB-E990337C5A00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*", + "matchCriteriaId": "588DBF4B-7D6A-4DF6-82F0-2B5191D39E2E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m15_r7_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "8290839B-702B-423D-865D-0C8DB4B15180" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8D5049-D0D4-425D-9A7B-C1E76ADCE787" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m16_r1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.16.0", + "matchCriteriaId": "25CCB333-FA8B-429F-8BF5-DD690870DD1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m16_r1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF1BCDC0-91EA-48D6-8E7E-EC387067E85C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m18_r1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.16.0", + "matchCriteriaId": "ACD6D2E5-C29F-49D4-BAC4-08D5CC18C79B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m18_r1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "762FB213-88AF-4540-93D5-928BA817D624" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m18_r2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.4", + "matchCriteriaId": "5185770F-9C22-489E-8969-3239058F5D06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m18_r2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FB688F7-70C0-483D-AB36-A1BD786D2983" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_x14_r2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "0755EBC3-EB6B-4C6C-A941-815C40064FB1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_x14_r2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86E53CA0-5826-4C76-88D5-23DCE373842B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_x16_r1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "A60E0585-BF84-47CF-804A-B23EF8834032" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_x16_r1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "742A5BCD-140C-4C4F-973B-AA8F7002FEEB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_x16_r2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.0", + "matchCriteriaId": "3738518D-6A3A-4636-857C-270DB8FF6CF3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_x16_r2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3D3DF5D-EB8C-48B4-9E95-416C08BE3F0E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3900_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "F3EF20C2-E705-4210-81EC-06E0405C8FF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15E2ECE6-1E6F-4E84-B3CB-067B4E065268" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3910_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.1", + "matchCriteriaId": "DF593111-2496-44C3-9161-98D90B4B6AF2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61F98007-4F28-48B3-8D23-7110D3DC9DB1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3911_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.1", + "matchCriteriaId": "2378846D-0016-41CC-92E2-7FAB2F66CEC3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*", + "matchCriteriaId": "955E87BF-54A1-4092-8056-2E70236AAD19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3990_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "5D7CD53E-687A-48A8-A747-C12CF63EA09E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F67DFB1E-0B6A-40A4-8F4C-7623E6841E98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3991_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "98CD4695-61B0-4530-A63B-60748CFB195C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E9396F-11FC-43BC-BE74-B5FA7954A0CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "9739ADA2-0049-4790-8207-387415D905C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE6C4737-DAD8-4921-B65C-8D11669B730D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5511_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "79F07F09-C34F-4BB2-A84B-191260C3C79F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CB2ED33-8E4C-4B0F-ABBE-1083A958B9D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "1874CE4D-488C-41E4-9AF9-AB3C96B878AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2A06E2-3BB7-4D5A-8E30-60DD8F7F5968" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "65050268-87E7-41CC-8FF2-4931E67DC79D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D24A52C-4161-4FC5-B148-60BC8B70AB3B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g16_7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "D468BC4D-35CE-4DA4-A05F-84FDD3B8D8F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g16_7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A7F4E46-F6C0-4A98-BD62-88FE1B603B5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g16_7630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "BF4A01DC-2C7D-4C2D-AC73-843375FE060B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g16_7630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDF3DD2B-67BB-43D0-B7D9-01AF7C26EBD3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g3_3500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "CB0E8D03-DA0E-4470-BB39-E41EAE517B3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79C0E8D8-FE8F-4718-8837-8C8FCACDB095" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g5_5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "E1CE35F0-C87F-4E09-83E9-D8E96D8742C5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g5_5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81A8617F-56B1-4998-98CC-FA8C1D3DE011" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_7500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "B5009D7E-8D26-449D-9004-93278BF3A8F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A7B6CD4-5129-46B5-8C72-6CE584F7FE9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_7700_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "55D63BD6-AF0A-40AC-A651-C192DCFAF547" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_7700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20046D13-2EE4-438C-8C98-089D018ADD44" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_13_5310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.27.0", + "matchCriteriaId": "86E8D621-20AF-496D-9C7A-9339167A49FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_13_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD5D936E-A648-4EBB-A030-6FF8FD580F25" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_13_5320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.18.0", + "matchCriteriaId": "1725E79E-16EF-403B-972A-309C94E32D07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_13_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CAE425E-61B0-400F-8ADC-F2D3992DBCB2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_13_5330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "B531301E-6ECF-4A20-B856-002DE259206F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_13_5330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70E7704E-27F4-432A-8FF2-98B85985AD8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "C983E01B-7D73-4345-8A0E-ED51166A24FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5530E8B4-AB63-439F-87E2-623A5F353F1D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5418_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "9CDB6915-3AA8-4A49-A234-AF566BBB9D34" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8987BD89-42DD-468B-85A2-D1CB643FA645" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "B0DF40F4-732C-4D5F-950C-9E72F56D80DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8963DA4-07AD-4900-83F2-A431046764DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "2786A137-A2F3-4145-8C45-E26FE1FF5BE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DCB5C755-13B1-42D4-8004-0A61458FB770" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.1", + "matchCriteriaId": "231DF6CE-8512-43D3-947F-AA59A6AE20A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8243044F-8990-4032-8290-3E2F6B684F94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_7420_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "E030F329-CAA8-4AE6-AA4B-AB81A66199CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_7420_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC8A6F88-DB3D-4E50-8056-D5998E93477E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_7430_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "6105BFC5-D8B9-4126-AC9A-5C03D3E90EEB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_7430_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "54FA33A7-4BD0-49E8-93DC-4A3866398E79" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_7440_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.1", + "matchCriteriaId": "D64E6A73-40AA-4776-B18C-ACBED9468EE4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_7440_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "319C1422-B10F-4975-8B28-41E84EDA3200" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "9AC5192D-327F-4DA6-9E66-9865CB3AE8EE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE239B9D-0D57-4DF7-B63D-7B6D60038609" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_plus_7430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "78312517-A8BC-465F-9739-E91717EA8828" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_plus_7430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF85A129-EF5A-4912-8A4C-D673E177A4D0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_plus_7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.0", + "matchCriteriaId": "F553F5EC-AE61-4818-B0DE-A65A88F60D41" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_plus_7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE1512C5-8797-4075-90FA-AE0DFB3AC63B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_3511_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "ADFAB2B1-0F52-4817-8B2D-1EA46733BC69" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EF79271-4121-4F84-AB0E-CA71282CCDAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_3520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "B0F18C59-3817-4796-9421-55BEFEEA0AFB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8B10CC-EF5D-44A0-83F8-35666EDCCF70" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_3530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "BBBF9A25-42A3-4A3B-88D7-C77681ECE14D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F3DE36E-2E76-4692-94C2-41ED50CC4D77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "F9A8F4C2-0AF1-4D00-B874-29B7ACC46A94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "590CDA13-27D4-4CED-8D65-FD947F0F4C9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_5518_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "197558E7-528C-4C0A-9030-50AE8B09A5F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF3241B6-62A4-4F12-A2C3-A1FAB8E080EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_7510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "0D95F2C6-22A1-4BA7-8E94-D0EB18A82C0D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_7510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "642CEC7C-9B17-4C96-9456-8F4560C0A112" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "7271B6C8-B7E7-4C9B-8BB2-DA254E0BC1D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC8EC788-8E9D-499C-A231-9063857AB4DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_5630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "E13E0B9A-A78B-4630-B208-AFBEE2C7531D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_5630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DDBFA769-F723-49F5-B2B9-1B1031142388" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_5640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "34775D32-8FD9-43F8-B415-D5A9E6EC8654" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_5640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64885FB4-08DE-4BAE-A90E-A4B5A07C1291" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_7610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "8496815A-0978-4613-9AA5-06EFFA6A8B0C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_7610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC3ADC57-C0D2-49FF-B415-10E23A1D036F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "F2935333-E1D8-4CAE-9E11-1EB9A1995E92" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E36919F7-9C7E-4ECE-9FD5-736D6F070C57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_7630_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "8DBE4E22-8713-4D15-B749-BFF269DCC583" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_7630_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "184BB535-2963-4727-BF55-6BEDBE3A6080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_7640_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.0", + "matchCriteriaId": "51BC18F3-EF39-4FDA-943D-F64D6A68C3A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_7640_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52C6C99A-05EB-44C0-BA8E-77D123D79831" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "B900AB62-75BB-4DD7-BEFE-F66BAAF205EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7830B4B7-1153-4DFB-935E-DF4B5A562E74" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_plus_7630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "432FF714-6806-4CB9-A664-7ADDE98B6DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_plus_7630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41502486-EAC1-457C-800F-57A6CDD5CB7D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_plus_7640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.6.0", + "matchCriteriaId": "C53A39C4-B865-497B-B009-F888A4A12040" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_plus_7640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0DA7562A-CFEA-4291-853A-4511C3E91BE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "D4668C3D-F4EB-437A-9CAB-1DF259F5DBF2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "103DFEC1-808D-459E-AF40-C1294AC8C3A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_24_5411_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "0AE66568-FE0B-451B-A492-EC90620B8451" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_24_5411_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E18F586F-9A88-43FA-AF09-139103E29B69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_24_5420_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "C1FEE99E-0255-401B-8AB4-4F94AA4A2D56" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_24_5420_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3EEE0D2-DFF2-49E0-BB06-F614CECC9B34" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_27_7710_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "D87EA833-A1DD-48F1-B902-8B9D19A97951" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_27_7710_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4EA1AC5-4A7E-4AAF-B85A-E75CEED529A0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_27_7720_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "EF7D530B-65BC-4632-8AD4-8FAC2D7AB75A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_27_7720_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D955805-D03F-4605-B478-6EC7804B339B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3020_desktop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.1", + "matchCriteriaId": "6D255D9E-4085-4D8F-80BE-BF24148B9029" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3020_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD401D4E-C198-4E83-9563-A34AD7677831" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3020_small_desktop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.1", + "matchCriteriaId": "883B1C23-360D-49EA-869F-1AEDB25855C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3020_small_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FFF8043-76AD-4553-A6F4-9E0366EF8513" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3030s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "E30C8EF6-5A1B-49EB-9D77-71468B608A50" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3030s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D14B418C-212B-4AF9-A9D0-3E2FD7F6EFBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3501_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "AA8E84D9-AAA0-4279-A314-6329276BC7D2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "545AAE79-546D-4AA0-B1F9-EF24AB01CFD3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3880_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "5C073968-52DD-4D0C-8003-C0E92AFB6221" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2DA9B9D-61DB-4F61-9CA8-2C11ECACAB80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3881_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "95F25D18-502E-4363-B5AD-EBC2E4CE8E10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC5C6CE0-7C16-4C1E-A68D-41734A34EE19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3891_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "4782104B-A7B4-4223-9EBF-AE76C52FD6D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AACCBF67-FAE8-4069-9C69-496C05800F7F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3910_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "D070085F-BB53-441C-A6AF-7606CD196A69" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A45EDB0-1897-4C15-807F-CE9AE0B0ACD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5301_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "B9D541A1-E231-4C67-96D7-1819A9D5493D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B71BAF6-D87F-4B46-B786-464EB0614A93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "C5CE185F-1D1B-4300-91EB-2CBEB5897452" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0251C4F6-F0F1-43F4-8DF2-1DFAAB8F0A80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5401_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "6C351BCD-69F2-4D4E-A29C-03F573B50322" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5F3CCF-1542-4441-BCEE-434C5F8D8D1C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5401_aio_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "EDD51663-72D4-43CC-9F09-49BCDDBCC35A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F3E5FCB-7DCA-4089-AAEF-E87AC687AD5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5402_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "B8DCAB92-E3F5-441B-9F3B-791C5EDF69CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD2093F8-84E0-41C5-A4F8-2D928E892DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "B4F75925-216D-455F-B574-40D34D88D87A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A54A9E1-2907-4C34-84C5-6845C7C5F900" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5409_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "5182E144-1D50-4DD8-B26D-223855253E03" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2163D58E-1B2C-4A5F-B2AA-3B6B41D73849" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "A5AAD170-DA5C-4938-8AE8-C3BA9B43607F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A8723E1-994E-4C19-8BB0-54D49A49D313" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5502_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "DC4611BD-74E3-40C7-8103-86A6B8A52AC9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDEFE664-624C-46BF-A206-63863918F185" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5509_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "C7525E46-697D-4E92-8C20-E6D6B4005E36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34013CBF-0C0B-4A95-AA02-49A5C2DB7EE5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "61D26104-F0D6-49CF-9332-7C029DBD824B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D3886944-BD6C-4B7E-9008-0BD0D48BA4FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "D44378AE-FD28-486D-922A-7006C84BBEE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CA96A1D-2D7C-41CE-872E-CA6122178A42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "D1087F93-F91A-4FE0-987D-D9935A78EC9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BCE42ED-EBC0-4EE6-834C-F26B51532648" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "2DA14236-1F85-4B99-BF07-10CC1D0050EA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "549752BA-96AC-44AA-9475-BA407396D577" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7501_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "E807986E-E745-4F30-A882-10E9CEBD74BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8877DD5-AE9A-452D-AF5F-9E59B9D6DF99" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "13C57082-7632-4B01-BA2C-A7A32478E7B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AEC2DAA4-BBA4-45E3-B159-3FE6D16B1582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "1ED8C881-088B-4458-9760-2B79FF45D680" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7AF41E-35A1-4AFD-8E3B-7FCC3240F958" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7706_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "B2079268-407D-43ED-96A4-BA26DECE827C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7706_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91CDEE19-3895-421E-9E1E-513C46D324B6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "6C607AF7-A17B-41E3-9552-5A38BA183659" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA58AE06-C0CA-4385-8DCA-4354D9B77383" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "C9B4149F-5FC3-4505-9F5D-B8B504CE8802" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC693FD2-7F56-4034-9A86-0539179F4F7C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "0B011203-F32D-4505-ABA7-08F4631B7124" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B78BFF66-FD02-48F2-836C-975744EA8533" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "A7BCA454-5116-4C77-9810-E917E5B9F085" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52B5397C-6646-4EF5-894A-156AB6704295" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "F1F4BE4E-CFD7-4161-AD80-DA831FBE9F93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B845B0CA-5865-49B4-923C-724DB650BD32" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "5E37C025-0724-4629-819C-F3F65F8F400E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCAC1D0B-6099-40E1-A8A4-493478569B5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "43F18C87-1CD6-4551-A91C-F2EFCFB7CE5F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FB6E60F-F100-42BF-BC38-A38620EF8D2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.18.0", + "matchCriteriaId": "D3D1B0A0-1173-4758-A68B-F2FA10958490" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BCFBC54-1323-469D-8B71-FE74987B3DD1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "6822C583-C3D4-442B-9C47-D3C702A640D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "31C78A9B-65B4-4213-9A96-4E57CFA5B195" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.1", + "matchCriteriaId": "009D7005-BD49-4FCF-828F-CAD5E64AA87F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C087B85D-2F09-49E5-8BE9-DE724B7D5BFB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "461A7670-6D97-47C1-BB15-CF38F5477CD4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13CF7C33-6088-40DE-89D8-CB958C06F3D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "49AA01E2-1948-43D1-8483-88FE18A248D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B0F48635-F107-4399-91FE-CB7CA2B5E966" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.18.0", + "matchCriteriaId": "D7C095A2-206D-4D82-8980-989AD26CDD9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B6403FA-838C-4885-A75D-363FED422EEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "C416B40B-F590-4729-815C-1260F9830BE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2408D8D0-EDDF-4BB0-A94E-AD15375ACD4B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.1", + "matchCriteriaId": "32E1C872-58BF-4A76-A464-AAA39E4977E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C8FB1C2-A4B9-496F-927E-90D8B0085741" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "1A6AA6C3-FCDA-451C-98C3-6B93F9AF9329" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8738FA-CC10-45DD-AF56-54983844490C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "5E97E834-F6C2-4DD9-91C1-86FAA1C07BCF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3450591B-8A2D-406A-97BE-6ACBB06BC1A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "FF69D797-3F75-41A9-A94F-7429F726D35B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB9F1715-604A-4787-AED0-7ADE6D0464C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "76C72466-CFC0-4950-8C8C-48108F6484A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CEBE1B1-AC6B-421A-B2C1-FF7657C0842B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "9AC62B13-CF2B-47F6-94A4-B261E90CEB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "157123C9-07EA-4315-AFE9-6B49036001FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.1", + "matchCriteriaId": "BB2CC04F-5BE9-453D-A841-944F74EB1106" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EA011CD-DD28-42E2-92C8-6B48BDEC08B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "F4AF821D-8CBA-41E5-B905-2583145C546B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5A8645F-E50A-4041-ACD2-B93D325E3AAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.2", + "matchCriteriaId": "EEA30727-61BE-45BF-B564-AAD88483E913" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C7F6900-A1E1-4167-84FE-D1E8D70DF33F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "3E6F200B-F73D-45D2-BAD2-8A4D7358A24C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF4D836D-6DC5-473C-B44D-02CE4EBB00A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "0D391455-2F27-4817-8155-051258334343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA1F990D-0AD3-436A-89EA-43EA7101223B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5430_rugged_laptop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "887DDD68-78CD-480D-812D-BA3C550F7D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5430_rugged_laptop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "349DB0F9-F5C2-4E87-947D-2E3C96311105" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5431_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "D18A5986-8D2C-4A65-8BAA-21ECFF289A1B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5431:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0526EA09-4412-49FC-8725-DC457DDF0089" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "AFFF9C8A-9C27-4CF9-9413-C13A10B0328E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84EC8EA3-A91D-4D3B-B1A5-D650A526CAAE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.1", + "matchCriteriaId": "A54B3D58-7BF3-4895-BEC0-4B17A6A0592D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35D7DBE7-4BD8-49F6-B844-F9F5CDE5BF76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "40D23382-F993-4FAE-9B2D-74232558AE7A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C8D607D-A84D-439B-8CAE-1A2D0876EF69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "971804A3-27EF-491E-8EE8-E70408CBB1BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2AC36F7-FC4B-4CA4-91F3-8337C8F34681" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "B17101D3-F026-4A04-AA6F-7E2F29337BD9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BA0B010-1BD4-4D73-A67A-F89694606BAB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "70D4F62D-97EC-479D-AC0F-B8C416658941" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EB8E326-0B12-4889-A7D2-AFFEAFBAD6AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "821195F2-44FB-4F20-AD84-6B7D5345F6AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1F9EB3D-EBAE-4171-B5F8-B2D7A97A35A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "5566C76F-CA32-450E-BE6B-3D7E4668CE34" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2B13569-D3F7-4847-B2BE-6BC414F8FC52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7030_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.5.2", + "matchCriteriaId": "2D092AD9-B31E-49AB-AF9C-AE7572656AAA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7030_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D6466438-A37C-4A51-B012-123D68BCC0D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "D81BC350-1B82-48E4-A216-ACB53A77EE92" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E37D006F-587F-4D6C-B382-1552C15FF360" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7230_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "95D76D3A-FA2E-4DDB-A631-DA43D79876CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7230_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34000647-30BD-4DFB-99E1-2778DC8F6E24" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "C91829C8-C404-4168-B88B-F830E00C1CAA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFEDD8F7-2EF0-4A6F-9F51-60100D317BF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "8878A97E-6697-4E37-88D5-850DC71F9E48" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C96134C6-3187-4DE4-8598-428C3544EFFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "5D5F620D-08B7-41AF-AF4E-DC0B19F016DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9299B704-4036-4F6B-AEBC-F921E0AB8132" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "F8103F12-9998-4414-8CED-20E1F1C4753C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "164030A8-7383-4E66-AB85-5CAAF4A79B5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7330_rugged_laptop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "FE81CA7F-DFDA-452E-BD99-FEAF6F3042C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7330_rugged_laptop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50DD8792-0B51-4776-ABC1-08C12F894653" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "4AFC45FB-7E86-4777-999A-950A956F9EDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "10DC168E-97DB-40E9-8590-6CB8D74C9542" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "0B46A958-36EE-4286-86C1-3646233EE5B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D3B023F-99A9-49EF-90F9-13D83CA69293" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "1DEAD49C-56CC-4D99-90AA-3F4EF2F7AF40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B9C08D4-AA20-4EB9-8FDF-615E60BA3B88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "A3CAD2CA-8EAA-4AB2-A42D-E28853121D54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FD21779-7100-494B-B150-6D6994579DCD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "C8899AD5-B807-4230-9BFC-6013526B4644" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "522010AA-990C-413C-9E9C-E8E32EEE84E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "33F2BE6C-6A9F-48E7-ABE7-D39A29D8BB97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C726402A-F84C-49F6-8F18-2340E74F1CB0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "73674A0B-F0B3-4065-AF0A-419A98E6E696" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C598E147-562E-4E5C-AFF2-BFE70A0E56B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "04449263-B3F0-45A0-A5CA-C2603C8C29E4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "064F27CB-F74A-4475-BEF2-0AE63611EC8A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "047EB925-500C-4866-B3F0-0091FE39B349" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711766A8-E6BD-4D7D-95ED-1C7A17D526BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "4485E134-A697-494F-AEEE-804FF76AAD00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE3F01FD-FC66-4DA7-A041-976B0AFA370A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "395279B9-D970-4D97-A16E-6E1840BCCBE7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9B02370-FD3D-44B0-9B1A-8B6430FA0210" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "0B206A04-45EB-45CF-B33F-F44059439825" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCBA891-7ABE-4B42-AE41-E99020BCBAB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9440_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "91AE7B3C-8849-40FE-B012-BC99A167FCEF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9440_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0A4413E-52A3-4680-9286-CF508ACD8266" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9510_2in1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "F9197D94-1229-4962-9164-26C38CF272FA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9510_2in1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A5641AC-D9F4-45F8-8DAA-7F5FF9B670B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "9499BA76-D366-4803-8BD0-61A00156A337" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34819A78-F2DE-4AE0-A26C-027E990A4226" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "AAF1C124-00E7-4B50-9890-0B54786FEA10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48CE8F60-DF66-4E54-848A-84AC9E995132" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "34EA5144-CA94-408E-A633-7DB377665875" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51D748C9-5E6E-4370-8917-8B799494851F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "86BD4462-A1BC-4302-A671-50D4E4A350A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A96D57B1-2391-4E78-9198-D10F4C82CFC2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.17.0", + "matchCriteriaId": "686C93DF-D28F-437C-8BEE-E520F7239861" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C4B0B6B-7740-46D0-9FE0-3AFF8D9B4DDA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3080_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.24.0", + "matchCriteriaId": "974A35AE-A406-457A-8F29-475119EB28E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0175705A-13B6-44D6-9F7A-CC32F0A68A03" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3090_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.18.0", + "matchCriteriaId": "08DFA066-E2AB-447B-8BFC-31F620CF5188" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7F52540-E963-40B8-9BB5-AA5BFE9866C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3090_ultra_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "1E6B675F-9A5F-44F7-B53B-FC16504CF0F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F34E557A-A8D2-4764-BE75-419844CF2F0B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "37D90937-B5CE-40CC-82D9-1499B381CC30" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C4D23BF-0A19-41E9-B239-04F886A6C8EE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "AC972CB4-0AAA-4E97-8461-6A4A91BF639E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03CFF554-4B98-486A-B7E7-A0C793958A55" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "63012874-4462-4F0B-AEC8-3FDCF2436D78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B70BED1-F585-4B71-9928-54E3D18E2799" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "44B43332-1EFA-4A7F-B3C1-F3A15D1C2CB3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29CE673F-AF01-4C26-9634-BA9C6149512A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5080_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "2A823E13-D32B-4019-9BF2-3B4EBA3FFF9E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16234A2E-A3E0-487D-8415-2B5295E91CD6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "30FBEE0F-B41E-4E8C-ACB3-FFBD6B446BD8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "803BCD62-2701-4813-A81D-5C1F448A14C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "43CB8A7D-5B9A-4967-8D71-F584473C9F9A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04687C4C-BC45-47DD-842E-B862FD0E7BEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "737DF41E-2885-43FC-9116-697F5E2F249C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6335ECCF-7ACA-43B5-832A-4DFD797E7A5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5400_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.39", + "matchCriteriaId": "875E4881-2E1D-449F-921C-FEB223F22AE2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5400_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D08E685B-A29C-482E-989C-083B83E7C5CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "9166D62F-96B5-4EA4-BA76-BEA9ACD061DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58F3EC0A-6487-4AAD-B633-063C910C4972" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "6F029666-C370-41BA-BC56-AF5729AE97B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF125DDE-045F-4F78-9E8B-E251540A2D53" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "69E73DC6-ED05-4944-A8F2-2FB9D342549F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72B221D7-EFEA-44EE-842E-CD9F18DB9AFB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "E364FBEE-D288-4F6F-A35E-819B224E0A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7693268B-AEF8-4590-8ECE-781262E0EC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "F5D3E5DE-719D-48C9-BB2F-88E52E9EE331" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DB93F87-6C1C-4773-943F-DAEAF5871AD2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_xe_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "E3F08533-E4FF-4A96-96A6-252322AEF6AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_xe_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61A5B80B-171D-450D-BB19-897DBE769FD4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "DCCC3008-D9D2-4AD4-BE30-9008EE69A2C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC8D3BF8-D39B-4137-AC10-79037CD2B1EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "E490F715-BB7A-4445-A28A-B6F81F6715D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75E71484-8DA9-4A46-80B4-98DDEEA75DFF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "5036383B-CAA2-4693-84B9-DD3D15326D46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDA19F9C-B92A-45EA-AE74-32C34BBCEC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7400_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.39", + "matchCriteriaId": "E0D56DA9-E281-429E-9B23-8BECEC7849DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7400_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CF35F00-2E1E-4E6F-B538-C768C048406B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "98A9606F-7F0F-4085-938B-4F88EC514E51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D72079-5082-45D5-8040-6F21035AD8AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "76F37E53-C713-4874-B308-DE0839213D79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B97F33-73C5-44F0-80BB-F0FBD5D32268" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "1BA43FE7-252D-4637-A058-E75C6CD28801" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "984C4357-AE42-40EA-A5B0-87E13DB5D1F8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_all-in-one_7410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "F6F651DA-54AF-458B-B686-C1A985C1062B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_all-in-one_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B59560F-34A6-4B29-94B7-D04CDBA61A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "EFD80D48-EAE4-40D1-89E8-385E6D23689E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "973AEBB4-9AB6-4C55-9BFD-7332A1735FC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "1240FAF9-CDFC-4206-A622-22EC728DCCFB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81EBA40C-36F9-4790-9369-6DEDCBB1EB26" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "0A1875C8-1DF5-4A02-8B95-C28FB104C6B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "222F3A4E-2E6C-46A1-9AB9-ADDD44146BEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "8E0758C3-8687-4104-AEC1-BEA8A8D380DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B44CCC4-5E34-4E16-A377-798209BAEA0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "6B2F0279-EBD5-4B50-8072-FBB59893B37E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F447E120-9F9D-4F52-8BD8-92F4B03DD913" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.0", + "matchCriteriaId": "7C09262B-2520-4495-8B9A-F4D0D8438D03" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B38466D-5F92-479E-A7D0-C7C8305127A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe4_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "1D4F602A-4764-4121-8B2B-18D60DA47223" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_xe4_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B04652F0-420D-4744-AA53-E8CA148DC2D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "760154B0-1BD6-4DCD-B62E-92FC0E15E85D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "442CADD5-4500-45DC-9135-31D8189B27D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_xe_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "48AC6097-03FD-4CC2-9450-E9C91AD99178" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_xe_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041B2500-1439-4825-AA10-7410A9E2E3B7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "61AB565E-F3DF-4EFC-9A00-58A6C6B49BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63A76C54-765B-4B50-AACB-E1AE80666325" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "44AC4A0B-35F5-4FD7-8CB9-84F3692B44A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35195BD5-3038-42F8-ABEF-E4B8220FABE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "06782900-7BC7-4C54-96F9-973DD551AA18" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C731E57-2E71-4391-B4BB-7085321291C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_xe_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "623FF224-2251-4D13-AAA8-1C89A43F75CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_xe_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF95CF64-152D-4D89-8BDB-EFEBC16B38F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "71E090CD-F896-415C-88FE-7FCA86415D75" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BF5222C-6E3A-40FA-9DA7-7415AEC46930" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3470_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "EDCC9F67-BF4B-431F-80C9-D91C16C190A5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A064497-08C4-484D-9A84-3539F4453EA1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "B369F3A0-89F8-4040-927A-7B52943AF82A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CBF101F-3CA7-490D-82CC-F81ACF03B127" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.1", + "matchCriteriaId": "88FE1029-9F4E-466C-BCE9-80E4CA893E50" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "015CB358-E0AF-4989-B4AC-2100814EF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "FD588E5D-E379-48CD-B43D-FE9061581AA8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44961E7D-2003-4DC1-80D8-045A2A35C279" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "4CA70B42-E90A-4170-A599-C2D34CAECD06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13F6518B-DDE1-4167-80EE-B0F9B480BF17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "A8A51585-89A3-4331-B0E9-F9FC0068716E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*", + "matchCriteriaId": "464062AC-12E9-4EF6-A20B-71DF0DA4AC60" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "66081F35-F362-4C6A-A214-4DCE8A6D715C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2300F14-4475-4536-A671-6EB878BE6CC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "0C373F18-BBB6-45B9-8EED-AB982977E954" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E86F4B8-A5D4-475F-AE1C-F3C086B70C04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "996C51EC-189B-4E65-B83E-30112C43FEE5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CFBE163-56B6-4A47-B328-9E8602EDA642" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3581_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "970CB37E-64EB-44E8-98D5-CE4A486175F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3581:-:*:*:*:*:*:*:*", + "matchCriteriaId": "250E4113-0376-4B2F-BD2D-B41178E341D6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "D347C3CB-D0BC-4C3C-8205-A4F7514F2CA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B84F6196-564F-4D1C-9C3D-E9E422DA4749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "EE16046A-B292-4AD2-ACE9-507D162B1A6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13FD5640-3A2C-4A9F-98EF-63E83C4429A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.13.0", + "matchCriteriaId": "32467D30-87CD-4EC2-B562-97AF2FD62336" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "282554C6-893D-454C-A6FF-E2AC40A4086D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "4D114C78-E89E-4CB8-84C8-0ECD93FE5543" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A498C1D-0608-4E9C-B91E-7A3E0FEEA682" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.1", + "matchCriteriaId": "994E2CF6-8EDB-43F3-8280-B3A261A6055F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AB2DE8-EF97-4193-8FA3-1E81D21D37C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "A77A5DC4-D1E7-43A4-BAD8-1ABC71D776FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "953AC008-D651-4905-B07F-07CA83BD3932" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "ADA68CF4-7261-431E-9AF5-2B05EAA747CD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5574BCEC-24B9-4C6C-8918-968972E39513" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "C19F0F19-9802-4C97-9A23-C95E5527DEF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF911638-3A2B-42CF-BB53-CD1940F70CEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "7A18C1BA-56AE-463F-B417-53C0B65F01FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E80D8CD2-F00D-44B9-B9BC-A5FEC425F49E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "1FDA7FD9-1547-4A66-AAFA-776E26A1B930" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00756063-B594-4683-AE87-56B79F91DB23" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "277350BB-89B4-432E-9014-266EBE90CF6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDFA9122-5B13-4653-AF92-751EB72F40F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "FA054CF2-8F2F-4567-8657-EC56EAF889B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB330E8-BD8A-49B7-80DB-69C0FF8B0FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5860_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.1.5", + "matchCriteriaId": "E4800682-59EC-40AA-891E-2811DD60B175" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5860_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "268F578A-1A89-407D-A9BA-893800F65E47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "6F5895AD-73D3-43A0-A5BD-16EA2EF5A84F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A134E41A-5CAE-4380-AD5D-37C5DD87650B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "4C6CB90F-A12C-49D5-9D00-29BE9D78478A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23528F3E-4F26-4C23-BA0B-629597AD1991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.1", + "matchCriteriaId": "BAA41394-44B0-4C45-A9E4-E9E4DFD5FD08" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDD3E7B0-242B-4C09-94F9-20BFD989D701" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "F3542F30-BFB7-4676-A7FD-70EDD37D143B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C29FFEF2-1A5C-47A5-81C5-E1E8E6475DED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "525B4759-8624-4802-8F81-83D0518A4F8C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8224EBE9-B645-47A7-AEB2-563EA91B4D43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "A67D9183-0425-404E-B365-4C402E1C957D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9DBAAF4-D6A8-4447-B592-DC27609B373F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.1", + "matchCriteriaId": "8B684B1A-49F2-44B1-BE0E-B81339984900" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE82748-7A79-4C75-B00A-C4D8C0392343" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7780_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "C9F8D162-787B-44EF-96E9-9D1B74A075E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7780:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62DEFED9-88F7-4897-AEEB-811A5AE947F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7865_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "7FF0B1AA-829F-4A2F-8CE3-C4D79FD3C29F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75FF7571-FEF4-4973-9B31-9FF250F504A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7875_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "01.03.00", + "matchCriteriaId": "6340C5CB-8F7C-4225-AD37-9AB40E9E8618" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7875_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F0F2EE5-1E2F-4748-8258-174075BA7BEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7960_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.1.5", + "matchCriteriaId": "0BE45E73-F784-44A2-BF90-7D2EBE4CA5C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7960_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "676FEB08-A3BA-4C2F-A7CB-7CB9480086C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_13_5310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.27.0", + "matchCriteriaId": "6E610A2A-6086-4E91-BB64-2EBA1EF756F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_13_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "181D4A25-7F7C-4B91-8857-CC2BC1D333A3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_14_3420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "DB2C108B-3757-4CC5-9C96-C54E31DA9234" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_14_3420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D1DD763F-3739-4AC3-ACCA-2F6BDD4D4407" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_14_3430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "B578B61F-7055-4477-B6F2-D315CB2CE414" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_14_3430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21542F26-C93A-4BDB-8E8F-64C63818C083" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_14_3440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.1", + "matchCriteriaId": "8FDB689A-B69E-4F86-B0A2-B9D12C18AF58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_14_3440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "639EA159-8043-4D30-8199-2F0A1DBE7639" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_14_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "A01EF616-709B-4F42-9EF2-E56C1E9A603C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_14_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AEAFA1-AC6F-4D8B-8675-D34BDCDB984A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_15_3510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "8E4BE050-C858-4A79-A3F4-BD21A0D49DCD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_15_3510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3504142E-1567-43E8-897D-DEA0BBFCE41B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_15_3520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "4404B73F-6C54-4189-BB3C-B960557D5427" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_15_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76F160E4-6224-4223-9B4F-B1AADB807A47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_15_3530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "25C64AC0-DF1A-4E52-BF99-AA2C08776EB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_15_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "544CD0D9-F5BE-4895-977F-A8E681ABFFFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_15_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "8E40F648-B7C5-41C6-911B-8E16BC31C23D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_15_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D26160F-0EE3-4489-810E-E7170EE95A8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_15_7510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "08B7FA11-65A8-4920-85B7-551B2F466E9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_15_7510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2081C32D-6BC0-47A0-971F-511891DA3ED5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_16_5630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.0", + "matchCriteriaId": "5601277D-41BA-4258-B6EB-66E24C40F663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_16_5630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DD8F7D0-2830-4202-8DC0-0F5E099E9617" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_16_5640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "CF9931D6-D458-4990-8C7C-428E03A1277A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_16_5640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E01F9B8-E31A-4A5F-995A-7622FD23E876" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3020_tower_desktop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.1", + "matchCriteriaId": "A8FF824B-74B6-423E-BA19-782354B58E97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3020_tower_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B3177DB-FFB8-4F79-B5AE-FD66A79F342D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3030s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "260CB7B0-0D54-49BD-990E-37AC6F74B032" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3030s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C32D66D3-2547-47D4-8E4E-F56C68075979" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "F3911752-D7EA-44F4-AD62-78E313547538" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9259DBE3-15F8-4B6A-BB13-E237CBED3AB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "07476A00-5C28-4844-88A7-6CD77E310313" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "22E04CAA-9B25-48E6-B3A0-D34D8DF48A7A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3681_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "77C62289-50A6-443B-9952-6B3A85248622" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FF05395-1792-462A-BA85-256E7F951776" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3690_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "A652646C-C4CF-423C-9F99-EBE65A61BC9E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*", + "matchCriteriaId": "676B04B8-54F0-4B9D-AE68-8BED256D62C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3710_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "ECD441F1-260C-4318-99E7-85533C805FFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DB3716-CB23-472A-B125-133B6D20AEB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3881_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "B7AD198A-C962-4B7F-B346-2F958CE192FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B41F1157-1E5B-4C47-8BFF-4A42B0D59187" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3888_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "08FC7DEB-DEAB-4008-8DDD-D68849B8E0A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3888:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8F07B8A8-BDA4-4C0F-A412-2E3DBB33C24D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3890_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "B788BCAE-DA24-482C-8F48-A8524FCFF5F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E26BC11D-1A8C-416E-8349-9C839C92AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3910_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "9C18C7D9-586E-4B36-9646-84BCFBEC293C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3897CDF5-2199-4721-95A9-105CBB2E50E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5301_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "29ACE8BB-A3B2-43C4-B4A4-B6952EB9752A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64AEC33C-5110-43BC-9AAF-4F7D2EDE1F21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.18.0", + "matchCriteriaId": "BE2C0275-09BD-4281-AF1B-261F2A419A5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03C7C578-C580-4D87-B097-078BDBC6C146" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5402_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "14B20A01-FBA0-4B7D-98B9-6C494EC31499" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D61966-94CE-40C9-A16C-0F2356485EAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5502_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "B0B11361-8A20-41BB-942B-01A151DC45A5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0FA29A-7C7F-475D-AAF3-01EBE1458573" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "94179EFD-D392-438F-97CD-5A0860C71983" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8876DEA0-1BC6-43FA-9124-F0E307961E03" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5880_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "0F949600-3E51-485C-B576-AA3E0EDD5822" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03863424-A27F-4717-974B-F2617132CC19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5890_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "351DAD8C-8224-4D0E-A83E-7CE5CFCAA804" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00334301-73F3-465A-B612-4A6EB6A96DDB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "30D5F505-9C9B-473D-B7DC-D2468F4E7DD5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E63887A2-0A76-4CAD-A1D8-6896B1AC3768" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "1DCC57AC-E3E0-4843-A960-F5DF97BC99BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01EAC888-0C54-41B8-8FB5-5E3DAE0F9FE9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9305_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.0", + "matchCriteriaId": "9BC4AECB-F7A9-4A4B-8773-FADCBA12E09F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*", + "matchCriteriaId": "851DDAD4-4AF8-4B03-8E92-6D1D2DB81B57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.22.0", + "matchCriteriaId": "028FA034-8461-41C1-8A45-006B8D2E89CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42741723-FB73-4E2A-B3FE-E301CCB08A98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.24.0", + "matchCriteriaId": "9DBFF9B6-12B3-4136-B367-588B2859770A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66B71475-5212-44B4-81BB-0F0D2CC816FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.1", + "matchCriteriaId": "81FD3598-DD4E-4A96-804D-8C16882C3879" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E2D62C-D715-4A26-BBCF-D620D9D980A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_plus_9320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.0", + "matchCriteriaId": "8CE60CA1-3005-4C88-B56C-978C478C7266" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_plus_9320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "972FC2C4-E57F-41D6-B1F0-2AA378A8FF28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.4.1", + "matchCriteriaId": "5F7E0712-D940-4375-BEE1-5B407A512D7B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A92F9A4-69D6-4ADA-A5CC-C06016900003" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_14_9440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.3.0", + "matchCriteriaId": "265B450D-6989-4444-9387-ACD09C252DF2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_14_9440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A98DC69E-75A4-46B9-A0CD-C88F6FD7939B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "9CE6A456-FC79-4A8F-A0D2-673AC7BD57E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3425631-E9E5-447E-AED9-1A3C46FD843C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "2B1F1071-C733-4AE2-9414-DD4CADE514A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C80D4578-6ABA-4E78-B8CB-385968AD2D75" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "3A4A901E-3C06-4511-B5BE-8E6743D8F823" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14F44522-BED8-4A5D-B494-6C238B6B15CA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "6C71B5F8-B963-4065-8DE1-720C359E5D06" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24364FBF-C3B6-4AB1-8EA9-16734F64A6E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9700_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "88534760-0A01-4AFF-AE45-D9D4DD6BDBC2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CCAAEC8-7A39-403F-979F-AB8302E8385B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9710_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "6323F889-5A38-4A10-B315-F0B130472C23" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4DACC8-3DBD-442D-807D-6A5AFDF00B56" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "035E1CFD-8CD8-4A50-BE30-EC1004444876" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFDED31E-C2D7-4075-B046-7AB2062247A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "980BD972-EC22-42C7-9484-3F66EE7EF090" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "60894690-E4C1-4874-A48D-8A2100BE1EB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_9315_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.15.0", + "matchCriteriaId": "4DA04E02-7416-463F-AB05-1923551F4F15" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_9315_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DECAB20C-15EE-4203-B413-94186E16AB57" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000221744/dsa-2024-066", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000221744/dsa-2024-066", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22453.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22453.json index d83d1347f5b..a9474ccfe55 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22453.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22453.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22453", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-19T08:15:06.480", - "lastModified": "2024-11-21T08:56:19.133", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:31:14.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.8 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 } ] }, @@ -49,16 +69,734 @@ "value": "CWE-122" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "FEA86EFE-D74A-4FAF-AC9A-633727D72576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2D8095-BFAD-4A4C-92EF-5C27AC5860FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "F86999EA-7EED-4463-8CF3-53A4F1A4E68F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F20FC968-9159-4514-9001-B6E14AAC9BB4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "4A95501F-9CB4-4758-90FB-7993C5B8479F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3889B4D3-0B99-44AC-B732-809F7652C9D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "373FCE8C-3C8D-4698-9888-98C65E6D7C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E0CC72-B046-4F7C-B7FD-E8E0995C0333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r930_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.0", + "matchCriteriaId": "7A2C8BFD-3874-4912-8EC1-98647E3D0C9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1669BF88-F4AC-4166-B657-A5E0EB95F206" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A7BB719C-00D7-4C78-BB42-329BE0420309" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05ABA114-D098-48D2-9E0F-E021D82F08B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D42919E5-52CF-44A1-B4FD-A5B9799211E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "D90D2E26-AD95-4284-9007-50A60364A34C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9CB9AD96-DE95-4F41-98A1-C27F41123BD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E5481DE-457C-44D4-A3FE-10DB525699E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "077D28F0-6748-4F82-982F-753F998427A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1C272E6-7D78-433C-B668-EF0E810CC5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "790AB221-887C-44BB-9819-895266CC966B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BE9AB9-8093-437E-9BF6-8BA0D5ECC7D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6C2E7166-A7C5-477E-B9DB-6E23B4D79FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4FDBF0-B9FE-4A7C-93B7-FF9E0E63B424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9DA2898A-EC3A-4D35-B8EB-6CF9E346CFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C060A4FA-B524-497C-AC27-3256ED048DF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BB9F2BE0-F283-472F-A583-6B9283E4A529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F2B4062-E672-4F04-AA58-769DC546DA10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "1E28BABF-8EE2-4ED0-8341-329FE56E34BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ECA70D5-0884-4B74-92C0-DFBC8454FDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D8082BDB-1AC5-45B2-949B-1B5B8DD6126B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8EFF354-4534-480D-B52E-5FA575659E77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "2931E08C-E557-4E30-9A3B-81AA9CE1056E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B326C0B3-8CDF-4451-8B59-6E6EA3F1AB76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "06131E42-6E13-4C93-BEA3-A3073AF05A17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD80313-F625-40DE-82CC-15EBD2747991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D55DF536-984E-4BE6-A9E5-613CDAAD8171" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB62B772-0492-490F-B971-93854DFD0CE0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5945E528-0ECE-4C0F-9D6D-FC0FA8BCBC37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24D0E8F8-4EEB-4A1E-B853-3704140A86B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A372313B-02BA-4B1F-B0FB-175D4DCEFF58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9428F53B-5740-4E8F-8569-ECE6CA4C137F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D5CE9E93-A46D-40E3-B115-237BA73D91E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93911F86-8562-43A9-8DCC-34482CD1233A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5D20DBEE-30BF-4CD7-8E52-966851D54215" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A999FC9-150A-472C-8B57-5E41D43B6BEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "01B3B015-74E9-4A61-AEA4-A322FDC28445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F88DD5-EE82-467E-9E19-88C7829EE1CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6A328429-B728-4DB6-9E33-8B4986537A35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D48B26-84DE-477D-9220-B600938ED14B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "CE4346FD-76DD-4ABD-8820-3456DDEB5FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "193DEB94-B27C-4038-A544-3CCC35FBCEA5" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000223209/dsa-2024-105-security-update-for-dell-poweredge-server-bios-for-a-heap-based-buffer-overflow-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000223209/dsa-2024-105-security-update-for-dell-poweredge-server-bios-for-a-heap-based-buffer-overflow-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22459.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22459.json index 8f96342afa2..f7cec58da72 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22459.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22459.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22459", "sourceIdentifier": "security_alert@emc.com", "published": "2024-02-28T09:15:43.877", - "lastModified": "2024-11-21T08:56:19.873", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:26:52.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -49,16 +69,65 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:elastic_cloud_storage:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.6.0.0", + "versionEndExcluding": "3.6.2.6", + "matchCriteriaId": "4A759448-E920-4A63-B24A-3B7328283C9E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:elastic_cloud_storage:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.7.0.0", + "versionEndExcluding": "3.7.0.7", + "matchCriteriaId": "7EEB001F-B60C-4143-BCB8-B2323F2817E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:elastic_cloud_storage:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.8.0.0", + "versionEndExcluding": "3.8.0.5", + "matchCriteriaId": "D2D106C1-6268-4005-A220-933C911AAC91" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222470/dsa-2024-078-security-update-for-dell-ecs-access-control-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222470/dsa-2024-078-security-update-for-dell-ecs-access-control-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22460.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22460.json index 71fe267709f..c3eac26f74d 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22460.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22460.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22460", "sourceIdentifier": "security_alert@emc.com", "published": "2024-05-08T16:15:07.970", - "lastModified": "2024-11-21T08:56:20.010", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:15:26.680", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.7, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -51,14 +71,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dm5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.16.0.0", + "matchCriteriaId": "FB9AFE10-706B-4F34-ADB0-A5E66CE633DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dm5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B15806F-F6F1-4B26-921C-FE7620B3539F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-231xx/CVE-2024-23152.json b/CVE-2024/CVE-2024-231xx/CVE-2024-23152.json index d83ea9b1ee0..d8193ef42ae 100644 --- a/CVE-2024/CVE-2024-231xx/CVE-2024-23152.json +++ b/CVE-2024/CVE-2024-231xx/CVE-2024-23152.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23152", "sourceIdentifier": "psirt@autodesk.com", "published": "2024-06-25T04:15:12.770", - "lastModified": "2025-01-28T18:15:34.123", + "lastModified": "2025-02-04T17:15:17.450", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-249xx/CVE-2024-24908.json b/CVE-2024/CVE-2024-249xx/CVE-2024-24908.json index 9df5f44dd61..78a5f54b862 100644 --- a/CVE-2024/CVE-2024-249xx/CVE-2024-24908.json +++ b/CVE-2024/CVE-2024-249xx/CVE-2024-24908.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24908", "sourceIdentifier": "security_alert@emc.com", "published": "2024-05-08T16:15:08.303", - "lastModified": "2024-11-21T08:59:57.640", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:16:56.643", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -51,14 +71,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dm5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.16.0.0", + "matchCriteriaId": "FB9AFE10-706B-4F34-ADB0-A5E66CE633DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dm5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B15806F-F6F1-4B26-921C-FE7620B3539F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000224843/dsa-2024-083-security-update-for-dell-powerprotect-data-manager-appliance-for-multiple-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25942.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25942.json index f7bc0576281..6e0d7b11b80 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25942.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25942.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25942", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-19T08:15:06.713", - "lastModified": "2024-11-21T09:01:37.290", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:32:28.340", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.8 } ] }, @@ -49,16 +69,734 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "FEA86EFE-D74A-4FAF-AC9A-633727D72576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2D8095-BFAD-4A4C-92EF-5C27AC5860FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "F86999EA-7EED-4463-8CF3-53A4F1A4E68F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F20FC968-9159-4514-9001-B6E14AAC9BB4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "4A95501F-9CB4-4758-90FB-7993C5B8479F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3889B4D3-0B99-44AC-B732-809F7652C9D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "373FCE8C-3C8D-4698-9888-98C65E6D7C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E0CC72-B046-4F7C-B7FD-E8E0995C0333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r930_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.0", + "matchCriteriaId": "7A2C8BFD-3874-4912-8EC1-98647E3D0C9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1669BF88-F4AC-4166-B657-A5E0EB95F206" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A7BB719C-00D7-4C78-BB42-329BE0420309" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05ABA114-D098-48D2-9E0F-E021D82F08B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D42919E5-52CF-44A1-B4FD-A5B9799211E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "D90D2E26-AD95-4284-9007-50A60364A34C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9CB9AD96-DE95-4F41-98A1-C27F41123BD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E5481DE-457C-44D4-A3FE-10DB525699E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "077D28F0-6748-4F82-982F-753F998427A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1C272E6-7D78-433C-B668-EF0E810CC5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "790AB221-887C-44BB-9819-895266CC966B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BE9AB9-8093-437E-9BF6-8BA0D5ECC7D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6C2E7166-A7C5-477E-B9DB-6E23B4D79FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4FDBF0-B9FE-4A7C-93B7-FF9E0E63B424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9DA2898A-EC3A-4D35-B8EB-6CF9E346CFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C060A4FA-B524-497C-AC27-3256ED048DF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BB9F2BE0-F283-472F-A583-6B9283E4A529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F2B4062-E672-4F04-AA58-769DC546DA10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "1E28BABF-8EE2-4ED0-8341-329FE56E34BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ECA70D5-0884-4B74-92C0-DFBC8454FDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D8082BDB-1AC5-45B2-949B-1B5B8DD6126B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8EFF354-4534-480D-B52E-5FA575659E77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "2931E08C-E557-4E30-9A3B-81AA9CE1056E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B326C0B3-8CDF-4451-8B59-6E6EA3F1AB76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "06131E42-6E13-4C93-BEA3-A3073AF05A17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD80313-F625-40DE-82CC-15EBD2747991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D55DF536-984E-4BE6-A9E5-613CDAAD8171" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB62B772-0492-490F-B971-93854DFD0CE0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5945E528-0ECE-4C0F-9D6D-FC0FA8BCBC37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24D0E8F8-4EEB-4A1E-B853-3704140A86B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A372313B-02BA-4B1F-B0FB-175D4DCEFF58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9428F53B-5740-4E8F-8569-ECE6CA4C137F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D5CE9E93-A46D-40E3-B115-237BA73D91E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93911F86-8562-43A9-8DCC-34482CD1233A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5D20DBEE-30BF-4CD7-8E52-966851D54215" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A999FC9-150A-472C-8B57-5E41D43B6BEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "01B3B015-74E9-4A61-AEA4-A322FDC28445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F88DD5-EE82-467E-9E19-88C7829EE1CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6A328429-B728-4DB6-9E33-8B4986537A35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D48B26-84DE-477D-9220-B600938ED14B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "CE4346FD-76DD-4ABD-8820-3456DDEB5FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "193DEB94-B27C-4038-A544-3CCC35FBCEA5" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000223210/dsa-2024-104-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000223210/dsa-2024-104-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25944.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25944.json index ccb8c895a39..aecce30d113 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25944.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25944.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25944", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-29T17:15:11.837", - "lastModified": "2024-11-21T09:01:37.533", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:33:28.910", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-23" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:openmanage_enterprise:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.0.1", + "matchCriteriaId": "EE103832-F74E-4DD3-BFB4-2992AB7F5061" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000223623/dsa-2024-100-security-update-for-dell-openmanage-enterprise-path-traversal-sensitive-data-disclosure-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000223623/dsa-2024-100-security-update-for-dell-openmanage-enterprise-path-traversal-sensitive-data-disclosure-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2783.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2783.json index 4d32bb2df40..485a8fbbfd9 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2783.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2783.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2783", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-09T19:15:36.483", - "lastModified": "2024-11-21T09:10:30.537", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:24:34.933", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.9.1", + "matchCriteriaId": "CB865242-4D82-4909-85CB-9614547A94E2" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058859%40gamipress%2Ftrunk&old=3058187%40gamipress%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/720a3525-01dd-4cfd-9403-2bc3f87df618?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3058859%40gamipress%2Ftrunk&old=3058187%40gamipress%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/720a3525-01dd-4cfd-9403-2bc3f87df618?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28963.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28963.json index 7a639748cb4..3ed97a49a60 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28963.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28963.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28963", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-24T08:15:37.400", - "lastModified": "2024-11-21T09:07:16.740", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:09:31.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.5, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,61 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:telemetry_dashboard:1.0.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "59738A58-246A-4D1C-9519-897D8579731E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:dell:thinos:2402:*:*:*:*:*:*:*", + "matchCriteriaId": "ECA47B8D-21C0-4AF5-B975-DE6DA9D73FC1" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000224317/dsa-2024-170", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000224317/dsa-2024-170", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-289xx/CVE-2024-28974.json b/CVE-2024/CVE-2024-289xx/CVE-2024-28974.json index df6f16ae226..e7f6b4f2ae1 100644 --- a/CVE-2024/CVE-2024-289xx/CVE-2024-28974.json +++ b/CVE-2024/CVE-2024-289xx/CVE-2024-28974.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28974", "sourceIdentifier": "security_alert@emc.com", "published": "2024-05-29T16:15:09.550", - "lastModified": "2024-11-21T09:07:18.270", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:17:15.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -51,14 +71,95 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:data_protection_advisor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "19.5", + "versionEndExcluding": "19.9", + "matchCriteriaId": "698627DD-7450-4E31-B2E3-3E3AFE89C77B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dp4400_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.7.6", + "matchCriteriaId": "E0189342-015B-4936-8657-EC1A15B102BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dp4400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4886295D-2A46-4AD3-8DC4-0FA212640C31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dp5900_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.7.6", + "matchCriteriaId": "7C393BA0-2088-497A-827F-104769043D5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dp5900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D3E6F9-70B2-4347-A58B-0868395D6193" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000225088/dsa-2024-192-security-update-for-data-protection-advisor-and-powerprotect-dp-series-appliance-idpa-for-multiple-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000225088/dsa-2024-192-security-update-for-data-protection-advisor-and-powerprotect-dp-series-appliance-idpa-for-multiple-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29169.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29169.json index 0887d2440ad..7d7559fa691 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29169.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29169.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29169", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-13T16:15:10.610", - "lastModified": "2024-11-21T09:07:43.060", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:21:08.633", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -37,6 +37,26 @@ "exploitabilityScore": 2.8, "impactScore": 2.5 }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -71,14 +91,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:secure_connect_gateway:*:*:*:*:appliance:*:*:*", + "versionStartIncluding": "5.18.00.20", + "versionEndExcluding": "5.24.00.14", + "matchCriteriaId": "FDBC2206-4802-443C-81A5-2C29C4696874" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000225910/dsa-2024-181-security-update-for-dell-secure-connect-gateway-application-and-appliance-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000225910/dsa-2024-181-security-update-for-dell-secure-connect-gateway-application-and-appliance-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30473.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30473.json index 94c1f0d3aff..05673e6edd2 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30473.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30473.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30473", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-18T16:15:06.817", - "lastModified": "2024-11-21T09:11:59.923", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:22:53.270", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-269" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:elastic_cloud_storage:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.8.1.1", + "matchCriteriaId": "357ADCCF-2BF1-4017-A511-C87EDC78E877" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3053.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3053.json index 4dd1d6e919d..b4ca4a53d8b 100644 --- a/CVE-2024/CVE-2024-30xx/CVE-2024-3053.json +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3053.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3053", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-09T19:15:39.033", - "lastModified": "2024-11-21T09:28:46.530", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:29:45.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:incsub:forminator:*:*:*:*:free:wordpress:*:*", + "versionEndExcluding": "1.29.3", + "matchCriteriaId": "50690F82-3240-4FCA-B4AC-A21CAF3C4691" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3066927/forminator", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/19439622-6396-4f10-ab71-aa243b6812fa?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3066927/forminator", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/19439622-6396-4f10-ab71-aa243b6812fa?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json index bd4a342f6e3..4401503cbd9 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32039.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32039", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.090", - "lastModified": "2024-11-21T09:14:22.277", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:03:30.070", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -53,72 +73,186 @@ "value": "CWE-787" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + }, + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json index c04a6bc03ff..ad2bf24f3ca 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32040.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32040", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.290", - "lastModified": "2024-11-21T09:14:22.423", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:54:59.780", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,182 @@ "value": "CWE-191" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-191" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json b/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json index a79c6a5b40f..fde659c89fd 100644 --- a/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json +++ b/CVE-2024/CVE-2024-320xx/CVE-2024-32041.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32041", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.477", - "lastModified": "2024-11-21T09:14:22.560", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:56:13.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,182 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5r4p-mfx2-m44r", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5r4p-mfx2-m44r", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json index 663fee6a76a..28aef33fcfa 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32458.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32458", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T21:15:49.707", - "lastModified": "2024-11-21T09:14:57.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:57:21.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,182 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json index 0c15b1949c3..82106c58f5c 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32459.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32459", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T22:15:07.463", - "lastModified": "2024-11-21T09:14:57.440", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:57:52.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,180 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cp4q-p737-rmw9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json b/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json index fdeaf61a750..c7ac9d4c73c 100644 --- a/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json +++ b/CVE-2024/CVE-2024-324xx/CVE-2024-32460.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32460", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-22T22:15:07.647", - "lastModified": "2024-11-21T09:14:57.590", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:58:52.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,182 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.6", + "matchCriteriaId": "A06F0ED6-48DC-4E9B-9E9E-125F0CDA1713" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.0", + "matchCriteriaId": "B6405F0F-2842-4B56-9497-B6134BD3BD32" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4rr8-gr65-vqrr", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/pull/10077", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-4rr8-gr65-vqrr", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json index 5bfcb8619e8..fa93af23556 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32658.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32658", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T18:15:15.000", - "lastModified": "2024-11-21T09:15:24.807", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:41:35.630", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,72 +69,180 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.7", + "matchCriteriaId": "5E541F36-8F9A-475F-9501-180852C800A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.1", + "matchCriteriaId": "1465A966-298D-4E3D-9011-7FB98B75B2E2" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/commit/1a755d898ddc028cc818d0dd9d49d5acff4c44bf", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vpv3-m3m9-4c2v", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/4852534033317888", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/6196819496337408", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/1a755d898ddc028cc818d0dd9d49d5acff4c44bf", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vpv3-m3m9-4c2v", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/4852534033317888", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/6196819496337408", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json index d3e52803ba8..924661479c4 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32659.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32659", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.407", - "lastModified": "2024-11-21T09:15:24.947", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:42:16.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,64 +69,166 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.7", + "matchCriteriaId": "5E541F36-8F9A-475F-9501-180852C800A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.1", + "matchCriteriaId": "1465A966-298D-4E3D-9011-7FB98B75B2E2" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/commit/6430945ce003a5e24d454d8566f54aae1b6b617b", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8jgr-7r33-x87w", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/6156779722440704", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/6430945ce003a5e24d454d8566f54aae1b6b617b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8jgr-7r33-x87w", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/6156779722440704", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json index e07bdaea087..1b2314e2ffd 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32660.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32660", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.617", - "lastModified": "2024-11-21T09:15:25.083", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:42:38.620", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,64 +69,166 @@ "value": "CWE-770" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.7", + "matchCriteriaId": "5E541F36-8F9A-475F-9501-180852C800A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.5.1", + "matchCriteriaId": "1465A966-298D-4E3D-9011-7FB98B75B2E2" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/commit/5e5d27cf310e4c10b854be7667bfb7a5d774eb47", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxv6-2cw6-m3mx", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/5559242514825216", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/5e5d27cf310e4c10b854be7667bfb7a5d774eb47", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxv6-2cw6-m3mx", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/5559242514825216", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json index bec1a8256ea..fd97c3759cc 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32661.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32661", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T20:15:07.800", - "lastModified": "2024-11-21T09:15:25.213", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:43:06.457", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,56 +69,145 @@ "value": "CWE-476" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.5.1", + "matchCriteriaId": "5A546A34-55AE-4A2C-A46F-60F00824F852" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/commit/71e463e31b4d69f4022d36bfc814592f56600793", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-p5m5-342g-pv9m", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/71e463e31b4d69f4022d36bfc814592f56600793", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-p5m5-342g-pv9m", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json index a7e92da34fe..d4dd549c8c8 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32662.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32662", "sourceIdentifier": "security-advisories@github.com", "published": "2024-04-23T21:15:48.200", - "lastModified": "2024-11-21T09:15:25.340", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:44:06.430", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,64 +69,159 @@ "value": "CWE-125" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.5.1", + "matchCriteriaId": "5A546A34-55AE-4A2C-A46F-60F00824F852" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/FreeRDP/FreeRDP/commit/626d10a94a88565d957ddc30768ed08b320049a7", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/4985227207311360", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/commit/626d10a94a88565d957ddc30768ed08b320049a7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vffh-j6hh-95f4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JL476WVJSIE7SBUKVJRVA6A52V2HOLZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7SIS6NUNLUBOV4CPCSWKDE6T6C2W3WTR/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PX3U6YPZQ7PEJBVKSBUOLWVH7DHROHY5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKI4UISUXYNBPN4K6TIQKDRTIJ6CDCKJ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://oss-fuzz.com/testcase-detail/4985227207311360", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-328xx/CVE-2024-32855.json b/CVE-2024/CVE-2024-328xx/CVE-2024-32855.json index b33ec543eda..17b9f98df75 100644 --- a/CVE-2024/CVE-2024-328xx/CVE-2024-32855.json +++ b/CVE-2024/CVE-2024-328xx/CVE-2024-32855.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32855", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-25T04:15:14.600", - "lastModified": "2024-11-21T09:15:51.863", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:21:35.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.3, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 4.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -51,14 +71,2094 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "829DF2DA-1FBE-4A0B-BE95-726DE41CADBC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6042A01C-7F09-4755-A0AA-03476C48DAC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "CFC965FE-0C1F-47BE-A3C8-B651E4C908C8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35EEA72D-94E6-4AB1-83F7-4625681B482E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3120_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "8214A366-95B5-4976-A3C8-AD9D0C3F87DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA58AE06-C0CA-4385-8DCA-4354D9B77383" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3190_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "D3559747-C6FC-466D-ACE7-DB89F2769A61" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3190:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8B4CC5BE-E3CB-4874-BAC6-3D37F1130EDF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "78D9F34D-5B32-44E5-B5D0-64087957CF54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC8C54F3-D4F2-434C-B656-CF8D41DAF55C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "23B935C4-F212-4174-B673-2FBDB97628D8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEECB432-D5CF-4F26-905A-21B45BA4B9F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "BD11D392-88DA-432B-B0CC-A5D3D79EBC93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "753308E6-AA09-4A33-AE68-57DE73B5A369" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "940710F3-2CC0-44C6-A713-AF3D3E09C658" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2918A3FF-8A16-4797-8DC6-99EE686D13CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3390_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "933C69B4-B302-44D8-B934-BAB2FC8E0EA7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3390_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "07C65D0B-F6FC-4034-9C48-A620550A6B49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "CE2C12A3-9D58-490C-9E02-D37AF5145691" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B91BC7B8-1B63-4EE2-B855-93677363124C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "915158A3-F423-4F00-B2AB-D94842592E4C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62EA01E4-0ADF-4863-9AE3-A9995581201E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "6A9EA528-B896-41F2-9622-9C707F597D8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB2E9C0-3EF7-4910-82A2-558AE08DC55C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "350C0FA9-874F-4700-BBB8-CDE82FE27209" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01DB6216-3CF6-46C5-9592-4BACCF04130A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "5EFAC8E5-BC51-4434-BA83-9805817BF543" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "184C0853-8EE9-4CDE-94E1-A1CA0CA0518D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "500B5B9B-FC11-4E95-9F7F-B52E447A1A36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8738FA-CC10-45DD-AF56-54983844490C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "649E3E48-7858-4678-BC4A-BF80DCB6FFA4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3450591B-8A2D-406A-97BE-6ACBB06BC1A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "B539D70E-E41F-4BF2-9EF1-8FD276ED4667" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA6BB99C-65CE-43D8-8034-F9844285747E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "68567C93-9EB4-414A-AF5E-044B67CCC70F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7B6DD44-0D01-4737-A01A-FD5AA95D9809" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "6664830C-3D2F-46A8-B4E8-CCC094D40513" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EA011CD-DD28-42E2-92C8-6B48BDEC08B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "96DBAA78-9028-4967-9669-239832C5A386" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5A8645F-E50A-4041-ACD2-B93D325E3AAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "3784124F-3E88-4CB7-B2E9-B7AA52CEEDE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81DF3C33-F288-4644-BC7E-76943DC4B1E7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "579AA021-BFE9-44AD-9DAB-07DEB4DA8ED4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "645EA89D-26A8-410C-B98C-5D70A28D01B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "809127E6-76A4-4E1C-AF9B-D1C8F03D9EA1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3453B1A-9C28-4007-94FF-FF3C52D65B39" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "7EEB7FFC-29F1-4EC6-AD99-AFDFCECA75E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3501A531-C8ED-4139-8AEC-48DABD80B006" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "FE0D5025-5B96-4E6E-A0A2-3A0FA247A6CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D53A797-D418-49C3-9FE6-C53C7ACF7982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "877AB9C7-7375-4BC0-957B-23AB16527E5B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CACFA198-F3B1-4D9A-8A7B-7E678931DABE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "C4A0FA1C-D87C-4984-B4DD-D435A751BDDC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EDBEF3-D117-4F6C-8373-FC744D327128" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "E5AD05BC-00DF-419B-93A2-5CD17BEFC1DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18ED69A2-0B53-4B77-B65C-D6E291F17165" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "54898200-FC5D-4421-87E5-326C71AC913B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35D7DBE7-4BD8-49F6-B844-F9F5CDE5BF76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "CE439705-E233-4213-ACB7-79CED55A5504" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C8D607D-A84D-439B-8CAE-1A2D0876EF69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "6A985065-1A28-4F13-B10A-1D2479EF3EC9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB98E18A-D2C1-4522-A814-A1AA2C26F86D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "ACFAD47C-59F5-4757-B94E-BCD6818645F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AC395D9-DA6C-45B5-85E5-7906FE487EBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "571135E4-9328-4D46-8E9E-89DA7A60237A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03543212-F226-48F9-971C-F33D9EE5442E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "8E33ABEC-D93B-45DA-8F0D-4B3D7B8F3E17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEFCB976-EE09-4CD8-A927-47DA1840A2E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "FE29D883-8540-420B-94AF-2A63596A5B0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E37D006F-587F-4D6C-B382-1552C15FF360" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.50.0", + "matchCriteriaId": "FA520957-6EB6-42FB-AC61-E150CC79D4E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D63A20A1-663E-4DF6-AEEF-CCD48418B4F2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7220_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "CA837EDA-CD18-48A7-940C-3E046C448A8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7220_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "262882C6-8424-400E-8F10-62E173F144AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "19164BA6-3C8C-4163-90FA-6A1E1E151679" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5D3133-9388-49CF-A85D-2247A4DD9C4C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.38.0", + "matchCriteriaId": "4B53A792-FFA7-4DDB-BF2F-CF62C36DCEC1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "359A2878-C996-4FD2-9AB6-B33531E2F630" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "941F1CFA-E485-4756-8A26-19CDB0011FBA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE30AD4-D03C-441A-A42F-9A488B5B86B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "C1B33612-F5F1-4EF8-9E1E-EED8544DCF88" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFEDD8F7-2EF0-4A6F-9F51-60100D317BF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "7A042F89-7D6A-4645-BE34-7CAB6D222964" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1786B67-E621-4B2B-848A-B0F442719E94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.38.0", + "matchCriteriaId": "A4C1CB98-103D-44D4-AEA4-BD0A5AAB2C40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D8C3716-4E1C-4D32-BC94-81D7FB838FFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "8E49A5BF-3D7C-4EC8-B8E0-B6E805012452" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C127AF83-FC01-4774-9ADC-7DFA02C8237B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "853D20F2-7803-44ED-90FB-F9CA6F3F8A1C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF84D171-D235-4705-9F4E-84189DB64798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "481A7A99-381D-49AE-8911-0FA3B134A901" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D312C44-D36E-41A8-A4C3-EA0A446C3AB9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "A3369C1E-BB5B-4C3D-AE27-8EDDFD6EE579" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D3B023F-99A9-49EF-90F9-13D83CA69293" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "9948978F-3956-447F-86E8-7ABDB1448157" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63EBA970-A46B-48B9-BA12-5169E4BBC426" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "B001C15F-E488-43A6-AA9B-7A06C620E35F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA90466D-6AE9-4030-ACFF-033E75A39CBD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.38.0", + "matchCriteriaId": "7535B087-7945-4428-A326-89FC307B3635" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26AD9A87-7D62-4566-A1B8-E843176E2E38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "D79D5202-4A18-4A3C-AF57-87524F03E4C1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE3F01FD-FC66-4DA7-A041-976B0AFA370A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9510_2in1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "82F44433-DF51-410D-B46C-E2C7EA649560" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9510_2in1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A5641AC-D9F4-45F8-8DAA-7F5FF9B670B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "2AFE4403-EEF7-4D17-9DC9-6A3E1B0BE9A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FB9DA3F-731E-4725-97BC-7AFAFF4C22DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "EF815B83-DC83-4258-A10F-F9FB12905BB1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52677DF4-9C49-45DA-AECA-CDE168A77B27" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "896AB3A1-5CA9-40E6-AB5F-07D097D65A2D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED4A7A76-AA0B-4F5C-9797-2DAE0D52A749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "BA4809E3-3A14-4F98-AF0D-7596F130747B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E64C4D-04A7-448C-A87D-66CC8F74B4BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "F47E17FE-145C-4BD3-A918-8FBF19F5CF4B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA67FEED-A4C5-41E2-B523-E7BD2A0DA19E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "946DE295-B7C6-4780-8EB4-92FB2F8A7F7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "015CB358-E0AF-4989-B4AC-2100814EF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "7C8CA3BF-A6E1-4C13-BFCB-FC3647EA0CC2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44961E7D-2003-4DC1-80D8-045A2A35C279" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.37.0", + "matchCriteriaId": "B91D636D-BE84-43B0-9B79-CEEBE1791AD7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F71189EF-0E04-4A17-8B22-B51C533F8D4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.8", + "matchCriteriaId": "5B1BF5D3-7644-4A7B-AED2-74B92949A36A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30622F6E-2F6D-482B-AA1E-65DA4A4B1679" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "472F318B-44DA-4D5B-8F28-25D2C19FDBC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "676C75C4-1830-482C-B577-02B5E9B9A8C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "552EE3EC-307D-4508-BA35-1FDBB69D5036" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC7B2C87-ABAE-4935-B160-843B35556055" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "BC07B769-F105-4B8B-94D8-3BDEDA2D456B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3400683A-24F0-494E-89CC-782769F0A643" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "363D23EC-AB5E-48B9-9406-5DC3E3E59AE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A134E41A-5CAE-4380-AD5D-37C5DD87650B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "83C78B4D-8677-438A-BD23-7EF285B63F83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "947CB46C-18CE-42D3-ADEB-82750EC6937B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "FBF2E21C-9CE3-437B-902E-3F889A8BE87F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E8171B-5C5A-4019-A68F-AE8A3C2E0608" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "9B91D60F-44A0-4180-A572-2A1965A5C34D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8224EBE9-B645-47A7-AEB2-563EA91B4D43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "37D4B7AA-87F9-4C14-810C-C015DF6FD13C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1FB4F9B4-B4B2-4247-9E5D-0FB872C79CE9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "46034F16-B965-4D77-A2D7-A6E72AAB4D07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "860A978D-7914-4E0A-9CF9-55B68E5630F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3583_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "B9020069-42AD-43D2-AF2E-7F456D40A460" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3583:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ACA4553E-BFC0-4DCC-825C-93CA7E690DB7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:wyse_5470_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "54655F08-44D2-4D2B-B54A-8DA958754FED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:wyse_5470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C5B29FE-A8DC-4F6D-A370-0BB2A921D0B7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:wyse_5470_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "1B1D6A8F-BC18-4E45-8930-05C70D64E909" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:wyse_5470_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B6A8AA-E424-4F07-B0F7-4418DCBEAD7D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_7590_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "50906238-8048-4AF8-80AB-DE6BC8031329" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D26717B6-38BA-4F04-B7D7-55CE4056BD5F" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000225627/dsa-2024-123", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000225627/dsa-2024-123", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3213.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3213.json index 4ba19cb3912..aee57b5e1db 100644 --- a/CVE-2024/CVE-2024-32xx/CVE-2024-3213.json +++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3213.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3213", "sourceIdentifier": "security@wordfence.com", "published": "2024-04-09T19:15:40.203", - "lastModified": "2024-11-21T09:29:09.650", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:32:18.910", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:relevanssi:relevanssi:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.22.2", + "matchCriteriaId": "020024C1-3199-477A-A3EF-FD9BFBE20547" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/relevanssi/trunk/lib/admin-ajax.php#L443", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3064304/relevanssi/tags/4.22.2/lib/admin-ajax.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e625130f-8e21-4baf-9d3c-4cbb806b9e52?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/relevanssi/trunk/lib/admin-ajax.php#L443", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3064304/relevanssi/tags/4.22.2/lib/admin-ajax.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e625130f-8e21-4baf-9d3c-4cbb806b9e52?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33601.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33601.json index 037cbb0b575..1fcf031c978 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33601.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33601.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33601", "sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18", "published": "2024-05-06T20:15:11.603", - "lastModified": "2024-11-21T09:17:14.083", + "lastModified": "2025-02-04T17:15:17.877", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -49,6 +49,16 @@ "value": "CWE-617" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-336xx/CVE-2024-33647.json b/CVE-2024/CVE-2024-336xx/CVE-2024-33647.json index 584107dbeb1..17f6fc5b58f 100644 --- a/CVE-2024/CVE-2024-336xx/CVE-2024-33647.json +++ b/CVE-2024/CVE-2024-336xx/CVE-2024-33647.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33647", "sourceIdentifier": "productcert@siemens.com", "published": "2024-05-14T16:17:21.700", - "lastModified": "2024-11-21T09:17:18.947", + "lastModified": "2025-02-04T17:15:18.167", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -36,19 +36,49 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "productcert@siemens.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", "value": "CWE-284" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json index bf89f76d510..ca01e00002a 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34064.json @@ -2,7 +2,7 @@ "id": "CVE-2024-34064", "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-06T15:15:23.803", - "lastModified": "2024-11-21T09:18:00.810", + "lastModified": "2025-02-04T17:15:18.667", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -36,13 +36,43 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35201.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35201.json index e74cd4a864a..ada9797f158 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35201.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35201.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35201", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:21.773", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:31:43.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -95,10 +115,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:server_debug_and_provisioning_tool:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E394CC08-0A32-4DF4-9809-835141F23885" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01179.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3550.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3550.json index 515e5d1bfec..8e6f53fb729 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3550.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3550.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3550", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:26.757", - "lastModified": "2024-11-21T09:29:51.433", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:07:26.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,57 +36,143 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:-:wordpress:*:*", + "versionEndExcluding": "7.1.3", + "matchCriteriaId": "80EB98CE-378E-467F-8624-3200B80F417A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/functions-html.php#L51", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/dailymotion.php#L141", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/lightbox.php#L71", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/service.php#L93", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3069959%40shortcodes-ultimate%2Ftrunk&old=3069892%40shortcodes-ultimate%2Ftrunk&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf7b0f1b-a6d3-4a96-adaa-0adeb6ea2efd?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/functions-html.php#L51", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/dailymotion.php#L141", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/lightbox.php#L71", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/shortcodes-ultimate/trunk/includes/shortcodes/service.php#L93", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3069959%40shortcodes-ultimate%2Ftrunk&old=3069892%40shortcodes-ultimate%2Ftrunk&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/bf7b0f1b-a6d3-4a96-adaa-0adeb6ea2efd?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3588.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3588.json index 2aefd065f84..fa6fc82b344 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3588.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3588.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3588", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:27.560", - "lastModified": "2024-11-21T09:29:56.103", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:35:07.437", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,41 +36,115 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:motopress:getwid:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.7", + "matchCriteriaId": "599E8AF2-5DA6-4516-86F8-5164CE9F3380" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/motopress/getwid/pull/123/files#diff-042442d51783880aea585ad052aae32346491ed600f83b950955084a96a6e030", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/getwid/trunk/assets/blocks/counter/frontend.js", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077603%40getwid&new=3077603%40getwid&sfp_email=&sfph_mail=#file7", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4770184-1b96-490c-b506-f648ab3ed764?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/motopress/getwid/pull/123/files#diff-042442d51783880aea585ad052aae32346491ed600f83b950955084a96a6e030", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/getwid/trunk/assets/blocks/counter/frontend.js", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3077603%40getwid&new=3077603%40getwid&sfp_email=&sfph_mail=#file7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c4770184-1b96-490c-b506-f648ab3ed764?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36253.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36253.json index b3e03a77b09..01faf0fea99 100644 --- a/CVE-2024/CVE-2024-362xx/CVE-2024-36253.json +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36253.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36253", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:22.730", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:31:02.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -95,10 +115,42 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:server_debug_and_provisioning_tool:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E394CC08-0A32-4DF4-9809-835141F23885" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01179.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36276.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36276.json index 6f7d9725192..77efd09c9c9 100644 --- a/CVE-2024/CVE-2024-362xx/CVE-2024-36276.json +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36276.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36276", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:23.253", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:28:18.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -93,12 +113,44 @@ "value": "CWE-277" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:computing_improvement_program:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.4.10852", + "matchCriteriaId": "2B88631B-D7AA-419B-B461-DE34EA528A2F" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01182.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-362xx/CVE-2024-36294.json b/CVE-2024/CVE-2024-362xx/CVE-2024-36294.json index 7d1f61be4fb..ae4524d4279 100644 --- a/CVE-2024/CVE-2024-362xx/CVE-2024-36294.json +++ b/CVE-2024/CVE-2024-362xx/CVE-2024-36294.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36294", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:24.040", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:32:48.410", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -93,12 +113,43 @@ "value": "CWE-277" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:driver_\\&_support_assistant:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.3.26.8", + "matchCriteriaId": "E1BE391D-2E3A-46FD-B466-127379D74661" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01200.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36482.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36482.json index deb1f53ede4..a24c5e6e6a8 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36482.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36482.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36482", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:24.287", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:27:28.993", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 1.5, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -93,12 +113,44 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:computing_improvement_program:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.4.10852", + "matchCriteriaId": "2B88631B-D7AA-419B-B461-DE34EA528A2F" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01182.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-364xx/CVE-2024-36488.json b/CVE-2024/CVE-2024-364xx/CVE-2024-36488.json index e3cc478f5e5..db9a3ffe04d 100644 --- a/CVE-2024/CVE-2024-364xx/CVE-2024-36488.json +++ b/CVE-2024/CVE-2024-364xx/CVE-2024-36488.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36488", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:24.533", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:32:08.450", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 1.3, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -93,12 +113,43 @@ "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:driver_\\&_support_assistant:*:*:*:*:*:*:*:*", + "versionEndExcluding": "24.3.26.8", + "matchCriteriaId": "E1BE391D-2E3A-46FD-B466-127379D74661" + } + ] + } + ] } ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01200.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3607.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3607.json index 4801c3ed486..68085446317 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3607.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3607.json @@ -2,8 +2,8 @@ "id": "CVE-2024-3607", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:28.230", - "lastModified": "2024-11-21T09:29:58.630", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:08:57.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wp-property-hive:propertyhive:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.13", + "matchCriteriaId": "63716DD8-B432-4190-A13F-A5189FC7ECC8" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3075163%40propertyhive&new=3075163%40propertyhive&sfp_email=&sfph_mail=#file11", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8d52ced-807b-48c0-bb7a-e40d143ae5d3?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3075163%40propertyhive&new=3075163%40propertyhive&sfp_email=&sfph_mail=#file11", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8d52ced-807b-48c0-bb7a-e40d143ae5d3?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-371xx/CVE-2024-37131.json b/CVE-2024/CVE-2024-371xx/CVE-2024-37131.json index 4a7f3e4b3a8..8ea1c05db2a 100644 --- a/CVE-2024/CVE-2024-371xx/CVE-2024-37131.json +++ b/CVE-2024/CVE-2024-371xx/CVE-2024-37131.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37131", "sourceIdentifier": "security_alert@emc.com", "published": "2024-06-13T15:15:52.740", - "lastModified": "2024-11-21T09:23:15.980", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:18:10.267", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-942" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-697" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:policy_manager_for_secure_connect_gateway:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.18.20", + "versionEndExcluding": "5.24.00.14", + "matchCriteriaId": "7B7A938E-5E6E-4DB4-B0C5-205E40F5B64F" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000225956/dsa-2024-254-security-update-for-dell-secure-connect-gateway-policy-manager-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000225956/dsa-2024-254-security-update-for-dell-secure-connect-gateway-policy-manager-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38302.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38302.json index cacaa23a7cf..a08bf40c670 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38302.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38302.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38302", "sourceIdentifier": "security_alert@emc.com", "published": "2024-07-18T16:15:07.057", - "lastModified": "2024-11-21T09:25:20.210", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T17:24:53.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 } ] }, @@ -51,14 +71,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:data_lakehouse:1.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "839FBFDF-07D0-4D53-A264-D66DC6CB91D1" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000227053/dsa-2024-303-security-update-for-dell-data-lakehouse-system-software-for-multiple-security-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000227053/dsa-2024-303-security-update-for-dell-data-lakehouse-system-software-for-multiple-security-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38383.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38383.json index 167db5d41b0..f605a51a660 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38383.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38383.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38383", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:25.470", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:34:01.137", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -95,10 +115,44 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:quartus_prime:*:*:*:*:pro:*:*:*", + "versionEndExcluding": "24.2", + "matchCriteriaId": "11F38350-29F7-44D4-9BC3-3C348D2CD061" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01195.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38668.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38668.json index 6698497af84..3c86801b71e 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38668.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38668", "sourceIdentifier": "secure@intel.com", "published": "2024-11-13T21:15:26.500", - "lastModified": "2024-11-15T14:00:09.720", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:33:32.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -95,10 +115,44 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:quartus_prime:*:*:*:*:standard:*:*:*", + "versionEndExcluding": "23.1.1", + "matchCriteriaId": "6E40E11A-9A05-4463-8ABC-C1B16C9407FE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01193.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41967.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41967.json index 2fbdd2359f0..b11d1d6c0dd 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41967.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41967.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41967", "sourceIdentifier": "info@cert.vde.com", "published": "2024-11-18T09:15:05.150", - "lastModified": "2024-11-18T17:11:17.393", + "lastModified": "2025-02-04T17:15:19.270", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -36,13 +36,43 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ] }, "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41968.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41968.json index 918e9dee177..fb402f4a6fa 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41968.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41968.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41968", "sourceIdentifier": "info@cert.vde.com", "published": "2024-11-18T09:15:05.410", - "lastModified": "2024-11-18T17:11:17.393", + "lastModified": "2025-02-04T17:15:19.493", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", @@ -36,13 +36,43 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41970.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41970.json index cd75c365f3c..e8185b11088 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41970.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41970.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41970", "sourceIdentifier": "info@cert.vde.com", "published": "2024-11-18T10:15:05.487", - "lastModified": "2024-11-18T17:11:17.393", + "lastModified": "2025-02-04T17:15:19.700", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -36,13 +36,43 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "info@cert.vde.com", - "type": "Secondary", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45659.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45659.json new file mode 100644 index 00000000000..af7d3ffd7e4 --- /dev/null +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45659.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-45659", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-02-04T18:15:34.723", + "lastModified": "2025-02-04T18:15:34.723", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-209" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182386", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45760.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45760.json index 0786954e010..fc5932054b5 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45760.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45760.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45760", "sourceIdentifier": "security_alert@emc.com", "published": "2024-12-09T17:15:08.830", - "lastModified": "2024-12-09T17:15:08.830", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:04:57.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:openmanage_server_administrator:*:*:*:*:*:*:*:*", + "versionEndExcluding": "11.1.0.0", + "matchCriteriaId": "C26F4FDA-8D4E-4693-BCBA-101877333B98" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000258320/dsa-2024-481-security-update-for-dell-openmanage-server-administrator-omsa-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45761.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45761.json index ffeb61c55cb..15df9892faf 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45761.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45761.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45761", "sourceIdentifier": "security_alert@emc.com", "published": "2024-12-09T17:15:08.973", - "lastModified": "2024-12-09T17:15:08.973", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:01:45.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,93 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ] }, "weaknesses": [ { "source": "security_alert@emc.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:openmanage_server_administrator:*:*:*:*:*:*:*:*", + "versionEndExcluding": "11.1.0.0", + "matchCriteriaId": "C26F4FDA-8D4E-4693-BCBA-101877333B98" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000258320/dsa-2024-481-security-update-for-dell-openmanage-server-administrator-omsa-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-477xx/CVE-2024-47770.json b/CVE-2024/CVE-2024-477xx/CVE-2024-47770.json index 56c0439d194..9480644ad87 100644 --- a/CVE-2024/CVE-2024-477xx/CVE-2024-47770.json +++ b/CVE-2024/CVE-2024-477xx/CVE-2024-47770.json @@ -2,13 +2,17 @@ "id": "CVE-2024-47770", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T22:15:27.777", - "lastModified": "2025-02-03T22:15:27.777", - "vulnStatus": "Received", + "lastModified": "2025-02-04T18:15:34.940", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. This vulnerability occurs when the system has weak privilege access, that allows an attacker to do privilege escalation. In this case the attacker is able to view agent list on Wazuh dashboard with no privilege access. This issue has been addressed in release version 4.9.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Wazuh es una plataforma gratuita y de c\u00f3digo abierto que se utiliza para la prevenci\u00f3n, detecci\u00f3n y respuesta ante amenazas. Es capaz de proteger cargas de trabajo en entornos locales, virtualizados, en contenedores basados en la nube. Esta vulnerabilidad se produce cuando sistema tiene un acceso con privilegios d\u00e9biles, lo que permite a un atacante realizar una escalada de privilegios. En este caso, el atacante puede ver la lista de agentes en el panel de Wazuh sin acceso con privilegios. Este problema se ha solucionado en la versi\u00f3n 4.9.1 y se recomienda a todos los usuarios que la actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -51,6 +55,10 @@ { "url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-648q-8m78-5cwv", "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-648q-8m78-5cwv", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49382.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49382.json index ed52052893a..f038086fc65 100644 --- a/CVE-2024/CVE-2024-493xx/CVE-2024-49382.json +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49382.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49382", "sourceIdentifier": "security@acronis.com", "published": "2024-10-15T11:15:13.153", - "lastModified": "2024-10-16T13:53:45.860", + "lastModified": "2025-02-04T17:05:56.980", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -91,6 +91,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15", + "matchCriteriaId": "4EC1C021-5866-4826-B27B-842D949D552C" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*", diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49383.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49383.json index a0353ca2140..416c3f6a11c 100644 --- a/CVE-2024/CVE-2024-493xx/CVE-2024-49383.json +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49383.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49383", "sourceIdentifier": "security@acronis.com", "published": "2024-10-15T11:15:13.423", - "lastModified": "2024-10-16T13:53:04.380", + "lastModified": "2025-02-04T17:05:52.290", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -91,6 +91,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15", + "matchCriteriaId": "4EC1C021-5866-4826-B27B-842D949D552C" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*", diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49384.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49384.json index d9fd826255f..d5d089fc635 100644 --- a/CVE-2024/CVE-2024-493xx/CVE-2024-49384.json +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49384.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49384", "sourceIdentifier": "security@acronis.com", "published": "2024-10-15T11:15:13.643", - "lastModified": "2024-10-16T13:52:19.317", + "lastModified": "2025-02-04T17:05:59.647", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -91,6 +91,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15", + "matchCriteriaId": "4EC1C021-5866-4826-B27B-842D949D552C" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*", diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49387.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49387.json index 98ca7bb8f09..30fefc7fed0 100644 --- a/CVE-2024/CVE-2024-493xx/CVE-2024-49387.json +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49387.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49387", "sourceIdentifier": "security@acronis.com", "published": "2024-10-15T11:15:13.860", - "lastModified": "2024-10-16T13:58:39.297", + "lastModified": "2025-02-04T17:05:54.623", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -81,6 +81,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15", + "matchCriteriaId": "4EC1C021-5866-4826-B27B-842D949D552C" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*", diff --git a/CVE-2024/CVE-2024-493xx/CVE-2024-49388.json b/CVE-2024/CVE-2024-493xx/CVE-2024-49388.json index 28b02ba91a6..b26eae57160 100644 --- a/CVE-2024/CVE-2024-493xx/CVE-2024-49388.json +++ b/CVE-2024/CVE-2024-493xx/CVE-2024-49388.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49388", "sourceIdentifier": "security@acronis.com", "published": "2024-10-15T11:15:14.063", - "lastModified": "2024-10-16T13:57:58.383", + "lastModified": "2025-02-04T17:06:04.150", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -91,6 +91,12 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:acronis:cyber_protect:*:*:*:*:*:*:*:*", + "versionEndIncluding": "15", + "matchCriteriaId": "4EC1C021-5866-4826-B27B-842D949D552C" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:acronis:cyber_protect:16:-:*:*:*:*:*:*", diff --git a/CVE-2024/CVE-2024-495xx/CVE-2024-49595.json b/CVE-2024/CVE-2024-495xx/CVE-2024-49595.json index cdeaa1cd744..9cf67dbe1d1 100644 --- a/CVE-2024/CVE-2024-495xx/CVE-2024-49595.json +++ b/CVE-2024/CVE-2024-495xx/CVE-2024-49595.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49595", "sourceIdentifier": "security_alert@emc.com", "published": "2024-11-26T03:15:06.093", - "lastModified": "2024-11-26T03:15:06.093", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:09:03.100", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:*", + "versionEndIncluding": "4.4", + "matchCriteriaId": "F90BCF08-BFA4-4AD8-8057-6A8B14C938B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-495xx/CVE-2024-49596.json b/CVE-2024/CVE-2024-495xx/CVE-2024-49596.json index 2cd72dc54ff..36c23325ac0 100644 --- a/CVE-2024/CVE-2024-495xx/CVE-2024-49596.json +++ b/CVE-2024/CVE-2024-495xx/CVE-2024-49596.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49596", "sourceIdentifier": "security_alert@emc.com", "published": "2024-11-26T03:15:06.570", - "lastModified": "2024-11-26T03:15:06.570", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:09:00.500", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.7, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:*", + "versionEndIncluding": "4.4", + "matchCriteriaId": "F90BCF08-BFA4-4AD8-8057-6A8B14C938B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-495xx/CVE-2024-49597.json b/CVE-2024/CVE-2024-495xx/CVE-2024-49597.json index 5b3b9ae7d4a..9eff7110fe5 100644 --- a/CVE-2024/CVE-2024-495xx/CVE-2024-49597.json +++ b/CVE-2024/CVE-2024-495xx/CVE-2024-49597.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49597", "sourceIdentifier": "security_alert@emc.com", "published": "2024-11-26T03:15:06.940", - "lastModified": "2024-11-26T03:15:06.940", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:08:57.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:wyse_management_suite:*:*:*:*:*:*:*:*", + "versionEndIncluding": "4.4", + "matchCriteriaId": "F90BCF08-BFA4-4AD8-8057-6A8B14C938B2" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50386.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50386.json index e0a5853f4ec..3def786992a 100644 --- a/CVE-2024/CVE-2024-503xx/CVE-2024-50386.json +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50386.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50386", "sourceIdentifier": "security@apache.org", "published": "2024-11-12T15:15:10.397", - "lastModified": "2024-11-21T09:44:35.633", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T18:23:49.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.9, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 } ] }, @@ -49,24 +69,73 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.0.0", + "versionEndExcluding": "4.18.2.5", + "matchCriteriaId": "2845E705-B2F7-4443-AF76-9CE837B1A11D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cloudstack:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19.0.0", + "versionEndExcluding": "4.19.1.3", + "matchCriteriaId": "DC061C58-2D0A-4B42-8EB9-1B156D8B31E6" + } + ] + } + ] } ], "references": [ { "url": "https://cloudstack.apache.org/blog/security-release-advisory-4.18.2.5-4.19.1.3", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://lists.apache.org/thread/d0x83c2cyglzzdw8csbop7mj7h83z95y", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] }, { "url": "https://www.shapeblue.com/shapeblue-security-advisory-apache-cloudstack-security-releases-4-18-2-5-and-4-19-1-3/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2024/11/12/3", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-50xx/CVE-2024-5036.json b/CVE-2024/CVE-2024-50xx/CVE-2024-5036.json index 80378276add..d422df67d35 100644 --- a/CVE-2024/CVE-2024-50xx/CVE-2024-5036.json +++ b/CVE-2024/CVE-2024-50xx/CVE-2024-5036.json @@ -2,8 +2,8 @@ "id": "CVE-2024-5036", "sourceIdentifier": "security@wordfence.com", "published": "2024-06-20T11:15:56.273", - "lastModified": "2024-11-21T09:46:49.653", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:09:18.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sinaextra:sina_extension_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.5.5", + "matchCriteriaId": "10B7748D-BD63-4E81-ACEC-5424BF1CB2A9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/sina-extension-for-elementor/trunk/widgets/basic/sina-counter.php#L687", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3104601/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64f11bc9-88b5-43d5-bc76-129dc5909210?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/sina-extension-for-elementor/trunk/widgets/basic/sina-counter.php#L687", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3104601/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/64f11bc9-88b5-43d5-bc76-129dc5909210?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6489.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6489.json index 538a4d3177e..c59772ac51b 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6489.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6489.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6489", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-20T07:15:01.963", - "lastModified": "2024-11-21T09:49:44.180", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:04:39.737", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,24 +49,64 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:motopress:getwid:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.10", + "matchCriteriaId": "0A21AB16-36D5-424A-B1BE-D53CAB33BB33" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3119180/getwid/trunk/includes/blocks/google-map.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe391ac9-e3ea-48b3-8ffe-243972ce89f6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3119180/getwid/trunk/includes/blocks/google-map.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fe391ac9-e3ea-48b3-8ffe-243972ce89f6?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6491.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6491.json index 96cbfa2fe56..0f9ace5cc0e 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6491.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6491.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6491", "sourceIdentifier": "security@wordfence.com", "published": "2024-07-20T07:15:02.410", - "lastModified": "2024-11-21T09:49:44.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T18:04:16.517", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -49,32 +49,78 @@ "value": "CWE-862" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:motopress:getwid:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.10", + "matchCriteriaId": "0A21AB16-36D5-424A-B1BE-D53CAB33BB33" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/getwid/trunk/includes/blocks/mailchimp.php#L190", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3119180/getwid/trunk/includes/blocks/mailchimp.php?contextall=1", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb2be4cd-2641-4f7f-993c-1c78e5a1d5da?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/getwid/trunk/includes/blocks/mailchimp.php#L190", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3119180/getwid/trunk/includes/blocks/mailchimp.php?contextall=1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fb2be4cd-2641-4f7f-993c-1c78e5a1d5da?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0364.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0364.json new file mode 100644 index 00000000000..3f92e36855d --- /dev/null +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0364.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-0364", + "sourceIdentifier": "disclosure@vulncheck.com", + "published": "2025-02-04T18:15:35.067", + "lastModified": "2025-02-04T18:15:35.067", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "BigAntSoft BigAnt Server, up to and including version 5.6.06, is vulnerable to unauthenticated remote code execution via account registration. An unauthenticated remote attacker can create an administrative user through the default exposed SaaS registration mechanism. Once an administrator, the attacker can upload and execute arbitrary PHP code using the \"Cloud Storage Addin,\" leading to unauthenticated code execution." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "disclosure@vulncheck.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://vulncheck.com/advisories/big-ant-upload-rce", + "source": "disclosure@vulncheck.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0843.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0843.json index 787a31bcf8d..6950945027c 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0843.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0843.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0843", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-29T23:15:23.110", - "lastModified": "2025-01-29T23:15:23.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T17:16:08.127", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -63,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -111,7 +131,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -122,24 +142,67 @@ "value": "CWE-89" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:needyamin:library_card_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1082904F-EAE7-49A8-ABA8-D95059103759" + } + ] + } + ] } ], "references": [ { "url": "https://vuldb.com/?ctiid.294000", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.294000", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.485553", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.websecurityinsights.my.id/2025/01/library-card-system-admin-login-bypass.html?m=1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-08xx/CVE-2025-0844.json b/CVE-2025/CVE-2025-08xx/CVE-2025-0844.json index c9f12ecf542..e083d7aaf87 100644 --- a/CVE-2025/CVE-2025-08xx/CVE-2025-0844.json +++ b/CVE-2025/CVE-2025-08xx/CVE-2025-0844.json @@ -2,7 +2,7 @@ "id": "CVE-2025-0844", "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-30T00:15:41.920", - "lastModified": "2025-02-04T16:57:26.867", + "lastModified": "2025-02-04T17:17:18.457", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -163,8 +163,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:needyadmin:library_card_system:1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "2912D187-72A6-4B21-B06E-3E2EF34654BC" + "criteria": "cpe:2.3:a:needyamin:library_card_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1082904F-EAE7-49A8-ABA8-D95059103759" } ] } diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21564.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21564.json index 13d9cda8e69..e32f97a9013 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21564.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21564.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21564", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.330", - "lastModified": "2025-01-21T21:15:23.330", + "lastModified": "2025-02-04T17:15:20.757", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21565.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21565.json index dff64cda198..89a26b6cf26 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21565.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21565.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21565", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.460", - "lastModified": "2025-01-21T21:15:23.460", + "lastModified": "2025-02-04T17:15:20.900", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21566.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21566.json index 3bd55eeb0c3..df7ef6c6acf 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21566.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21566.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21566", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.590", - "lastModified": "2025-01-21T21:15:23.590", + "lastModified": "2025-02-04T17:15:21.033", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21567.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21567.json index 0faa37d27ad..deab45b9a68 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21567.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21567.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21567", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.710", - "lastModified": "2025-01-21T21:15:23.710", + "lastModified": "2025-02-04T17:15:21.167", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21568.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21568.json index 16ae5a780e3..cd7180d7ae7 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21568.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21568.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21568", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.843", - "lastModified": "2025-01-21T21:15:23.843", + "lastModified": "2025-02-04T17:15:21.297", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21569.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21569.json index feaa71b33a3..94882ddc69d 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21569.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21569.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21569", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.977", - "lastModified": "2025-01-21T21:15:23.977", + "lastModified": "2025-02-04T17:15:21.423", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21570.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21570.json index 445f96168a9..7aa66981b3a 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21570.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21570.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21570", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:24.113", - "lastModified": "2025-01-21T21:15:24.113", + "lastModified": "2025-02-04T17:15:21.550", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json index f4101cea28e..aeacdfb5d3b 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json @@ -2,8 +2,8 @@ "id": "CVE-2025-22204", "sourceIdentifier": "security@joomla.org", "published": "2025-02-04T08:15:32.563", - "lastModified": "2025-02-04T08:15:32.563", - "vulnStatus": "Received", + "lastModified": "2025-02-04T18:15:35.247", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "Improper control of generation of code in the sourcerer extension for Joomla in versions before 11.0.0 lead to a remote code execution vulnerability." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@joomla.org", diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23058.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23058.json new file mode 100644 index 00000000000..fbcadc28e10 --- /dev/null +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23058.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2025-23058", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2025-02-04T18:15:35.423", + "lastModified": "2025-02-04T18:15:35.423", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the ClearPass Policy Manager web-based management interface allows a low-privileged (read-only) authenticated remote attacker to gain unauthorized access to data and the ability to execute functions that should be restricted to administrators only with read/write privileges. Successful exploitation could enable a low-privileged user to execute administrative functions leading to an escalation of privileges." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04784en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23059.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23059.json new file mode 100644 index 00000000000..642e96a881f --- /dev/null +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23059.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2025-23059", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2025-02-04T18:15:35.570", + "lastModified": "2025-02-04T18:15:35.570", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager exposes directories containing sensitive information. If exploited successfully, this vulnerability allows an authenticated remote attacker with high privileges to access and retrieve sensitive data, potentially compromising the integrity and security of the entire system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04784en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23060.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23060.json new file mode 100644 index 00000000000..a06aa5272ac --- /dev/null +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23060.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2025-23060", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2025-02-04T18:15:35.717", + "lastModified": "2025-02-04T18:15:35.717", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in HPE Aruba Networking ClearPass Policy Manager may, under certain circumstances, expose sensitive unencrypted information. Exploiting this vulnerability could allow an attacker to perform a man-in-the-middle attack, potentially granting unauthorized access to network resources as well as enabling data tampering." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04784en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index cd5ed8bd3be..21c964576f5 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-04T17:00:32.909910+00:00 +2025-02-04T19:00:20.804224+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-04T16:57:26.867000+00:00 +2025-02-04T18:51:38.467000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -280049 +280054 ``` ### CVEs added in the last Commit -Recently added CVEs: `25` +Recently added CVEs: `5` -- [CVE-2024-23690](CVE-2024/CVE-2024-236xx/CVE-2024-23690.json) (`2025-02-04T15:15:17.973`) -- [CVE-2024-9643](CVE-2024/CVE-2024-96xx/CVE-2024-9643.json) (`2025-02-04T15:15:19.120`) -- [CVE-2024-9644](CVE-2024/CVE-2024-96xx/CVE-2024-9644.json) (`2025-02-04T15:15:19.273`) -- [CVE-2025-0825](CVE-2025/CVE-2025-08xx/CVE-2025-0825.json) (`2025-02-04T15:15:19.420`) -- [CVE-2025-22206](CVE-2025/CVE-2025-222xx/CVE-2025-22206.json) (`2025-02-04T15:15:19.797`) -- [CVE-2025-22641](CVE-2025/CVE-2025-226xx/CVE-2025-22641.json) (`2025-02-04T15:15:19.923`) -- [CVE-2025-22642](CVE-2025/CVE-2025-226xx/CVE-2025-22642.json) (`2025-02-04T15:15:20.120`) -- [CVE-2025-22643](CVE-2025/CVE-2025-226xx/CVE-2025-22643.json) (`2025-02-04T15:15:20.350`) -- [CVE-2025-22653](CVE-2025/CVE-2025-226xx/CVE-2025-22653.json) (`2025-02-04T15:15:20.557`) -- [CVE-2025-22662](CVE-2025/CVE-2025-226xx/CVE-2025-22662.json) (`2025-02-04T15:15:20.780`) -- [CVE-2025-22664](CVE-2025/CVE-2025-226xx/CVE-2025-22664.json) (`2025-02-04T15:15:21.003`) -- [CVE-2025-22674](CVE-2025/CVE-2025-226xx/CVE-2025-22674.json) (`2025-02-04T15:15:21.227`) -- [CVE-2025-22675](CVE-2025/CVE-2025-226xx/CVE-2025-22675.json) (`2025-02-04T15:15:21.433`) -- [CVE-2025-22696](CVE-2025/CVE-2025-226xx/CVE-2025-22696.json) (`2025-02-04T15:15:21.643`) -- [CVE-2025-22697](CVE-2025/CVE-2025-226xx/CVE-2025-22697.json) (`2025-02-04T15:15:21.793`) -- [CVE-2025-22699](CVE-2025/CVE-2025-226xx/CVE-2025-22699.json) (`2025-02-04T15:15:21.947`) -- [CVE-2025-22700](CVE-2025/CVE-2025-227xx/CVE-2025-22700.json) (`2025-02-04T15:15:22.140`) -- [CVE-2025-22730](CVE-2025/CVE-2025-227xx/CVE-2025-22730.json) (`2025-02-04T15:15:22.293`) -- [CVE-2025-22794](CVE-2025/CVE-2025-227xx/CVE-2025-22794.json) (`2025-02-04T15:15:22.503`) -- [CVE-2025-23645](CVE-2025/CVE-2025-236xx/CVE-2025-23645.json) (`2025-02-04T15:15:22.873`) -- [CVE-2025-24598](CVE-2025/CVE-2025-245xx/CVE-2025-24598.json) (`2025-02-04T15:15:23.027`) -- [CVE-2025-24599](CVE-2025/CVE-2025-245xx/CVE-2025-24599.json) (`2025-02-04T15:15:23.177`) -- [CVE-2025-24602](CVE-2025/CVE-2025-246xx/CVE-2025-24602.json) (`2025-02-04T15:15:23.320`) -- [CVE-2025-24648](CVE-2025/CVE-2025-246xx/CVE-2025-24648.json) (`2025-02-04T15:15:23.460`) -- [CVE-2025-24677](CVE-2025/CVE-2025-246xx/CVE-2025-24677.json) (`2025-02-04T15:15:23.603`) +- [CVE-2024-45659](CVE-2024/CVE-2024-456xx/CVE-2024-45659.json) (`2025-02-04T18:15:34.723`) +- [CVE-2025-0364](CVE-2025/CVE-2025-03xx/CVE-2025-0364.json) (`2025-02-04T18:15:35.067`) +- [CVE-2025-23058](CVE-2025/CVE-2025-230xx/CVE-2025-23058.json) (`2025-02-04T18:15:35.423`) +- [CVE-2025-23059](CVE-2025/CVE-2025-230xx/CVE-2025-23059.json) (`2025-02-04T18:15:35.570`) +- [CVE-2025-23060](CVE-2025/CVE-2025-230xx/CVE-2025-23060.json) (`2025-02-04T18:15:35.717`) ### CVEs modified in the last Commit -Recently modified CVEs: `184` +Recently modified CVEs: `149` -- [CVE-2025-21553](CVE-2025/CVE-2025-215xx/CVE-2025-21553.json) (`2025-02-04T16:15:41.797`) -- [CVE-2025-21554](CVE-2025/CVE-2025-215xx/CVE-2025-21554.json) (`2025-02-04T16:15:41.920`) -- [CVE-2025-21555](CVE-2025/CVE-2025-215xx/CVE-2025-21555.json) (`2025-02-04T16:15:42.037`) -- [CVE-2025-21556](CVE-2025/CVE-2025-215xx/CVE-2025-21556.json) (`2025-02-04T16:15:42.170`) -- [CVE-2025-21558](CVE-2025/CVE-2025-215xx/CVE-2025-21558.json) (`2025-02-04T16:15:42.290`) -- [CVE-2025-21559](CVE-2025/CVE-2025-215xx/CVE-2025-21559.json) (`2025-02-04T16:15:42.407`) -- [CVE-2025-21561](CVE-2025/CVE-2025-215xx/CVE-2025-21561.json) (`2025-02-04T16:15:42.520`) -- [CVE-2025-21562](CVE-2025/CVE-2025-215xx/CVE-2025-21562.json) (`2025-02-04T16:15:42.637`) -- [CVE-2025-21669](CVE-2025/CVE-2025-216xx/CVE-2025-21669.json) (`2025-02-04T15:38:39.790`) -- [CVE-2025-21670](CVE-2025/CVE-2025-216xx/CVE-2025-21670.json) (`2025-02-04T15:37:25.103`) -- [CVE-2025-21671](CVE-2025/CVE-2025-216xx/CVE-2025-21671.json) (`2025-02-04T15:36:40.887`) -- [CVE-2025-21673](CVE-2025/CVE-2025-216xx/CVE-2025-21673.json) (`2025-02-04T15:33:41.723`) -- [CVE-2025-21674](CVE-2025/CVE-2025-216xx/CVE-2025-21674.json) (`2025-02-04T15:31:30.483`) -- [CVE-2025-21675](CVE-2025/CVE-2025-216xx/CVE-2025-21675.json) (`2025-02-04T15:30:22.973`) -- [CVE-2025-21676](CVE-2025/CVE-2025-216xx/CVE-2025-21676.json) (`2025-02-04T15:29:00.623`) -- [CVE-2025-21680](CVE-2025/CVE-2025-216xx/CVE-2025-21680.json) (`2025-02-04T15:28:08.510`) -- [CVE-2025-21682](CVE-2025/CVE-2025-216xx/CVE-2025-21682.json) (`2025-02-04T15:25:48.707`) -- [CVE-2025-22394](CVE-2025/CVE-2025-223xx/CVE-2025-22394.json) (`2025-02-04T15:51:11.187`) -- [CVE-2025-22395](CVE-2025/CVE-2025-223xx/CVE-2025-22395.json) (`2025-02-04T15:49:52.617`) -- [CVE-2025-22918](CVE-2025/CVE-2025-229xx/CVE-2025-22918.json) (`2025-02-04T15:15:22.713`) -- [CVE-2025-22978](CVE-2025/CVE-2025-229xx/CVE-2025-22978.json) (`2025-02-04T16:15:42.890`) -- [CVE-2025-24686](CVE-2025/CVE-2025-246xx/CVE-2025-24686.json) (`2025-02-04T15:51:54.843`) -- [CVE-2025-25064](CVE-2025/CVE-2025-250xx/CVE-2025-25064.json) (`2025-02-04T16:15:43.670`) -- [CVE-2025-25065](CVE-2025/CVE-2025-250xx/CVE-2025-25065.json) (`2025-02-04T16:15:43.830`) -- [CVE-2025-25181](CVE-2025/CVE-2025-251xx/CVE-2025-25181.json) (`2025-02-04T16:15:43.990`) +- [CVE-2024-45760](CVE-2024/CVE-2024-457xx/CVE-2024-45760.json) (`2025-02-04T18:04:57.357`) +- [CVE-2024-45761](CVE-2024/CVE-2024-457xx/CVE-2024-45761.json) (`2025-02-04T18:01:45.283`) +- [CVE-2024-47770](CVE-2024/CVE-2024-477xx/CVE-2024-47770.json) (`2025-02-04T18:15:34.940`) +- [CVE-2024-49382](CVE-2024/CVE-2024-493xx/CVE-2024-49382.json) (`2025-02-04T17:05:56.980`) +- [CVE-2024-49383](CVE-2024/CVE-2024-493xx/CVE-2024-49383.json) (`2025-02-04T17:05:52.290`) +- [CVE-2024-49384](CVE-2024/CVE-2024-493xx/CVE-2024-49384.json) (`2025-02-04T17:05:59.647`) +- [CVE-2024-49387](CVE-2024/CVE-2024-493xx/CVE-2024-49387.json) (`2025-02-04T17:05:54.623`) +- [CVE-2024-49388](CVE-2024/CVE-2024-493xx/CVE-2024-49388.json) (`2025-02-04T17:06:04.150`) +- [CVE-2024-49595](CVE-2024/CVE-2024-495xx/CVE-2024-49595.json) (`2025-02-04T18:09:03.100`) +- [CVE-2024-49596](CVE-2024/CVE-2024-495xx/CVE-2024-49596.json) (`2025-02-04T18:09:00.500`) +- [CVE-2024-49597](CVE-2024/CVE-2024-495xx/CVE-2024-49597.json) (`2025-02-04T18:08:57.110`) +- [CVE-2024-5036](CVE-2024/CVE-2024-50xx/CVE-2024-5036.json) (`2025-02-04T17:09:18.903`) +- [CVE-2024-50386](CVE-2024/CVE-2024-503xx/CVE-2024-50386.json) (`2025-02-04T18:23:49.057`) +- [CVE-2024-6489](CVE-2024/CVE-2024-64xx/CVE-2024-6489.json) (`2025-02-04T18:04:39.737`) +- [CVE-2024-6491](CVE-2024/CVE-2024-64xx/CVE-2024-6491.json) (`2025-02-04T18:04:16.517`) +- [CVE-2025-0843](CVE-2025/CVE-2025-08xx/CVE-2025-0843.json) (`2025-02-04T17:16:08.127`) +- [CVE-2025-0844](CVE-2025/CVE-2025-08xx/CVE-2025-0844.json) (`2025-02-04T17:17:18.457`) +- [CVE-2025-21564](CVE-2025/CVE-2025-215xx/CVE-2025-21564.json) (`2025-02-04T17:15:20.757`) +- [CVE-2025-21565](CVE-2025/CVE-2025-215xx/CVE-2025-21565.json) (`2025-02-04T17:15:20.900`) +- [CVE-2025-21566](CVE-2025/CVE-2025-215xx/CVE-2025-21566.json) (`2025-02-04T17:15:21.033`) +- [CVE-2025-21567](CVE-2025/CVE-2025-215xx/CVE-2025-21567.json) (`2025-02-04T17:15:21.167`) +- [CVE-2025-21568](CVE-2025/CVE-2025-215xx/CVE-2025-21568.json) (`2025-02-04T17:15:21.297`) +- [CVE-2025-21569](CVE-2025/CVE-2025-215xx/CVE-2025-21569.json) (`2025-02-04T17:15:21.423`) +- [CVE-2025-21570](CVE-2025/CVE-2025-215xx/CVE-2025-21570.json) (`2025-02-04T17:15:21.550`) +- [CVE-2025-22204](CVE-2025/CVE-2025-222xx/CVE-2025-22204.json) (`2025-02-04T18:15:35.247`) ## Download and Usage diff --git a/_state.csv b/_state.csv index e1c6f5ebcff..bb501bc3b84 100644 --- a/_state.csv +++ b/_state.csv @@ -63428,7 +63428,7 @@ CVE-2013-6276,0,0,06c60119a0f71c9aa67cc38ae3f40ab16b97543824124da4dea2907f239cdf CVE-2013-6277,0,0,5653c0dd5d8ab3bd708053d7e56bd842baa071c03a6cf864723660057795b027,2024-11-21T01:58:56.507000 CVE-2013-6280,0,0,d5d9a743137e624e66a326cf589612ca01ca09e98c598cf64159578769f829d0,2024-11-21T01:58:56.660000 CVE-2013-6281,0,0,989a96d92a482140a165e3c73b704a2d4b79b1e6bb8ec40e021f284d3b2481b5,2024-11-21T01:58:56.797000 -CVE-2013-6282,0,0,f7419499db3ae19b3c45ad0ceb67222f929b72fc2796288465661ce80f3c10b8,2025-02-03T17:15:09.853000 +CVE-2013-6282,0,1,5cef2e92d16a243de372e3bb94e9c58b73ea3336e38164f0985e5f40cbc2e984,2025-02-04T18:22:24.353000 CVE-2013-6283,0,0,3ff20019aa9ae3549a86e690aedfbcc49c9586dd4519b9b96dcfada1e1c004cf,2024-11-21T01:58:57.097000 CVE-2013-6284,0,0,4a8a1b2b6f43e5cea3fff720ee040e5129a1f700f69c6f9ff4dcd928b073de67,2024-11-21T01:58:57.243000 CVE-2013-6285,0,0,f429a6606f1f44262ce671aad2b914bffb4970ebb85cb2ed559a542491a00a9d,2024-11-21T01:58:57.380000 @@ -75532,7 +75532,7 @@ CVE-2015-2047,0,0,2704a69c5415cf0032ffb800fb0c5fbb11a6ac1ee9bf8c1864588d2de549b4 CVE-2015-2048,0,0,fd99c803aeaa4b05fb164e9b853997f754d242468c30cf8c99e13e009614e1c9,2024-11-21T02:26:39.240000 CVE-2015-2049,0,0,f8f0d997bb37ec8639cbb7da18049aa17a872025f2b7d884b4feee0b321bac52,2024-11-21T02:26:39.380000 CVE-2015-2050,0,0,bbe386a91567e56321126dc93dd5386a1a9bae2855ee91c5ac823ca6c6018b67,2024-11-21T02:26:39.523000 -CVE-2015-2051,0,1,9cbf0ef7cadf693ca7425de1eb15bd500c6e16807a0fba1fc5f9ef4abc227319,2025-02-04T15:40:56.297000 +CVE-2015-2051,0,0,9cbf0ef7cadf693ca7425de1eb15bd500c6e16807a0fba1fc5f9ef4abc227319,2025-02-04T15:40:56.297000 CVE-2015-2052,0,0,2cb54fe3b8bbacbfd68bc37cc687e8615315e5eb691c09dcebceefecfb956e93,2024-11-21T02:26:39.887000 CVE-2015-2053,0,0,1cbb13193c9c15b7fffcd8a775c59016be05e9754e77d71097206817982b21d9,2024-11-21T02:26:40.020000 CVE-2015-2054,0,0,b4572a1920f607058a9b730c111e2615651825e83a65bb44f719ba29841028de,2024-11-21T02:26:40.163000 @@ -92906,7 +92906,7 @@ CVE-2017-0141,0,0,5d50cc2a91ff21ac9aac2ec8596a4247d2dde09d04b2faaba6a35d682bad16 CVE-2017-0143,0,0,9e3fe7882f6a6a05f569b9d17e2c42157444dbdf96b380daa027feb73caf03db,2024-11-21T03:02:25.390000 CVE-2017-0144,0,0,467cf8dff52a7c9a26845ed41c610248af299b3a6081923ac1d261ab0535f468,2024-11-21T03:02:25.557000 CVE-2017-0145,0,0,d6ae7cdfe794a5a289357544ea4ea39c8477ded441b5fbc99bb7e0d2de5ce03a,2024-11-21T03:02:25.700000 -CVE-2017-0146,0,1,6de48034ca92bb038717d56fa7d1e3d20b53d9b88bc0b10c4e345e9ef70a2f8d,2025-02-04T15:15:09.857000 +CVE-2017-0146,0,0,6de48034ca92bb038717d56fa7d1e3d20b53d9b88bc0b10c4e345e9ef70a2f8d,2025-02-04T15:15:09.857000 CVE-2017-0147,0,0,72d811a618e4d8f8d8ea95988dabefa0dcb8f8556e8b0b943831793cf853411e,2024-11-21T03:02:25.993000 CVE-2017-0148,0,0,651d5e541b2c14a41ecc1e53211e9e719ecd6cba0f75717dee72e0c0a9a67e82,2024-11-21T03:02:26.143000 CVE-2017-0149,0,0,584de28918dd16d290f840ed63daae6c539f40e76f9ef0d82b3872de0d7cea3d,2024-11-21T03:02:26.330000 @@ -99972,8 +99972,8 @@ CVE-2017-16563,0,0,262967d6459df353e702a437fcb820eeb800db9e16d8036fb615482f79eec CVE-2017-16564,0,0,7633e0648d2b3ae5de12f3e89d7f44856a3ae90eed659006f56ce9bd63df1c99,2024-11-21T03:16:35.957000 CVE-2017-16565,0,0,7e42ed730c9d3e4187aabde4d09c4c4e34293a1c1f2e91bae47f7b9901f39929,2024-11-21T03:16:36.090000 CVE-2017-16566,0,0,560fe97a6a431f8f2ae813d8dbe02d010121c0689d143ba0215c8cc9b39635e9,2024-11-21T03:16:36.233000 -CVE-2017-16567,0,0,48326d1a2e621fe006c3d7b6e0d9a8ca669d4a98a98e131af47e5930726bffa8,2024-11-21T03:16:36.373000 -CVE-2017-16568,0,0,f4f6291313c09d58a6a5da750f5fd576320e8b2650f32f0083e37da703858fc9,2024-11-21T03:16:36.513000 +CVE-2017-16567,0,1,a3d675686e01bb608fd82d58cd81d35a113839f68cfece679de3a3c407094698,2025-02-04T17:34:10.587000 +CVE-2017-16568,0,1,d92600cbc909b57368d40aec7910a82b8699845623aec89ce5a821880369a6e4,2025-02-04T17:34:08.017000 CVE-2017-16569,0,0,d162d993dc36fddbfdbf58e8fa48b28397d078e45d3dd5d3cc21a3a1ac519d72,2024-11-21T03:16:36.660000 CVE-2017-16570,0,0,f831d6188db8be376137032627ba83afca69d267f9b520a471769f148a3dd4fe,2024-11-21T03:16:36.940000 CVE-2017-16571,0,0,1883e8ed2e5db74f636b998b9efc59b9bfef067f8e01a02b7b232542cafb23d6,2024-11-21T03:16:37.080000 @@ -106741,7 +106741,7 @@ CVE-2017-6623,0,0,6d4774620fcb83c6b322f8e1d664cb13e12d0a339eeb6b0b725e009e440595 CVE-2017-6624,0,0,f76268456841d80cf0030a8d263b6d566268d518ecb486b090483ba7d246d77f,2024-11-21T03:30:09.277000 CVE-2017-6625,0,0,e0115d3c0a3799ef1ad77743639793bf6d16569e1012bfe831019e7e49a8a2df,2024-11-21T03:30:09.410000 CVE-2017-6626,0,0,ce313182f2ec6a10b02eedf83ed19ee7e3f882c7f59df5eb663ef08dbd74085e,2024-11-21T03:30:09.563000 -CVE-2017-6627,0,1,08f5fb95fc3cce37286fae574ac4c97bf09d75973b748dc2efe0c2cd27ca9499,2025-02-04T16:15:29.117000 +CVE-2017-6627,0,0,08f5fb95fc3cce37286fae574ac4c97bf09d75973b748dc2efe0c2cd27ca9499,2025-02-04T16:15:29.117000 CVE-2017-6628,0,0,c54cd19471d8e65cdfbe6267dba07243fc81516dffcbd7dcbd8c7d61fc998130,2024-11-21T03:30:09.880000 CVE-2017-6629,0,0,bcd1c0382e6b9f8f923c5d781e0213c3a9cb536c50a8931b0d178989ca79cca5,2024-11-21T03:30:10.017000 CVE-2017-6630,0,0,f87e0f828fd9fd70cacf59f917a04aa6ef8fcaf453f9e8fc2011b9e59f1e3afb,2024-11-21T03:30:10.177000 @@ -106776,7 +106776,7 @@ CVE-2017-6658,0,0,3b6bb6f51f6f23e010c7f750bdf0aebc00115e7b494a7d81fde94324a503fc CVE-2017-6659,0,0,284165f5fc9e75c0fc49c9392c1f7ba00a5d0ece6e8135901877dc5dcc2a24b1,2024-11-21T03:30:14.680000 CVE-2017-6661,0,0,b0765e3e921f9f41c645fb064ff99e3b90499a074632508c02b61c4726ebdf54,2024-11-21T03:30:14.820000 CVE-2017-6662,0,0,7c8f6806cf1487236ce815b75eb672d840b52393f90a63d8485cf6bdf23dbe4f,2024-11-21T03:30:14.960000 -CVE-2017-6663,0,1,869344c4026b7c4bd49f4015019b81b16f0cf8cab6ae220a3a09e71a7926ba42,2025-02-04T16:15:30.210000 +CVE-2017-6663,0,0,869344c4026b7c4bd49f4015019b81b16f0cf8cab6ae220a3a09e71a7926ba42,2025-02-04T16:15:30.210000 CVE-2017-6664,0,0,bd78c98aa9961277ccd6d8ff1a0ede709d4fb899d1e41f5778e567b9f114e04e,2024-11-21T03:30:15.293000 CVE-2017-6665,0,0,b3be70c1f6ff699e4e1edcf0fa933602c3bf00a6df840c92674d12111fbeb2df,2024-11-21T03:30:15.440000 CVE-2017-6666,0,0,3d1019e1460279981e82c23c70b1d5b2726368dc05e78c200340eeb9396d3f68,2024-11-21T03:30:15.650000 @@ -106972,7 +106972,7 @@ CVE-2017-6877,0,0,9e8fc21ed4fd5d51752234bdde8df875041593db1a71f2e2ae6aa9a6c31894 CVE-2017-6878,0,0,66ceb535c85fc028792ff0af830c1111262cc367069859c27d02a524c1b78688,2024-11-21T03:30:42.877000 CVE-2017-6880,0,0,5e0dd410d3c5b00d6797ce83b2bd3c0649ecd3ef83cd0b851e1ae29367f9eb5e,2024-11-21T03:30:43.023000 CVE-2017-6883,0,0,4637d16b5c6af9932713bccb06a78ff84880e71e1f0f7fa7f98c46a7ae4002e0,2024-11-21T03:30:43.163000 -CVE-2017-6884,0,1,1283eb3e136c1a140496cfff3fa58a4ef7490714cb7a3ecece639a7e4b72e33a,2025-02-04T16:15:30.533000 +CVE-2017-6884,0,0,1283eb3e136c1a140496cfff3fa58a4ef7490714cb7a3ecece639a7e4b72e33a,2025-02-04T16:15:30.533000 CVE-2017-6885,0,0,04192b8b93d8e5f8b03f1ac7bfe807fe51f139471f31f691f478e099ec3ef6e1,2024-11-21T03:30:43.500000 CVE-2017-6886,0,0,2ade6acebcd0f72d1999f1a1b81b27b018dc228658ec3e32d8b01fee597c8fd4,2024-11-21T03:30:43.630000 CVE-2017-6887,0,0,7ddb4964686b101fada99cc02a37f491dfd99bb8365b71201f651fb8ec6d02db,2024-11-21T03:30:43.763000 @@ -111676,7 +111676,7 @@ CVE-2018-10553,0,0,44750b683e35eda64489bb3f7250809fa70f47dfb3bfad52443ce1e48897c CVE-2018-10554,0,0,62d77c77bbc83537edc6c13aa9bd1ac84c8d0e8668f08fbb6a35d7527f4e3266,2024-11-21T03:41:33.270000 CVE-2018-1056,0,0,762927b7e5f4456ed0e29cfc52a5e67f1f8f69080099349a6c09414a88f40f2a,2024-11-21T03:59:04.990000 CVE-2018-10561,0,0,f65fb6b24df82e398cfb7f234a4c87dfee144d1c18618661a90af03369b5bd44,2025-02-03T16:15:29.493000 -CVE-2018-10562,0,1,f974c6f9cc071bc4e84d7a823fe69f006c939b19aaf848d2ceb37a76136b5480,2025-02-04T15:15:10.307000 +CVE-2018-10562,0,0,f974c6f9cc071bc4e84d7a823fe69f006c939b19aaf848d2ceb37a76136b5480,2025-02-04T15:15:10.307000 CVE-2018-10563,0,0,bd4d4c366c874e7eabeee4db9f3325de1403473f96480bbde2ca58fbda04842b,2024-11-21T03:41:33.750000 CVE-2018-10564,0,0,d53db1104a16f166dd8b80c1424031108f95577ef1743aa1269ade879afde85c,2024-11-21T03:41:33.893000 CVE-2018-10565,0,0,aa56410f3d808a84b7421b4613176def76efb4d6e8c315f9392b326740cbbdf2,2024-11-21T03:41:34.043000 @@ -116374,7 +116374,7 @@ CVE-2018-15957,0,0,57a0b1480d8b8f522bae870ec99aea38b515c85fc81dc08b228ff3ede20a7 CVE-2018-15958,0,0,0f85c77372b6b59d96ac689eeafe11b08e16e9412f51ee8c5179ac8ce2e31bfe,2024-11-21T03:51:48.273000 CVE-2018-15959,0,0,d413549a4bcc41d7d4d7227e3efd9f81326d6fd8e25b9e128ab36d9f2472cbf6,2024-11-21T03:51:48.433000 CVE-2018-15960,0,0,a4820e78d3f3ff49c05bce547803a74dc7a101fd9f753a1b3f5d6ac75e1e681a,2024-11-21T03:51:48.560000 -CVE-2018-15961,0,1,17123dc51c1183bc011fbe739139e9ed3793ad86084283d3c21dca0ff4be51f2,2025-02-04T16:15:30.740000 +CVE-2018-15961,0,0,17123dc51c1183bc011fbe739139e9ed3793ad86084283d3c21dca0ff4be51f2,2025-02-04T16:15:30.740000 CVE-2018-15962,0,0,9e452596abbb0d3bce7f467ca3e73c2a0226823c3b1aedef08ee33fe22539f55,2024-11-21T03:51:48.813000 CVE-2018-15963,0,0,8efe13732c3664978942474b6dc4c636a07837aebb800ae09e901c02d472878b,2024-11-21T03:51:48.943000 CVE-2018-15964,0,0,032759fe99a6eda628ffca69ee2f4ccb25edc2b9b087b276029eee86257ba6e3,2024-11-21T03:51:49.093000 @@ -119242,7 +119242,7 @@ CVE-2018-19406,0,0,43a6b9abcb935b102d54df72d8bec105050eff0847d09bee05a843fd0844c CVE-2018-19407,0,0,24fea91ce6b2e274d978c9dab0a2381b2df1539d9b3c9be92ca0e5747b6e9a79,2024-11-21T03:57:51.883000 CVE-2018-19409,0,0,1876e55a2d65afba0be02ce8a4b2444f17432a36bc272a7f6b07999057ecb22f,2024-11-21T03:57:52.067000 CVE-2018-1941,0,0,7221aec0ebd68fd329a49613886292da9a4f97973fdf56aa45caaa0dfabf726c,2024-11-21T04:00:38.130000 -CVE-2018-19410,0,1,9ea6f866e5c7e8905aa7260db22ca43a297aefa8acf8dd23373d75a72b6c93ba,2025-02-04T16:15:30.963000 +CVE-2018-19410,0,0,9ea6f866e5c7e8905aa7260db22ca43a297aefa8acf8dd23373d75a72b6c93ba,2025-02-04T16:15:30.963000 CVE-2018-19411,0,0,af45ed89010d349c21ea79a761116ae9a975994d2004d0d769bee072e0e3e153,2024-11-21T03:57:52.390000 CVE-2018-19413,0,0,f4113187e10bf90fb789c0d6906ec800aca2db8949bd6c22eb87b2974b518c1a,2024-11-21T03:57:52.540000 CVE-2018-19414,0,0,8ef7b90d3ca4f10c7d7d78e3d33ab0b1878ed67276ca2eb97b5dc76432c2fb6c,2024-11-21T03:57:52.690000 @@ -123481,7 +123481,7 @@ CVE-2018-4935,0,0,399998ac67f634b872f680c3ab88b518d1b7522c988571ccde1825342ee456 CVE-2018-4936,0,0,271ca644a13b593428b1d96d5ee35c1fb7bedfe88af2b402336b313e1b9390fd,2024-11-21T04:07:44.760000 CVE-2018-4937,0,0,96a07bf209f86ba011673cf73c0d98ce9c8331c74e615eae43383c5e8a71fc41,2024-11-21T04:07:44.890000 CVE-2018-4938,0,0,838a8c7bbb985b850f0cf887792b9ee59b8cbd5a1f48a2637cc5d2b46199428b,2024-11-21T04:07:45.027000 -CVE-2018-4939,0,1,84f30819d0da8f2e72b4258417e7effe194992683396da8be5d045d189091237,2025-02-04T16:15:31.183000 +CVE-2018-4939,0,0,84f30819d0da8f2e72b4258417e7effe194992683396da8be5d045d189091237,2025-02-04T16:15:31.183000 CVE-2018-4940,0,0,58e9c596099b32df415dedd77c2fabcf01942da5d842274955e956635e9fc36f,2024-11-21T04:07:45.277000 CVE-2018-4941,0,0,c9746042e985ba715e6224aa8d5e3ca3bc94efb2036fe1778d418e1de275b807,2024-11-21T04:07:45.403000 CVE-2018-4942,0,0,badf52afcf03141ee18de1887aaa45c591c4e8a4cec6581f3991cfff3b3fd89a,2024-11-21T04:07:45.530000 @@ -126376,7 +126376,7 @@ CVE-2018-8577,0,0,a37939f87fb8613fcaa1f9b3749855855e6ab22f4541764103e4fa662ae6d8 CVE-2018-8578,0,0,c3845b7683b296295195f4c72f82bfedbfbf991296f67c4b5d7a5ac2fd4e8e02,2024-11-21T04:14:04.460000 CVE-2018-8579,0,0,fb338fafdc43e642a9801199527c1a37d85e0686b3bf929fb8ea36c5770f9a3f,2024-11-21T04:14:04.570000 CVE-2018-8580,0,0,6cfac3d8f82cd6505408218bec5738b927926f9b3e2e3c2f81e587ffcec25999,2024-11-21T04:14:04.683000 -CVE-2018-8581,0,1,f4d0b237aba171d815422bf775da5c2a5baae189e34402057625575df5dec1ae,2025-02-04T16:15:31.400000 +CVE-2018-8581,0,0,f4d0b237aba171d815422bf775da5c2a5baae189e34402057625575df5dec1ae,2025-02-04T16:15:31.400000 CVE-2018-8582,0,0,5530f4e0697922a0c5b19038a38714f2b1322a28b95e31c013e5813fe7206489,2024-11-21T04:14:04.893000 CVE-2018-8583,0,0,3e8b2518c174e5fd6b22b8afdb3708d6b23bc783be1b23267d194a7154d64bdf,2024-11-21T04:14:05.030000 CVE-2018-8584,0,0,c58a6adf8bf131feb510df0cfce4b001b46f4e75023bc31c2a34bf87491d5e68,2024-11-21T04:14:05.160000 @@ -126869,7 +126869,7 @@ CVE-2018-9272,0,0,ac554883181ea7a8e6a7dc5aae78490d576013aafb81a6f499cfcb5caabdc3 CVE-2018-9273,0,0,87b88345c90ffaef935bcb7a09ce9476b02fca862f53f32581cc84e26fac9166,2024-11-21T04:15:16.210000 CVE-2018-9274,0,0,2eb92080af4fbf961f1e5f751288f455e1c66b2f5e2512eefdfab3ef55f08244,2024-11-21T04:15:16.370000 CVE-2018-9275,0,0,a8d6e5bdcca45958f73a4232e8f17755e94443388e2a9fc9a136fe387e6300a1,2024-11-21T04:15:16.520000 -CVE-2018-9276,0,1,0c0c9a2d80fdde1b8717f7d134d8b49d9dec54d47b9886b1f54bd6f26073a6fc,2025-02-04T16:15:31.603000 +CVE-2018-9276,0,0,0c0c9a2d80fdde1b8717f7d134d8b49d9dec54d47b9886b1f54bd6f26073a6fc,2025-02-04T16:15:31.603000 CVE-2018-9279,0,0,0a86219880870026a4d53c5397bc07946d9c71712fd7e40dcc9f1723b2e42de2,2024-11-21T04:15:16.833000 CVE-2018-9280,0,0,a32154fcbceddb33a222c921a469a97842c8df1742b170e1248af4f6c92328b2,2024-11-21T04:15:16.980000 CVE-2018-9281,0,0,db4c44c2f0239c12c4e1201d93237d902949521e082bcf8f5a76fde8a4caf846,2024-11-21T04:15:17.127000 @@ -127611,7 +127611,7 @@ CVE-2019-0539,0,0,c73a3d36f90d9c6dff6809040077ae483187a0f062d6d85f6774cd37654d1d CVE-2019-0540,0,0,92ee09f5b1924f3ebce93d331f303c215d97d91da02233f652258f8deee2e47d,2024-11-21T04:16:49.117000 CVE-2019-0541,0,0,dc1875bdce2afd70d3598de4ccf8a0d1e64c79f5332af0a070ca8ffbc12ab057,2024-11-21T04:16:49.277000 CVE-2019-0542,0,0,14ec09a29e1407a93d2372effd914d8d28a08f679c05677d3254c7f81ad98292,2024-11-21T04:16:49.423000 -CVE-2019-0543,0,1,8c223aca5215cb13ca334e4d57fcf74d7559e4897ac01c1b545e342f7eec9047,2025-02-04T16:15:31.837000 +CVE-2019-0543,0,0,8c223aca5215cb13ca334e4d57fcf74d7559e4897ac01c1b545e342f7eec9047,2025-02-04T16:15:31.837000 CVE-2019-0544,0,0,9f794b8b887b44cb7f8bfe74a8aea542043eb92ca78a6138037744860a9a6c0f,2023-11-07T03:01:54.657000 CVE-2019-0545,0,0,c6b46d83898deb37ce8bab6eed71637453c2a8637033092729a487a5da325817,2024-11-21T04:16:49.683000 CVE-2019-0546,0,0,184bdf5ad49c35937422c96cf09b1b8114e43d86520bddb5ae13e47357d6ab1b,2024-11-21T04:16:49.840000 @@ -131402,7 +131402,7 @@ CVE-2019-1321,0,0,85356204dc592489cd2237ba60698985b538ae4d2f6405d6416298d6b5aab7 CVE-2019-13217,0,0,270c15a2297a74168c601232215f604cc09932a804ba8c0d8b925ff614d88bc4,2024-11-21T04:24:28.070000 CVE-2019-13218,0,0,068754b3aac0330171c517fa202b35e3e560f759cab3478a7e34f4a7e0a519d0,2024-11-21T04:24:28.223000 CVE-2019-13219,0,0,e75598f26f80a57d74032b2516a6225a3b70b75c6e13c6401ef24a9edda29b94,2024-11-21T04:24:28.383000 -CVE-2019-1322,0,1,406a0153ab838b9854081d029bcab515daa21d36aec288bb61e69683e91cf71c,2025-02-04T16:15:31.997000 +CVE-2019-1322,0,0,406a0153ab838b9854081d029bcab515daa21d36aec288bb61e69683e91cf71c,2025-02-04T16:15:31.997000 CVE-2019-13220,0,0,60cb3a84a60b7c878f814837989cfff36db1e50b7fad9b8b481b5990e87b8eec,2024-11-21T04:24:28.537000 CVE-2019-13221,0,0,066b7847e47337a52a45eee1522252cd2b24391ed1934bc763fbb1cf3bdca914,2024-11-21T04:24:28.680000 CVE-2019-13222,0,0,ba4c2c4483100c9cf5af83be2fb17bce8a8ab9bac675e7d3f369eaaefd685c05,2024-11-21T04:24:28.820000 @@ -140994,7 +140994,7 @@ CVE-2019-5821,0,0,820d15b99ee3c8a4b01c32fafdd29010618d5239f69af53fb8fbff07afb206 CVE-2019-5822,0,0,04959a4b30ad96433b73e2beb58e0d8f880890e07947b2f1318a3913c07e5c19,2024-11-21T04:45:34.767000 CVE-2019-5823,0,0,ca1f1e6df41dd177e5044b343a99ad412151bb7ee28a4d177923a8d8b8c3a6a1,2024-11-21T04:45:34.907000 CVE-2019-5824,0,0,22a85aac4c3bde3e9d5e93dce4fce6def5165d87e933ea721de209f09950338f,2024-11-21T04:45:35.037000 -CVE-2019-5825,0,0,bf6e8915dff56d45ef5eedd4c111aa0f7ed643b722db094d1aec5394f4ebd7ec,2025-01-29T18:15:31.643000 +CVE-2019-5825,0,1,8b512e42966c2fbc90a92f972fc6ab5ab2d87fbb054a8a2be44a0626b11fd0ba,2025-02-04T18:24:48.320000 CVE-2019-5826,0,0,b2eb95a389983851144501573a9c768dc3e875b6359b4abd0f483e6b1bb7728a,2024-11-21T04:45:35.323000 CVE-2019-5827,0,0,319c608c5af8687ecc6e2cc242ec58a89ce144ba23d1f2945c14989c0b336287,2024-11-21T04:45:35.437000 CVE-2019-5828,0,0,1467dcc87ce4a416da54edd489cedddd6c8545662a00c30f81427df60838a727,2024-11-21T04:45:35.583000 @@ -145064,7 +145064,7 @@ CVE-2020-0792,0,0,a6015feec0a34b742ee81719a2f63158fa09a07ab11fac2e18cc47c268e7a9 CVE-2020-0793,0,0,f1e4bba0d9d29de61e8ac7582e616aa90cfc14c113ec2eb72cd708db50d30441,2024-11-21T04:54:13.640000 CVE-2020-0794,0,0,ad9e77fd6552ddc6d1f870ed0c284703676069ef880165bcdba77bda0c52ed05,2024-11-21T04:54:13.763000 CVE-2020-0795,0,0,c21c894c6be5666d718ab1145258857c88a7e7366c4ada7b1bb855a2eb30be97,2024-11-21T04:54:13.877000 -CVE-2020-0796,0,1,2ee151bbd348f83a07522caea9949270e2b7f7a5a303d71654034b1b48569eac,2025-02-04T16:15:32.283000 +CVE-2020-0796,0,0,2ee151bbd348f83a07522caea9949270e2b7f7a5a303d71654034b1b48569eac,2025-02-04T16:15:32.283000 CVE-2020-0797,0,0,08b2d3e02cb264cfadd4237cf9cd4d19ecd78df1d89995b83594269b7050a381,2024-11-21T04:54:14.107000 CVE-2020-0798,0,0,147a88c30d12fc1c50cfe588b515514e6e9d3b3f1062894c24f70a02b494ee51,2024-11-21T04:54:14.223000 CVE-2020-0799,0,0,262891ceca543ea99d49bf617b1a5a6fc678a1c8751d75424b97fc14465f4190,2024-11-21T04:54:14.333000 @@ -150921,7 +150921,7 @@ CVE-2020-15995,0,0,ec69dba4367df4a7ef943446ca0379ddec0fb425be65abc7e0cad807d629a CVE-2020-15996,0,0,32184d1c13e9b50fd32372ca7d6b090527c05b7b000135a09518344f67154fc4,2024-11-21T05:06:38.243000 CVE-2020-15997,0,0,49be56b5486d68eee3e7aadb2ce6d5b8d04fccde5d111535ad15f6a220aeb833,2024-11-21T05:06:38.357000 CVE-2020-15998,0,0,4a970fa702d70e3c664a24a50bf110f296ac609fe155181e1761ea8b04035268,2024-11-21T05:06:38.467000 -CVE-2020-15999,0,1,0b2d1768612e92b5ef5e689cca90b6a71bfc520547a227d59d43b0a25713eff7,2025-02-04T15:15:10.580000 +CVE-2020-15999,0,0,0b2d1768612e92b5ef5e689cca90b6a71bfc520547a227d59d43b0a25713eff7,2025-02-04T15:15:10.580000 CVE-2020-1600,0,0,7c334ada4a0f3b4f892353c307d7ca882ef017a7370838cb4f71f59c493ae725,2024-11-21T05:10:55.953000 CVE-2020-16000,0,0,a927bcf679f88ed56044568236d24e82309e0b0dcfb6362de2539c3d41f9358c,2024-11-21T05:06:38.740000 CVE-2020-16001,0,0,876a9498456d19a3360c8e89b35ec96096b5627699f61320b07d3aca59d8fc97,2024-11-21T05:06:38.883000 @@ -150934,7 +150934,7 @@ CVE-2020-16007,0,0,44d178e5a0ada1099144d027d2b6ead1dc3abd83f09802697487846241753 CVE-2020-16008,0,0,c92129fda06bf2298ef4c0521ef612dddab75222155603a1568d2046eef92bb3,2024-11-21T05:06:39.853000 CVE-2020-16009,0,0,a209eed61e6d7220e87646357a509a81ae172996b0cd992fe6ee69eab5927e5b,2025-01-29T17:15:09.060000 CVE-2020-1601,0,0,3a6b88e8ceb13dfaf2581e96ab1a521e0dfb1c5f6cd6a4eebcd9a502d54bd94c,2024-11-21T05:10:56.183000 -CVE-2020-16010,0,0,db911fce9bc898c8bc18ab84ef1f1977ae472e0f4366a270767bf8e63b52593f,2024-11-21T05:06:40.163000 +CVE-2020-16010,0,1,349fbb9a1c9cb67d4cdcc8dfa997ecf7823a24192c05e068d2b234711f64f190,2025-02-04T18:27:52.690000 CVE-2020-16011,0,0,5ddef64d0f7da835aecdd4b476c2af65a1d000eba9c86f149e34da6dc2fb8fba,2024-11-21T05:06:40.293000 CVE-2020-16012,0,0,d7b77d9f7483a6cd25029ae2c5eb8d4315d170f9c234c1d46bd529444d5dedc1,2024-11-21T05:06:40.430000 CVE-2020-16013,0,0,73631a905fef9eb2267677276747de563893088b631773a2c84893bdc674cdad,2025-02-03T15:15:11.770000 @@ -159882,7 +159882,7 @@ CVE-2020-4002,0,0,e9beaec2101c37bc4d501b6ddef1038d8d23b3467265083528445d931e584c CVE-2020-4003,0,0,b41fb7acd7eacefa1f8ae797ac7e75ec576eeb6ad8b6123d8d1cd1d856843434,2024-11-21T05:32:08.760000 CVE-2020-4004,0,0,d4a740c23a00f0852b28b82ed859b3946a28e39527f027ebdca964fe7396c7e7,2024-11-21T05:32:08.870000 CVE-2020-4005,0,0,a403b3a2aecdfdb93f6f7acda23bf3ffd474e06e3ae0f5e3faa59d52c457bf7e,2024-11-21T05:32:09.030000 -CVE-2020-4006,0,1,a1d4f53d3e5b763c79abed7b3c2e0221e30f8767e7c2bad1d96430361a99afa9,2025-02-04T16:15:32.567000 +CVE-2020-4006,0,0,a1d4f53d3e5b763c79abed7b3c2e0221e30f8767e7c2bad1d96430361a99afa9,2025-02-04T16:15:32.567000 CVE-2020-4008,0,0,9f2fd03418678bcf9efff1d1f391f4168cba79a0b4eec05a79e46d857bb8d9aa,2024-11-21T05:32:09.273000 CVE-2020-4013,0,0,97618e3d51b1c8cb696b551db762bf430762dca78d4fdf79f3826c607380eca1,2024-11-21T05:32:09.397000 CVE-2020-4014,0,0,87351da1fec8c4b4bc96286aefc594a5f1750213b586cf6d9a8f386df52746f7,2024-11-21T05:32:09.510000 @@ -161978,7 +161978,7 @@ CVE-2020-6568,0,0,0d06ac2d74579c9841c223e03809605179c185b1cd93859e050e309f31fee0 CVE-2020-6569,0,0,dd7acd9fc556b7b252c05b52dfba75961e01f6fda7326f72f03c9cb506d91b0e,2024-11-21T05:35:58.860000 CVE-2020-6570,0,0,40c1c23d973add53721be1be2de9a2c4c86cb53d72938de93810d8529c9d0198,2024-11-21T05:35:58.973000 CVE-2020-6571,0,0,735d3a790133bdd740d6dd33af2c2857cf73a47d1fede83582c7291195240a26,2024-11-21T05:35:59.090000 -CVE-2020-6572,0,1,789222bc8484bda9f1d4a3069d0efa54ab49a3363708a94e2a74c6b37ff01549,2025-02-04T15:15:10.900000 +CVE-2020-6572,0,0,789222bc8484bda9f1d4a3069d0efa54ab49a3363708a94e2a74c6b37ff01549,2025-02-04T15:15:10.900000 CVE-2020-6573,0,0,7047a584fd32b6b671bfff5b08be624a4e9187010bd11257c53f2886f046384b,2024-11-21T05:35:59.293000 CVE-2020-6574,0,0,303ad55fcb736769f4cf9ea3ed4a390f8f37dd9323d86dff170695ea9dcaf2bf,2024-11-21T05:35:59.420000 CVE-2020-6575,0,0,62024afcd971a1d42c6d1ce843a96019408fb91a7a5f300a21805d0cdf3b1172,2024-11-21T05:35:59.543000 @@ -166643,7 +166643,7 @@ CVE-2021-20024,0,0,ed3768e12e4f14c754a691b9f1a8d63c0ba5d9e615ceab7a5079097a78da5 CVE-2021-20025,0,0,a557c524f3d0620495311f58e53d5b6d2a34e4771a645ab67df4e0312ad32324,2024-11-21T05:45:48.370000 CVE-2021-20026,0,0,cafa6aa3457f63a66d981234d7b8cc409a1192e2cdbdbe23e971556fd89fd7b2,2024-11-21T05:45:48.497000 CVE-2021-20027,0,0,88895d818d156f39ff2b30851242b0c197f6948efc84f5711f86ab5d1a5d2fbf,2024-11-21T05:45:48.637000 -CVE-2021-20028,0,1,f783b4fa01234113c474da34f02ff458e9e0d5703e4fc8b4aefba2ce13b631ae,2025-02-04T15:15:11.157000 +CVE-2021-20028,0,0,f783b4fa01234113c474da34f02ff458e9e0d5703e4fc8b4aefba2ce13b631ae,2025-02-04T15:15:11.157000 CVE-2021-2003,0,0,29ec8ab1f7ed338ee4e46ebe726330ad37fbb2128b651c9c6cfa3c380059f387,2024-11-21T06:02:09.357000 CVE-2021-20030,0,0,9b67b74830787f2ff0a1b8cb957fe2717fd348199e3d219354cc8d5245c1064d,2024-11-21T05:45:48.980000 CVE-2021-20031,0,0,393dffb096b4b1f69a8f8cf5cfddd75db046671f0d08a89d7fb4b11e2f7b97a2,2024-11-21T05:45:49.147000 @@ -166651,7 +166651,7 @@ CVE-2021-20032,0,0,52f842cb9755b5c2485b43ba984b75004b19d509a7da6dbc70562eb63d80c CVE-2021-20034,0,0,2a844d6d5040359580b1efc44ad416e71ea4320d170a591d54fe0dae55f70546,2024-11-21T05:45:49.503000 CVE-2021-20035,0,0,0b363c786323ddee134788c1f608ed27016e0264622d6532ba4189c93692c248,2024-11-21T05:45:49.650000 CVE-2021-20037,0,0,a7ea94c5e8b39193e65358b7a42f730428ba61716910826ea9e5d64063ef401f,2024-11-21T05:45:49.770000 -CVE-2021-20038,0,1,42d73c9f686a5721ebf67293b12a0224ea3510f33657b245d30251be7c4f5068,2025-02-04T15:15:11.480000 +CVE-2021-20038,0,0,42d73c9f686a5721ebf67293b12a0224ea3510f33657b245d30251be7c4f5068,2025-02-04T15:15:11.480000 CVE-2021-20039,0,0,1e5dd0dd591b15823cb51846afa29d54c89a836311a15ec29f219fdec6acb97c,2024-11-21T05:45:50.030000 CVE-2021-2004,0,0,3e4da59a3277ea5180dadf6ab84c031b04e5f9cee49ad7f6d011f75216a4b23f,2024-11-21T06:02:09.473000 CVE-2021-20040,0,0,3855c4ef3203e65969977782fa0e89ffc46ac3cec982a854c3bdd7873f31f773,2024-11-21T05:45:50.157000 @@ -167693,7 +167693,7 @@ CVE-2021-21162,0,0,37c9dcf621d48fe1abdccdfbebf6c9e49c5b77cd4d0a0f894221aa1b19b45 CVE-2021-21163,0,0,aa383246f076323102f8beeebd28c07f5d8a532ea2a1bba580fa3c214b51382b,2024-11-21T05:47:41.283000 CVE-2021-21164,0,0,e058099bb8c998d973061cf1c08f8bc9a1a369a3c5a2a4404c78cd09dd3782ab,2024-11-21T05:47:41.410000 CVE-2021-21165,0,0,86828f421b2405269c7727fc0c219007865de220e6c3da41e8445e42e7cafab3,2024-11-21T05:47:41.530000 -CVE-2021-21166,0,0,9d886b0bd01398561f3433cddacf690a3320be43d93451cb53f7d25bd4a47ab3,2025-01-29T17:15:12.440000 +CVE-2021-21166,0,1,3b4983114d8e2f9876b0912b81be4eeabc987ec31102d0dcf9c3aeb546214355,2025-02-04T18:26:34.827000 CVE-2021-21167,0,0,359d37aaed984054d36be1ed6d7d2f28f79c3a46d69913c89818793f36ba37c7,2024-11-21T05:47:41.777000 CVE-2021-21168,0,0,b93be6f8e43db93c933ce220ca2d76fc3b81d654bb1e47c2460be4eb2d32344e,2024-11-21T05:47:41.900000 CVE-2021-21169,0,0,ac8fd72c4610b9209ca8b1154e095f8dd8f6219c30e57c86e862cbde911e475d,2024-11-21T05:47:42.023000 @@ -168514,7 +168514,7 @@ CVE-2021-21969,0,0,4addf9bbf3662d8229acaca4e880204f1601b31da2a081daf56b5ed796906 CVE-2021-2197,0,0,3f3db597d4914db83f4ab28169f5f58121ce7bcca935decda34671de30a0618f,2024-11-21T06:02:36.277000 CVE-2021-21970,0,0,e50b82f20c897311b554d7d59260102f13c4cd1b557720ea6f916eec21ce6df7,2024-11-21T05:49:20.640000 CVE-2021-21971,0,0,a15f1643a0f04bb936cefae8f6967a0fc877c6217c175a92d1206b9f1c8fdd98,2024-11-21T05:49:20.760000 -CVE-2021-21972,0,1,b57c893da4ffcca06a65da114b9ad2b198306b125accfcb2157b074d4baad2cb,2025-02-04T16:15:32.760000 +CVE-2021-21972,0,0,b57c893da4ffcca06a65da114b9ad2b198306b125accfcb2157b074d4baad2cb,2025-02-04T16:15:32.760000 CVE-2021-21973,0,0,7cd54f6a67d61381f0a6f03401cdb1a702f8c1be8a6263593f77b592173b1b38,2024-11-21T05:49:21.043000 CVE-2021-21974,0,0,3de0ff3f51a876bb964c76490a717a7a534efb367618e09e797a5112d8532ed2,2024-11-21T05:49:21.173000 CVE-2021-21975,0,0,a59dfe3f56e1f21963abfbbbe294abb2602ccb6a7bcceb8dcaffe80f523f15d8,2025-01-29T18:15:39.043000 @@ -169351,7 +169351,7 @@ CVE-2021-22890,0,0,b070522bf25344ce3f1f36ff4bb9e2b3083a07d1d0f51ae7b2b353856f978 CVE-2021-22891,0,0,f1375f40f883e827bf954d816430dab2da18924ceee385303e34e274ec76665e,2024-11-21T05:50:51.160000 CVE-2021-22892,0,0,ed6ed3f15ea68b0c996a949c8c3e1fd78c0607ed69e70e2bd692094d3e09e915,2024-11-21T05:50:51.297000 CVE-2021-22893,0,0,02a47fe94f8e8b2a41f1b3c9bf861591b108223aa158884bda87adf9af387c33,2024-11-21T05:50:51.423000 -CVE-2021-22894,0,1,86830f6f0b379c2664e99fc6152efd7d54a69da601dda3cc8cff4ec55684796d,2025-02-04T16:15:32.970000 +CVE-2021-22894,0,0,86830f6f0b379c2664e99fc6152efd7d54a69da601dda3cc8cff4ec55684796d,2025-02-04T16:15:32.970000 CVE-2021-22895,0,0,30ac68f6be63438396a0462875cc9f9f8f9e40842ca410d3d92335e7a77e0178,2024-11-21T05:50:51.690000 CVE-2021-22896,0,0,88a15b138df68bc2a8949795a527448e66f8c592f21449636430638999cdd4c6,2024-11-21T05:50:51.803000 CVE-2021-22897,0,0,fc717ef450a94baa694373bc4fd1267e7b274a7a872b4b90df18bac7da5698e3,2024-11-21T05:50:51.927000 @@ -169403,7 +169403,7 @@ CVE-2021-22938,0,0,7a77589f30e447691dcc10fd2341f6fa466f5af305dc56e15a9579d960711 CVE-2021-22939,0,0,d537c8c2001847f3f8cb83ea2061e51678ab74dd374c57713d6ac3ac3488b3fd,2024-11-21T05:50:58.657000 CVE-2021-2294,0,0,db37cea420ffce0ba24a4ff567e38ae40936541597f1bb31a8e7524ae9699f0e,2024-11-21T06:02:49.697000 CVE-2021-22940,0,0,ba980ff4bfe2d7dab1c758699edf885ee05e4080e45821f463929e4ce959dfa9,2024-11-21T05:50:58.827000 -CVE-2021-22941,0,1,72a680e2152b3f95ffc47453e4c70a8b82d1e945918597311b8712baa1680dc3,2025-02-04T15:15:11.857000 +CVE-2021-22941,0,0,72a680e2152b3f95ffc47453e4c70a8b82d1e945918597311b8712baa1680dc3,2025-02-04T15:15:11.857000 CVE-2021-22942,0,0,7f33b415af558d8d60da5ea380ce34bac5709ef653426d8c09d598fadeb83ec2,2024-11-21T05:50:59.093000 CVE-2021-22943,0,0,0d6b49e6af1c4392f57318758567c9c2018155ffe54a33ee61492f95cace1bb0,2024-11-21T05:50:59.213000 CVE-2021-22944,0,0,6881a80440cbea6ce701d2e108dd54e4dc1123dc8d1df3d5df8be44ccf53b9d1,2024-11-21T05:50:59.317000 @@ -171936,7 +171936,7 @@ CVE-2021-26080,0,0,9d1851518e72abfea418fcd3eb6de8729a30f11b4c207e08bae1111c1c1f4 CVE-2021-26081,0,0,196a1e3dac3b7f00bea589174861ac7c897d8a5750b06d75fd93ddad18488aee,2024-11-21T05:55:50.027000 CVE-2021-26082,0,0,b743153a2b3f833c773cf54fdd6844d06278173a6242ed9dde6cd46a06bdf62d,2024-11-21T05:55:50.220000 CVE-2021-26083,0,0,4711545f1d357e7393e6d3e534d28e1f9e5c94f03b05466f1c19461e6b4f4159,2024-11-21T05:55:50.333000 -CVE-2021-26084,0,1,05f6a8462039fe2919e89d1e8c80dbc996ee21dc27d899e84742a2607e1413dc,2025-02-04T15:15:12.120000 +CVE-2021-26084,0,0,05f6a8462039fe2919e89d1e8c80dbc996ee21dc27d899e84742a2607e1413dc,2025-02-04T15:15:12.120000 CVE-2021-26085,0,0,afdf781542a291800442bdc2659868f39ebb6566dc120cda320ff76f629d8e35,2024-11-21T05:55:50.590000 CVE-2021-26086,0,0,fa328924fa5b64cf3fd5de1c1ff21e1c8f7e7b70bdc34e63e407d676aa56596b,2024-11-21T05:55:50.703000 CVE-2021-26088,0,0,c26e6d0a3d2d39cb55ac02c63c46a7014509930ab7b8dfa748b6804dc94fc467,2024-11-21T05:55:50.907000 @@ -174924,10 +174924,10 @@ CVE-2021-30548,0,0,987fcd8b3b147776f039b343711af133faa4e63aa92d0b52ec0b21027ec2f CVE-2021-30549,0,0,1dd2553a2385252934dbdaa10a6cbd4bea10aeaf6256fdae94277073abbc2626,2024-11-21T06:04:09.653000 CVE-2021-3055,0,0,0ecf47c54b852f501f721af6fb3b0faae1fb6fc03b2defa3cc6d49a51dfcd402,2024-11-21T06:20:51.793000 CVE-2021-30550,0,0,74eee0834cf3f8c8b71935939c5937c50e4be880a3f3186227e9a01a3425f89f,2024-11-21T06:04:09.777000 -CVE-2021-30551,0,1,05026f0668ece8359c7b53c7d79b1f6e7af8e0323b4c43ded9cfc26d295eb265,2025-02-04T15:44:35.517000 +CVE-2021-30551,0,0,05026f0668ece8359c7b53c7d79b1f6e7af8e0323b4c43ded9cfc26d295eb265,2025-02-04T15:44:35.517000 CVE-2021-30552,0,0,64694bd2cb5a29a5f271c82d2e028209d4d2211ecbb47b6db21a7c8a6f3529ae,2024-11-21T06:04:10.023000 CVE-2021-30553,0,0,e3e4b72bb4acdc3ca83b854051e0d236e7435425a4f625906307f37bdc941a5a,2024-11-21T06:04:10.147000 -CVE-2021-30554,0,1,993952b55c58062188c69e67d56a6c74b55a1b5bf93049675f10664f52469818,2025-02-04T15:43:43.350000 +CVE-2021-30554,0,0,993952b55c58062188c69e67d56a6c74b55a1b5bf93049675f10664f52469818,2025-02-04T15:43:43.350000 CVE-2021-30555,0,0,cef21144d62e876f041646588c1fc5b01be693ff85907faf6b93fcb5a9fdce16,2024-11-21T06:04:10.390000 CVE-2021-30556,0,0,0fb5acb73cef6327903959a8e9b8306517789c12718da39e0f4c6bc00fa80c01,2024-11-21T06:04:10.510000 CVE-2021-30557,0,0,36461e61e42beb4d1113ccb885ae837db09ea0887d37c0af53b24003790adedd,2024-11-21T06:04:10.650000 @@ -177515,7 +177515,7 @@ CVE-2021-33739,0,0,50838aa378d23435b7b7d0e16c5f4f742b2654b8fc3968d4171f4b29f1114 CVE-2021-3374,0,0,f300f32a3c55a2f58bcdb4dc62a8b0c193d4b1cf584095165cdfe93f380f5cd9,2024-11-21T06:21:22.537000 CVE-2021-33740,0,0,44a0ab62cc7c81c9b3327db2a16fc5c7cdd23b4d7cf6d50e56fe5e3ed94324d0,2024-11-21T06:09:29.150000 CVE-2021-33741,0,0,f4fd4b54f9fa9b2f76189bbd04f73b8a5d01a5f8abc65ea9a58b7a058e46bc77,2024-11-21T06:09:29.270000 -CVE-2021-33742,0,0,357a28482fcf0f7ad5a48f0d422ae8511ca9eb4e1223bee4b34705ea51b0b04e,2024-11-21T06:09:29.390000 +CVE-2021-33742,0,1,f86ead090d2191163f156e0bda5e9b93471af410f76f1b492f5eb613a3fad8e6,2025-02-04T18:15:28.917000 CVE-2021-33743,0,0,6c9c7495b2cfac767c1e25b94f037f41e3db7f8f691c1ff0199fc9e27d763abe,2024-11-21T06:09:29.533000 CVE-2021-33744,0,0,d6bf169bee6c71ec87525f0fd84fff657af881bedc071ece5ba45633acb89a71,2024-11-21T06:09:29.660000 CVE-2021-33745,0,0,4279b561b44959e23cc0a27217364fef1c33c66466342764cdb82e8a5a68f7a9,2024-11-21T06:09:29.793000 @@ -177972,7 +177972,7 @@ CVE-2021-34469,0,0,d4dbc48ce9563a483455b43cdb9625d3b723f3b7bbac8da7f56a38837e996 CVE-2021-3447,0,0,1e7558907c1c1faba522cc7a6730edf6ac5facb27d87689e27df1c15a6b9e864,2024-11-21T06:21:32.710000 CVE-2021-34470,0,0,da05bdace483db545d4950e89ab5caa8d4704a9cbef95e25b4526976371d7619,2024-11-21T06:10:28.947000 CVE-2021-34471,0,0,31018fb1130f9a345d4966602af418d2b134d9e36f03eaf8c025bdfc4923486c,2024-11-21T06:10:29.080000 -CVE-2021-34473,0,1,cf59bfbacf9453e5a1cc2aca457255091a87aa1d7ce4704d9572d0e411953823,2025-02-04T16:15:33.243000 +CVE-2021-34473,0,0,cf59bfbacf9453e5a1cc2aca457255091a87aa1d7ce4704d9572d0e411953823,2025-02-04T16:15:33.243000 CVE-2021-34474,0,0,735de343dc608f0136e4af8f6909c6448a8f08bfdede68f6071e7c8b222ceacc,2024-11-21T06:10:29.333000 CVE-2021-34475,0,0,387e0dbb7edf18b41bb58e0f66e068cfd81597b0f3ab3b1ebfb8d1339f8690bc,2024-11-21T06:10:29.460000 CVE-2021-34476,0,0,b2c84dc9acd4339fb28788804a6452b29cbfe33dcd8d2805272f323fbe1e46fa,2024-11-21T06:10:29.577000 @@ -177985,7 +177985,7 @@ CVE-2021-34481,0,0,fa9f58a34ed425a85fb32c16b6516829698221f7cd1ef8caa2d810c37809a CVE-2021-34483,0,0,b1bcf3bf0153b3e21f85a32e1c1320e1bc1a3f2dec9aac2b8c831fa061f8a0c5,2024-11-21T06:10:30.470000 CVE-2021-34484,0,0,6dabe49c49aa1942857bfc753ff3ddda1cd8c6501dac1cda002856653f71f81b,2024-11-21T06:10:30.613000 CVE-2021-34485,0,0,7ec07ddc7298b19a8bd5cacbf8ba2419676dd38d881ceb2cddd8bc3466b58d19,2024-11-21T06:10:30.770000 -CVE-2021-34486,0,1,705af7f0fd93080f383cb775c23fd117526d2db5dcc62d9c994d62ce39e2ee94,2025-02-04T16:15:33.430000 +CVE-2021-34486,0,0,705af7f0fd93080f383cb775c23fd117526d2db5dcc62d9c994d62ce39e2ee94,2025-02-04T16:15:33.430000 CVE-2021-34487,0,0,36c9da9b1916b16290217d789ec95077a0d488305cd0e4abf8b665a6e00ca0e3,2024-11-21T06:10:31.087000 CVE-2021-34488,0,0,47c70b3edeebc429b06ced75bc61a245a8be23991924b8ad72a522526ea9092a,2024-11-21T06:10:31.220000 CVE-2021-34489,0,0,e75fb0321c20b47db8f2bcb5bfb42c5b930f73c1a42ae98e680f72c904eef22c,2024-11-21T06:10:31.353000 @@ -182573,7 +182573,7 @@ CVE-2021-40440,0,0,b50794c0137adc8bf2a653200e33f12b6612b278dc022589bfa486bd00cd7 CVE-2021-40441,0,0,08d21c64325fa7646787d6bad4fc8533260370d6de6f2edac612aec7a3f6b10f,2024-11-21T06:24:07.390000 CVE-2021-40442,0,0,0d7325900a291e8244ff143aadf19c537df8dd072fea5aac43868d6be2e322f9,2024-11-21T06:24:07.530000 CVE-2021-40443,0,0,f80c23d2a9c050ef5b18038dcf58b79bd6b493ecb1af45f599d492702f3e2e75,2024-11-21T06:24:07.677000 -CVE-2021-40444,0,1,d5d338b1255f3f5b73ec1b1a97dfdc17683f9983b9ba04c96b66cd0ed0dba911,2025-02-04T15:15:12.880000 +CVE-2021-40444,0,0,d5d338b1255f3f5b73ec1b1a97dfdc17683f9983b9ba04c96b66cd0ed0dba911,2025-02-04T15:15:12.880000 CVE-2021-40447,0,0,f7acf519a68e80057b033ca2f90440b01e6d22edfaeb719db2e282621649f113,2024-11-21T06:24:08.087000 CVE-2021-40448,0,0,ae218b8e895a2dd87217b3043e17f30044e1d360f67e6cb830e631757b235874,2024-11-21T06:24:08.260000 CVE-2021-40449,0,0,1d57afb5649049ff3ca3323db4f7580a4351b2a4cbe7d889574b5344539da896,2024-11-21T06:24:08.403000 @@ -183368,7 +183368,7 @@ CVE-2021-41375,0,0,83552232e0c684ec5d122a4f6ac17e0120f4a9605ed45bd062b895f81c804 CVE-2021-41376,0,0,81e84bfde833615dcc05e07eb301575f228e089fc07a5d9b6da4abb8218b78bd,2024-11-21T06:26:09.830000 CVE-2021-41377,0,0,5fa519013c65179c550154c86f1a1e8e37283cc4e766e943f5c05bc4e0417ef7,2024-11-21T06:26:09.953000 CVE-2021-41378,0,0,b2b9daba4bed00f9b6b27e95f1a5078e8b5a5d40fff2a60f4687cea7e34bb17f,2024-11-21T06:26:10.133000 -CVE-2021-41379,0,0,a6c95d4b70335b71640c4cfe14e2d5283129da40fdf0171833267fc87177ee88,2024-11-21T06:26:10.277000 +CVE-2021-41379,0,1,c3a61efe19f5ffd1fc8170b6903499f99ff4f46415ab9d846510b59a6544a2a9,2025-02-04T18:15:29.393000 CVE-2021-4138,0,0,4a3174dc5c2d358b84f4686deee4dd9871e8441b22d69c1af512882180e46494,2024-11-21T06:36:59.050000 CVE-2021-41380,0,0,8e2e1ec68070c2e79f504a2598afd0a15edabd696a2d6569d992a0cf8d36b452,2024-11-21T06:26:10.447000 CVE-2021-41381,0,0,974707334af4dc13d31204f87682d84ad5c7b9a4863f2463e8317b0bfa9efcf6,2024-11-21T06:26:10.593000 @@ -183631,7 +183631,7 @@ CVE-2021-4177,0,0,bf9d146f0532655354315f29596a870d0ffea8d8e3b0920af52b702204784a CVE-2021-41770,0,0,1035e650feeb58e09243b6ad13e7db1f3eba964f55ccd77597e7e9ff1efed5ba,2024-11-21T06:26:43.900000 CVE-2021-41771,0,0,1c578a31326bd4a8f1f53d0c539be0748b3c2ac73b56ff7bb4f6d9cc968e54db,2024-11-21T06:26:44.027000 CVE-2021-41772,0,0,709a47ef27c54021a74ca225df0f2263bac818c4282744e7560f33ab4adfe536,2024-11-21T06:26:44.223000 -CVE-2021-41773,0,1,9b0d960f817aef79e595beb090cb3b9900b91f20c99af9cd36ed4fc4ec5ae3a0,2025-02-04T15:15:13.140000 +CVE-2021-41773,0,0,9b0d960f817aef79e595beb090cb3b9900b91f20c99af9cd36ed4fc4ec5ae3a0,2025-02-04T15:15:13.140000 CVE-2021-4178,0,0,674e3f91d2833b23c1ba01932bff2399f8dd07d66aad1cb2ee4a39682c3e39c6,2024-11-21T06:37:04.627000 CVE-2021-41780,0,0,c3984a11ccf7ea4457a4ecda385f9dd3f856457668115340a945d0f535de7c1b,2024-11-21T06:26:44.707000 CVE-2021-41781,0,0,7b967de462b6dbcdb33e628e62820540801fd869f87771abbf0eb195f70276d3,2024-11-21T06:26:44.963000 @@ -183796,7 +183796,7 @@ CVE-2021-4201,0,0,976b47d1d4dafafa9255de22f3cdc01ec39386b0e392e0800732af09f98a98 CVE-2021-42010,0,0,efc1973fc430b8f7d18fc9f4372c64e49e0c80779bd955eeaf9cd93f6b2ad868,2024-11-21T06:27:03.907000 CVE-2021-42011,0,0,21bdf6246c2ceac23af12cac8bc686b8af74127b1c8c12dc7e30eec23bdee2a6,2024-11-21T06:27:04.050000 CVE-2021-42012,0,0,94a68a0ce7dd39a14506e4737d82ec446409e944fed0f6546bf78eac6237d954,2024-11-21T06:27:04.180000 -CVE-2021-42013,0,1,039b992a181e258f9d7b3a80561ff99e43d02e51c1f87abf676b309ed6e86bb8,2025-02-04T15:15:13.490000 +CVE-2021-42013,0,0,039b992a181e258f9d7b3a80561ff99e43d02e51c1f87abf676b309ed6e86bb8,2025-02-04T15:15:13.490000 CVE-2021-42015,0,0,4cc7a40735b051ac400c475539c8f6fb95b4d98d607304002d40fd48a58db774,2024-11-21T06:27:04.590000 CVE-2021-42016,0,0,5903dbf52f35e3388b1239ba7c735871c416b387b1d37604fb76ad3aa603d825,2024-11-21T06:27:04.723000 CVE-2021-42017,0,0,8575ff68152222b86b3e8297abd38103510b3131cd0f37e9c3f65d406d3c9fb3,2024-11-21T06:27:04.943000 @@ -185416,7 +185416,7 @@ CVE-2021-44224,0,0,3358cecefe8889de59ba370cb46a60401d0787bf29c3e8c0d8c7923bcd348 CVE-2021-44225,0,0,beeb6bb6fc0b7078b8b42399f31e2da7d8cd03be9ff0e13d1dd9151bbcc74d22,2024-11-21T06:30:37.470000 CVE-2021-44226,0,0,93d37b63af182f0b7e15488b391d033b7c14746759ea0d434a42d95ced7fab00,2024-11-21T06:30:37.663000 CVE-2021-44227,0,0,9a4cb43aea88a36a4f32aa94820b8dadfd710438fcda1a8a40e9346fcb45c313,2024-11-21T06:30:37.880000 -CVE-2021-44228,0,1,12abf7b0208fe25d3022c6215ab7a8adbd4ebef3f4ebbc431d1b0f64bd99d691,2025-02-04T15:15:13.773000 +CVE-2021-44228,0,0,12abf7b0208fe25d3022c6215ab7a8adbd4ebef3f4ebbc431d1b0f64bd99d691,2025-02-04T15:15:13.773000 CVE-2021-4423,0,0,6e2bd3dd4553a9678f41ca410baa0cd72472df6a487dff9c9f7f697651733045,2024-11-21T06:37:41.523000 CVE-2021-44230,0,0,2ff1a75b41be0b37b3a6d1c7dcbe4e7e980eba10dcc79171f38c7f8184f23d8f,2024-11-21T06:30:38.567000 CVE-2021-44231,0,0,a08ab12f776e98868e4d3ac697c9b674e42b8676d0f9fb64b26e8e04b2919ed4,2024-11-21T06:30:38.730000 @@ -190858,7 +190858,7 @@ CVE-2022-21194,0,0,7cdd50940e536c067f08e30cbee59d0bad89a942ab7b851854438fdb695b0 CVE-2022-21195,0,0,8e3fdb84d6e940d83ab3903cc7b000e6d3390fa04f6fd847cd67e7fbebf8222e,2024-11-21T06:44:04.543000 CVE-2022-21196,0,0,caff75848201e0ef7a0a7ed3e522d968a43af1f99be8d475c8a942f6636ff848,2024-11-21T06:44:04.650000 CVE-2022-21197,0,0,a9da89be89cc93d007923b0c936a355d0d1d7afb0921a5f010a8faa1f2effd5e,2024-11-21T06:44:04.763000 -CVE-2022-21198,0,0,9d5402fcc85d949004e5c8b17ab872a8560affc6517e3fbce9f2d602c6339b5c,2024-11-21T06:44:04.860000 +CVE-2022-21198,0,1,1155a641fdf7c6c1229127e6fa4a1cc634cfb76a3942f96e24ba77fb0ceba70d,2025-02-04T18:15:29.893000 CVE-2022-21199,0,0,055fbcd11322cba3f7403cdce3bd9e8bbf4128df212ffbe4213a9fc5a19eef15,2024-11-21T06:44:05.567000 CVE-2022-2120,0,0,91491aa789c8d3e8f5740c6d2ca2cda651b114390fe24ccd573921c535e94c1f,2024-11-21T07:00:21.197000 CVE-2022-21201,0,0,a4e0197e75f2936b3b645b102670e01ddad1b696e4e752b3e65628adb198be0a,2024-11-21T06:44:05.670000 @@ -191619,7 +191619,7 @@ CVE-2022-21915,0,0,733a27ed3adf67102a98fd2bdba0d8a514b13782978b95f2d4982492270d1 CVE-2022-21916,0,0,b69631f15a0fb674fbb7169ae326eee8f8ad0c6cbb3a6307ac111a73dac64051,2024-11-21T06:45:42.160000 CVE-2022-21917,0,0,ddf3280e67f56f4d9836b6f015c4bc848fe82fa418df25d1a39e960bf42de716,2024-11-21T06:45:42.307000 CVE-2022-21918,0,0,f9df3b4062d99eb7404e01469f8a309983328e3726f464f1aad1b85bd20db840,2024-11-21T06:45:42.427000 -CVE-2022-21919,0,0,4cc29ca856e2fc897bdc9f8217e257042a7187586819f8cd8b9125440e6248b6,2024-11-21T06:45:42.550000 +CVE-2022-21919,0,1,9c0d41559e05deacea60733fdeac966637e736b991e296f1f7ae86dba60fef19,2025-02-04T18:15:31.033000 CVE-2022-2192,0,0,7e254241846c3bed80466cce5467babb10e0f60169a92ec8b6bc99acd73ddb5c,2024-11-21T07:00:30.933000 CVE-2022-21920,0,0,86008a37e7c67f0b199c14cb2bff0f2033fd6656991ef34f2148fc1cf25ae237,2024-11-21T06:45:42.693000 CVE-2022-21921,0,0,6be0041c67597dd3a0e144aa54edc9f29a7b8b836f4030dff3ad630ea0d60d5b,2024-11-21T06:45:42.833000 @@ -191764,7 +191764,7 @@ CVE-2022-22068,0,0,22d4e9263d7b2a00ab1295b25bf6da2f6050cae170ebea7a83b2d7f17e7fc CVE-2022-22069,0,0,909863bd311b0130ab1b5bfe1dcbef76afe674d56ab96951624f16d166587a0b,2024-11-21T06:46:03.057000 CVE-2022-2207,0,0,d7ec409d3337bba95d0017cd7b92cc1fbe328c7832022b3bf4a719fc7ea0e5b7,2024-11-21T07:00:32.190000 CVE-2022-22070,0,0,f4a2df4ba8abfbe59db88982d1e55013b9b2e862ee3a372b0ff1665299c36916,2024-11-21T06:46:03.250000 -CVE-2022-22071,0,1,5d10e9894bc6252e974d1d26eade109132ca0129a1d18f69cb2eba21bec5df5e,2025-02-04T15:15:14.317000 +CVE-2022-22071,0,0,5d10e9894bc6252e974d1d26eade109132ca0129a1d18f69cb2eba21bec5df5e,2025-02-04T15:15:14.317000 CVE-2022-22072,0,0,d4a8cf6b67be6e1986f427788ebd513299d868fa449cf777cfc1bcd7b123ec21,2024-11-21T06:46:04.037000 CVE-2022-22074,0,0,b53b9230854679871463b18649cabd576f2be9bc37c992291b6c45123c01618f,2024-11-21T06:46:04.210000 CVE-2022-22075,0,0,52cd9613b67939ebc0bcfc4f56bf6fefa01232ec16b0aa3eea3acf0422d17f6f,2024-11-21T06:46:04.470000 @@ -192569,7 +192569,7 @@ CVE-2022-22950,0,0,88494e9ffc065d5fd395f35de4b43f8a972435dcc785c9f163a7e02c9d7da CVE-2022-22951,0,0,5e8f615b27d44612a082101ffdbe47f069468341147c0b9e92719bcc1f080652,2024-11-21T06:47:40.273000 CVE-2022-22952,0,0,8d53f1559c20a794adc7b935f25356fd5cb8eb6d05cb8c7e362d60032bbedcf6,2024-11-21T06:47:40.390000 CVE-2022-22953,0,0,9b4a0da4097422605bd3bc7ce64d2ef78e294654020afb4819ba39faa13c6d78,2024-11-21T06:47:40.510000 -CVE-2022-22954,0,1,874a4f471391beecb0203e6f3c47503f2009f6ea48d389d75dc4dbe35d5f3957,2025-02-04T15:15:14.727000 +CVE-2022-22954,0,0,874a4f471391beecb0203e6f3c47503f2009f6ea48d389d75dc4dbe35d5f3957,2025-02-04T15:15:14.727000 CVE-2022-22955,0,0,3386fa424756991232636d43d36a68bf82013e927603d67aecb6c93ebf80d05c,2024-11-21T06:47:40.777000 CVE-2022-22956,0,0,26ee8f7ead7a32359ebd8e7869bd27339ecf9fc3c5f4017cd847d887a3869422,2024-11-21T06:47:40.900000 CVE-2022-22957,0,0,b0c7ae55c47567082fa7a7b659b94c25d83554ac934992e33eec14a73ce4890c,2024-11-21T06:47:41.020000 @@ -193982,7 +193982,7 @@ CVE-2022-24517,0,0,976ee993882a7905c82c05f5af5ab1a71a8008f20bf5530d2f6936ce8e48d CVE-2022-24518,0,0,3f656079681678859ef7766766ebbca2a0d289d14d6322178dccd570d82f0351,2024-11-21T06:50:35.303000 CVE-2022-24519,0,0,afba24f646cad3b0321a1dad00d502fd95d8463d4825cf8dd965c5826ae6bd33,2024-11-21T06:50:35.437000 CVE-2022-24520,0,0,4392a22e66ebd8297d143ad67bc5c303a73cfe44177d595cc65da8fb4eaa925a,2024-11-21T06:50:35.553000 -CVE-2022-24521,0,1,e4f04a0ced6e10ab7c5defc94284be518cfbb94be2b7e9ed3bf3a75cb4ad3c5f,2025-02-04T15:15:15.040000 +CVE-2022-24521,0,0,e4f04a0ced6e10ab7c5defc94284be518cfbb94be2b7e9ed3bf3a75cb4ad3c5f,2025-02-04T15:15:15.040000 CVE-2022-24522,0,0,953edbcb0ded95b09da79479905980eebddf7270b863f7d62fe23afee4ed2573,2024-11-21T06:50:35.827000 CVE-2022-24523,0,0,2026211e64565ecb5aece6760ea77f91c7efb638bee1b889801a283f194a6570,2024-11-21T06:50:35.943000 CVE-2022-24525,0,0,0fa0b071bf9a5e89a3b6d122baca2672bd1f8c8a6e691b1d6d6d1a17c34bd011,2024-11-21T06:50:36.063000 @@ -195365,7 +195365,7 @@ CVE-2022-2613,0,0,f8ce05cee8d1e273448115fbd30f31d15de2ca2e8f37ceb478015f2534fe6c CVE-2022-26130,0,0,47819454a5cd08c8a983516eb19437070f5776baa88eb28496a0fb14aab72e86,2024-11-21T06:53:29.507000 CVE-2022-26131,0,0,94a6679920530bf6dfa2afefcc3d6fb64abe37d1620cff5eca3c127d67aff2d2,2024-11-21T06:53:29.633000 CVE-2022-26133,0,0,a2960ace56bcfb2ae6f92be53b900de50b6e5dfca9196a76ab47bfc65808e438,2024-11-21T06:53:29.743000 -CVE-2022-26134,0,1,314b0f837357bbacb418ef58e7e2e88c3110c8a03b6344bda835f50fa1a322ca,2025-02-04T15:15:15.253000 +CVE-2022-26134,0,0,314b0f837357bbacb418ef58e7e2e88c3110c8a03b6344bda835f50fa1a322ca,2025-02-04T15:15:15.253000 CVE-2022-26135,0,0,c258a9f4b815cd45ab057a121f950eb4d7354fa95044515959fef1cdb68c2403,2024-11-21T06:53:30.093000 CVE-2022-26136,0,0,0b97c5da8a3a68841cd35f68e9028b2bce7c37e69ee8dac1b8359736096bda7d,2024-11-21T06:53:30.297000 CVE-2022-26137,0,0,61ecd43e7b848312e401ec9c18aeb8a8a294860b7a919f4330a21bb16395a832,2024-11-21T06:53:30.583000 @@ -197118,7 +197118,7 @@ CVE-2022-2835,0,0,b18ea3314b02c3a902e3e92dcd786a1395d4c51b6f9235e3e0a19538db1f25 CVE-2022-28350,0,0,76926441a098a741ec1a1909d1865ecf1667d2b6700f2a99dd1d60a43ea72988,2024-11-21T06:57:11.620000 CVE-2022-28352,0,0,0a99bcac8fa9af4d986102b58771dd51c31ef6ac3fe348bc4d8544976644554f,2024-11-21T06:57:11.787000 CVE-2022-28353,0,0,bfb59d6451da81fb327731b7abe413883f373386a1488ed2c942e21c63af99c3,2024-11-21T06:57:11.947000 -CVE-2022-28354,0,0,388b67b4aa42161ce711b114a0b66b892c511abdb3c6766840f1fb3295296314,2024-11-21T06:57:12.103000 +CVE-2022-28354,0,1,9b333a0acb99f7f2db503dfeff4138375e50bd763f9ebba5c44343d2d73be999,2025-02-04T17:15:09.390000 CVE-2022-28355,0,0,e50fb77c4dfcc32bc1ac7a4cd4fc544b5e0e1b7fb991c2b18979fc17b260da9e,2024-11-21T06:57:12.257000 CVE-2022-28356,0,0,d74909962ea9583acb35de56c4f18716f505b941f0ccd8da5b1627bfb6bc145b,2024-11-21T06:57:12.417000 CVE-2022-28357,0,0,94cc4524eb881a01959baa6102d8e05539d90194e5b5d3d1f5e1de63f20465bb,2024-11-21T06:57:12.593000 @@ -201537,7 +201537,7 @@ CVE-2022-33888,0,0,bec95b314d216069285da860c9d1fe6275a5844d2bebb90279c582d09a787 CVE-2022-33889,0,0,f22110b75ada3f14c223946fe03fe0395e707aed86f255f47b6efd3b6e41b43b,2024-11-21T07:08:32.230000 CVE-2022-3389,0,0,170f40290e07538a47ed2282bb165624a18b895e2c0b0ee4f03fa58a72ab5e8a,2024-11-21T07:19:25.717000 CVE-2022-33890,0,0,6f754cf8b3704b6de1966fc4707d0c907e5ff1f9e878e6f03dfd3f8b6a306268,2024-11-21T07:08:32.367000 -CVE-2022-33891,0,1,0ce925234b1b3c4ad801906b640e010111486e25e7e743f233ff3e86813ae548,2025-02-04T15:15:15.563000 +CVE-2022-33891,0,0,0ce925234b1b3c4ad801906b640e010111486e25e7e743f233ff3e86813ae548,2025-02-04T15:15:15.563000 CVE-2022-33892,0,0,b4ce4e861ca6e1724f37c3dec47baaa2d7e43f4cd4c2d38aac91385f64963b8b,2024-11-21T07:08:32.657000 CVE-2022-33894,0,0,bae0494b1c6f9164ba568c66b15205f2d6b5fc33e61b9ea8c8ad1e75400a44fe,2024-11-21T07:08:32.790000 CVE-2022-33896,0,0,e6e899698691c9ef55e6240a668ba34c2cd180c5eb3f1fa3db81448572d3d809,2024-11-21T07:08:33.270000 @@ -203691,11 +203691,11 @@ CVE-2022-36377,0,0,4996a65ff2448191a7becaf8a7fbdcd1a269054ef19420f4cf61b9e5535ee CVE-2022-36378,0,0,f97e3e3fae313ed0c829a97658d237c50539af87b944ad4e8604c7f7d09c2b05,2024-11-21T07:12:54.157000 CVE-2022-36379,0,0,2196dd6e505ba3b3a742f91295bf1cefb0f86528c5264770327517a8cf937162,2024-11-21T07:12:54.283000 CVE-2022-3638,0,0,38d3dd9ae8122f25040478a2251b6ac8949a2497bf38e52cfb036c8d7ed5e673,2023-11-07T03:51:33.890000 -CVE-2022-36380,0,0,7cb30a1511bdb4867e25da5d5e2ddc41c45d7eecac21cfd10a3991debbc91a14,2024-11-21T07:12:54.410000 +CVE-2022-36380,0,1,8f1ddff0501396ac59eb4c53a36c46d9ea07797170a24ff982d959ccd536915a,2025-02-04T18:15:31.320000 CVE-2022-36381,0,0,65a12dff658a109ccb00acf5f119dd5cc95f979a9de6f46ee7a25e2b5a727567,2024-11-21T07:12:54.543000 CVE-2022-36382,0,0,080e09ddebce21d237ae9807b1757a56ac0691179d994403c1cf3cca9d3f1fce,2024-11-21T07:12:54.660000 CVE-2022-36383,0,0,576dc4079807b164362d4e764f155c8a1cbc71f6f62d7205ea2b0bc2ff598e2f,2024-11-21T07:12:54.807000 -CVE-2022-36384,0,0,15da6a17fcaf2a8c2892df3ba577ff8fa9f57b91388cbf60a33b626fb1db0a3c,2024-11-21T07:12:54.940000 +CVE-2022-36384,0,1,6b9e06f5d4f0403e166b2e7f355666d4cdb7519f81a6077bfda80de331831031,2025-02-04T18:15:31.633000 CVE-2022-36385,0,0,5ff5739179ad548005342b3f8601392f25be24287f6d86e6663fc0854585c57c,2024-11-21T07:12:55.063000 CVE-2022-36386,0,0,4ef8538457738b09a02661bd56677fe201f213c2ed190f8c5ca7b63da806711a,2024-11-21T07:12:55.203000 CVE-2022-36387,0,0,d76a9cf6e1abf7f013adfa5e533ff9cd4815e9f509fea9a904037352c88e2108,2024-11-21T07:12:55.330000 @@ -203711,7 +203711,7 @@ CVE-2022-36397,0,0,3519bcb1d10b9f5318d56e37490423b458bb23e83c193357f9ff2ecd2a4b4 CVE-2022-36398,0,0,1011aff3f4c205e6c83748f1f6e38f59960abc75fa4f8744e5990dd8b84b9629,2024-11-21T07:12:56.597000 CVE-2022-36399,0,0,eff92d4412f3883a8a332653bb533856012cc74f1afe4b5b37ba3bc1787b7913,2024-11-21T07:12:56.707000 CVE-2022-3640,0,0,763b3b4de271ed90c837ed3a96d3e87a7c8f9026ea017b79f7511394dc1a95f6,2024-11-21T07:19:56.300000 -CVE-2022-36400,0,0,3cdb6d969cbb39b3d89f09ee2ce658f36e06203bc2104495a17082cb38510a14,2024-11-21T07:12:56.847000 +CVE-2022-36400,0,1,96280e2ede7e6ad1b437c90b7ca2293ea28a0a174d63a6d827483f696883c40c,2025-02-04T18:15:31.803000 CVE-2022-36401,0,0,77c21d638c2ac33a442b8706d7970aba32381e4be8d7951d143ead635dcef50c,2024-11-21T07:12:56.960000 CVE-2022-36402,0,0,161486b28521ee1b72df95d5ca0e79f27fffac96b2b82421dcf980d80e1a4781,2024-11-21T07:12:57.087000 CVE-2022-36403,0,0,6e45114ac3fa93e6bc1f2b63093e7c7bb03bc7ceca8e28e628e3327c80ab8db0,2024-11-21T07:12:57.207000 @@ -207181,7 +207181,7 @@ CVE-2022-41063,0,0,9435a8e4ef0bd0f50fc908a2dbba3cf01fddc74e86e7c27bcbf629ae50f6c CVE-2022-41064,0,0,f04f6f08373dc8a60423f3ffa6286de803341a47388fd1b659533c8de9b8a34d,2025-01-02T22:15:22.180000 CVE-2022-41066,0,0,ce1a2b1b5b482b1b2b3c54fda71cd53caf8a12b892d2129ed715010d9e9f4ebd,2024-11-21T07:22:33.333000 CVE-2022-4107,0,0,c246852a852714826df52737e54f6a60efe1fcbe46137aab522cc8208332341d,2024-11-21T07:34:35.760000 -CVE-2022-41073,0,1,41048e88e45c08ac02f25f5c4580693ce9d33ae43e60a01a3f9b5a3fde5a1eee,2025-02-04T15:15:16.030000 +CVE-2022-41073,0,0,41048e88e45c08ac02f25f5c4580693ce9d33ae43e60a01a3f9b5a3fde5a1eee,2025-02-04T15:15:16.030000 CVE-2022-41074,0,0,5acedadf8aae837bcd545bf7b350b491a313ea4094c95e5c67cf49e8835a3aa4,2024-11-21T07:22:33.643000 CVE-2022-41076,0,0,78f083f1c56486769c87d0b1bd55077536e9e81ee66ff16a6d0643fe9a1b0c6b,2025-01-02T22:15:22.733000 CVE-2022-41077,0,0,40acf21e5d76581c02e04050471af0c498e2c168e60da0536ead36041499f6b5,2024-11-21T07:22:33.977000 @@ -207190,7 +207190,7 @@ CVE-2022-41079,0,0,226beff0a0449274137ca66ab8a5694f69e2b49a84a389ce8d639337340d6 CVE-2022-4108,0,0,4b6180818dff675ced472f940bd0b464feeeeb032cb6c0c8e734baf2e6447102,2024-11-21T07:34:35.857000 CVE-2022-41080,0,0,118ce96839b1c410d17219d24a9d8f3d5178ee213eae751c931efd6882bfa0af,2024-11-21T07:22:34.373000 CVE-2022-41081,0,0,d0874d67097784f240ef5603929486a06b5db95fbe7ad1c71a8ac3dcd5aa4c31,2025-01-02T22:15:23.300000 -CVE-2022-41082,0,0,8265238b01f4de42b80aa65d0d252777d37feee2c3760d3909b574f8b5ba0b3a,2025-01-02T20:16:00.767000 +CVE-2022-41082,0,1,b6b4e5125804eda18b18c5254fdf07d51e04e80e78d97f6677c805c3c481e123,2025-02-04T18:15:32.070000 CVE-2022-41083,0,0,084626592c64929d07344eea7c6ab3a7ea5ad5e5f3c0d8564ea600c205440078,2025-01-02T22:15:23.427000 CVE-2022-41085,0,0,35c4c18282b9684b5665eb1e13ff5ce57fc93a683cf80152d18b94ba8a2944e0,2024-11-21T07:22:34.880000 CVE-2022-41086,0,0,4aa86b9ce801b11663f0efd2ca3a318416479c6adfa1c5be19f6a824db3bafc8,2024-11-21T07:22:35.003000 @@ -207229,7 +207229,7 @@ CVE-2022-41120,0,0,84857395e75383ab804a670dc49a3d8950fdb1fef0ab47fbd83e5999ee279 CVE-2022-41121,0,0,4e594b1edf648c1fb0fe39657ca551c3229e2ba56f66b60b38dbff70d860305b,2025-01-02T22:15:27.007000 CVE-2022-41122,0,0,133e8735e10ecae83fee6579759d253bb3c7ca5d683d17cc0c179ed130908ba1,2024-11-21T07:22:39.850000 CVE-2022-41123,0,0,c21f7ec46912883651196d10160a60b8e8210f5760e35c9197740e4c6b4104de,2024-11-21T07:22:39.970000 -CVE-2022-41125,0,1,38ded03505fbd74ef22998e67450e89b12fad819db724b879a79f0650f2eda16,2025-02-04T16:15:34.370000 +CVE-2022-41125,0,0,38ded03505fbd74ef22998e67450e89b12fad819db724b879a79f0650f2eda16,2025-02-04T16:15:34.370000 CVE-2022-41127,0,0,c5470238c8916101c4c113c61b86334eac0b25796dc9bb1b6c150173f84c4526,2024-11-21T07:22:40.220000 CVE-2022-41128,0,0,06b3b8a1888f0c96f33c0aacf94835ccc39c664e258797f30e5849ce3524ab78,2024-11-21T07:22:40.347000 CVE-2022-41131,0,0,a9b352ec223f536926e75cba1208c8854d94f58ab28fa8a4439b6ee55aa538be,2024-11-21T07:22:40.500000 @@ -209505,11 +209505,11 @@ CVE-2022-4393,0,0,fc82bba53d595cffa1f22a4ce8787f569c6d606500bff19d8c437abcaa0e89 CVE-2022-43930,0,0,267e7fe5971c205023513a5e9d83fe2f5d66e27aae26efb49000d4acc999e39b,2024-11-21T07:27:22.630000 CVE-2022-43931,0,0,54d2a90b6e92803b4eff0626861ef3bfd7a0a8858575d71047ab486de7996fee,2024-11-21T07:27:22.750000 CVE-2022-43932,0,0,7cc1b8cf829d63c1b1a089af949c9368fd746b2728d7c2787157a510c72eeb67,2024-11-21T07:27:22.867000 -CVE-2022-43933,0,0,1bf485ce518c7dd37f3e02cc693b0457bad5efb9ee736d6175fd976e0f029dcf,2024-11-21T13:57:24.187000 -CVE-2022-43934,0,0,9353361f992ec013c7de0f41684aa4551d5543037e6928e86364b7d3c7a7e05d,2024-11-21T13:57:24.187000 -CVE-2022-43935,0,0,6c1efbee70acb8b7b66e35415a2a632a5c0a5325364d49d436f4b240c945dcf7,2024-11-21T13:57:24.187000 -CVE-2022-43936,0,0,dfc3dfa03d265d771259b6f98567c0243bb4e67ab213bed49fcde626be4a28db,2024-11-21T13:57:24.187000 -CVE-2022-43937,0,0,690b3a5764dc512be07b273b2c3cf75ba496af4cc7474e48a468929da7c5efc6,2024-11-21T13:57:24.187000 +CVE-2022-43933,0,1,4c8ce0ac851a225f7dec2df7a513d5b8ca35fd3b7fee9a863476841123a7fcdc,2025-02-04T18:13:36.443000 +CVE-2022-43934,0,1,866698d96f3047573d657a1ba701ede0126209db488e324b063be7c60e2d99a8,2025-02-04T18:14:21.470000 +CVE-2022-43935,0,1,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d5338201d,2025-02-04T18:16:02.403000 +CVE-2022-43936,0,1,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000 +CVE-2022-43937,0,1,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000 CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000 CVE-2022-43939,0,0,daaf9570dcd5ae8eb4a692d1c3f294c6003b1dae09ae76cc53a244f505c4d5f1,2024-11-21T07:27:23.080000 CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000 @@ -210353,7 +210353,7 @@ CVE-2022-45285,0,0,de03f4ea376e825830ac8198cad854135741ac677a2403e0af07ce02eb4f9 CVE-2022-45287,0,0,7cf8dacec6e9c764e3bbfa283999ffad4f54dd62c1b146aaaa569887186f6ed0,2024-12-06T22:15:17.790000 CVE-2022-4529,0,0,73d86ea07f92fe9aed29f4c17a645378f54f5f52a7e890a330add94dbc7e4b1b,2024-09-12T14:29:03.923000 CVE-2022-45290,0,0,8ef93646a752d2a958272beba8293842dad04fa4caf40b62f54882ca3ed906e6,2024-11-21T07:29:01.157000 -CVE-2022-45291,0,0,85f562300528590c2ef25e8ca52583d59e3bcea27d74c7932e99238315b7b90b,2024-11-21T07:29:01.313000 +CVE-2022-45291,0,1,d9909270b62142c50308c3eb149a50b1a329045ec3a822d4ceb3a0b7f0a9538d,2025-02-04T18:15:32.290000 CVE-2022-45292,0,0,a220ce37e6b06145d6ba2bed95a11aee334f62ffbf11064d0502f0ea55146423,2024-11-21T07:29:01.463000 CVE-2022-45297,0,0,831dfb49f03834181234d1cd9c09ea2b67a9272f043f8386ca5546faa87b8d83,2024-11-21T07:29:01.610000 CVE-2022-45299,0,0,181887097dc285b724f72adfc41f11ef23349941f589389318b8817eaf9dedb5,2024-11-21T07:29:01.777000 @@ -213568,13 +213568,13 @@ CVE-2023-0414,0,0,d3f536779f98376578774ff261c29d036db38aa7a85f2f25342099cead78da CVE-2023-0415,0,0,04324db8bc4161d859e18a28327ff7b444d470205045798e2f6bd7626c2d4d3e,2024-11-21T07:37:08.367000 CVE-2023-0416,0,0,16b28f1c11746fbb38d098a4799a60c92ca5c19b461f8aca08efbd073347b7d4,2024-11-21T07:37:08.487000 CVE-2023-0417,0,0,b4f228da4b3d946c14cedf83633d5e7db6d478bd40aa1a0d0c876551dd597d21,2024-11-21T07:37:08.597000 -CVE-2023-0418,0,0,5b02398a25aef0a2bbaa384d254eca7c33b280990a686c291fa861f54c20f797,2024-11-21T07:37:08.710000 +CVE-2023-0418,0,1,819a457a433306a0dd9add7af25abdeb3cf905f1304a3e9cd8ae7d29f7ea96ee,2025-02-04T17:15:10.027000 CVE-2023-0419,0,0,be02890880f3386594eee8625c26f19826b091117de050d935152a8a3a1d1c87,2024-11-21T07:37:08.813000 CVE-2023-0420,0,0,8cfbc7c1babddc94848e4b87ab93da738f93162384e391e1509ee63a813f1cc4,2024-11-21T07:37:08.913000 CVE-2023-0421,0,0,f6538e5d39afa39d4682d1dbd8ef1fc38fbf7b7435f1e0f52293b465c4f7273b,2024-11-21T07:37:09.013000 CVE-2023-0422,0,0,6dd8a0b8b3eb52f58aa312aa214eab815c82a97ebe3eeab3b5a6217a2d6414c3,2024-11-21T07:37:09.120000 CVE-2023-0423,0,0,3d0544e783a1de34cc3454794f3ed2cbbf60815fe73f1c0b12c5a42ff0bb709d,2024-11-21T07:37:09.223000 -CVE-2023-0424,0,0,bb0cefecba754ec93d3c1c0dbdca275509fa625a015ce914f7728689b37704fd,2024-11-21T07:37:09.333000 +CVE-2023-0424,0,1,95e03a0a63e451e32f7fff7a717343988da5bd8633ed45202fdafd282465a833,2025-02-04T17:15:10.210000 CVE-2023-0425,0,0,8630128743ac2b77088471f3196d04293ef65df1f51350e9612c0db8a03bb14a,2024-11-21T07:37:09.433000 CVE-2023-0426,0,0,6e814187d51bf31828f95d0396cde1065a0e0abc8ceb20e7e9fd4ef6581a99a8,2024-11-21T07:37:09.567000 CVE-2023-0428,0,0,0de93bb0e535635eebbfedf99112ce8cef3ca284b9e0bd9f8cd68750853b4f3e,2024-11-21T07:37:09.703000 @@ -213809,7 +213809,7 @@ CVE-2023-0665,0,0,f38be998f5b2ed4f8a710dae6c708e87a0da01499468b6ac7f9425307dec03 CVE-2023-0666,0,0,ffdb9ed65b66d9501fb7ba4f3ba75e2f59e17b429aa8ed9e9aade22c103edf94,2025-01-07T16:15:28.873000 CVE-2023-0667,0,0,6ce2da8cd021a850e6b966b13d3f1c5aa6c4612f36c388d5e418ef2a0edd1e51,2025-01-06T21:15:08.783000 CVE-2023-0668,0,0,0bcd556958f148852498223d61a9b6e12f93a04aba52c0ec5107946ad0f89ac1,2025-01-07T16:15:29.157000 -CVE-2023-0669,0,1,7f166c24580d566b937bd0eb53081f8abe4beec8b49c73462aa8a599bbcef30a,2025-02-04T15:15:16.333000 +CVE-2023-0669,0,0,7f166c24580d566b937bd0eb53081f8abe4beec8b49c73462aa8a599bbcef30a,2025-02-04T15:15:16.333000 CVE-2023-0670,0,0,5bdded158185e9657a0a331db34ccdf5912942247170670e10672ccd4117ea74,2024-11-21T07:37:35.850000 CVE-2023-0671,0,0,31a0191d43d5caefbf53a2b1834f7f7af28c570b673efd2065d279713f8ddd58,2024-11-21T07:37:35.960000 CVE-2023-0673,0,0,c3bce74a461ebe1702e63971ad350776ed1eb8cf80ef301e8975000ddfcda787,2024-11-21T07:37:36.077000 @@ -214245,7 +214245,7 @@ CVE-2023-1121,0,0,648ad857aed412ab295fe1760415bbeb314db5b54caa4785e2f62f8e08764a CVE-2023-1122,0,0,662df1661abe841ba899aa885ca33cd9cbbc4ca3be01370afb41f220b945b637,2024-11-21T07:38:30.130000 CVE-2023-1124,0,0,00a114e1345472243e7f63bff578020925d0b4230677958280b633a7b72a33a8,2024-11-21T07:38:30.237000 CVE-2023-1125,0,0,0bc566bbdb62dcad8091c8081ce75445a49f94a8b4e6e6d4048f5cf9a816327b,2025-01-30T15:15:12.337000 -CVE-2023-1126,0,0,76ca00f995398cc356871a49cef73ae78da9b91a23f8d33d6a85a2527e5f7f7f,2024-11-21T07:38:30.473000 +CVE-2023-1126,0,1,9fc9b888208d8d827307e6e3ebe5c44643190473be44a4c9eb36634780a04309,2025-02-04T18:15:32.510000 CVE-2023-1127,0,0,8168835cb911ea2b9760c462e21a4895b18aacd80959a479a7ceb803bce4449c,2024-11-21T07:38:30.587000 CVE-2023-1129,0,0,bf0b523a4eb72378ea0896f3afd850d83509d24b6407e1da9929bb0ec03a28d7,2024-11-21T07:38:30.723000 CVE-2023-1130,0,0,5da3149059a933c6bc031ada7051d03d2e6eacf64bf839ff7262cdc6ec2ef456,2024-11-21T07:38:30.833000 @@ -214520,7 +214520,7 @@ CVE-2023-1409,0,0,d14e01a3c5bbcd8a10f89252d9321bbc3ab171ee2e8f033a034c9cba10046f CVE-2023-1410,0,0,4e3f97794f69944c55f8788380a3b2b857f09922e2dbe52f9c3b9c1146b617d8,2024-11-21T07:39:08.240000 CVE-2023-1412,0,0,f811e09a3b158dac64b90742e1ab427f28dfe5cdeeea2b6b89b21a2418fb6596,2024-11-21T07:39:08.370000 CVE-2023-1413,0,0,10f71941908f5a7a57899a0cf10953e2c3dc07305a5fb27b87e70cb4ecf21465,2024-11-21T07:39:08.500000 -CVE-2023-1414,0,1,d0ca89fe779ba1c4657b57703931748b5c56cd3c9c361911bbbc64edaef7c77b,2025-02-04T16:15:34.597000 +CVE-2023-1414,0,0,d0ca89fe779ba1c4657b57703931748b5c56cd3c9c361911bbbc64edaef7c77b,2025-02-04T16:15:34.597000 CVE-2023-1415,0,0,607570f89f68bde63511492aaa111103c7338107c2bb13e707645997f915c5f4,2024-11-21T07:39:08.733000 CVE-2023-1416,0,0,7e80c618136ceee77c10207d261275035d7f445f7adbc053b389431d568e0cb9,2024-11-21T07:39:08.877000 CVE-2023-1417,0,0,723ec1b85545207bd6a87db126fda94bb73fc09990fbe30a9d949006daf69b8d,2024-11-21T07:39:09.020000 @@ -214538,7 +214538,7 @@ CVE-2023-1430,0,0,104755db4275942383c66b0ec9fe08157a8c3ac5a8dfd0f691a56fb2824e06 CVE-2023-1431,0,0,fa0397ff960a095d190d5218b781fa9a331ddc45b799729620aeb4706b98b124,2024-11-21T07:39:10.520000 CVE-2023-1432,0,0,f88c309390960735a40f91bed93484a21747577b1f31d306628bdb8e4b75699f,2024-11-21T07:39:10.640000 CVE-2023-1433,0,0,7897071d4de3cdc686f7970a21be3bd4ce969c3d3474e66d18eca43198e24a7a,2024-11-21T07:39:10.773000 -CVE-2023-1435,0,0,da552f1d3abf317b05a07291152e2ae89b628769f349c720f9c1f9872a3da818,2024-11-21T07:39:10.907000 +CVE-2023-1435,0,1,6c116c1bd9f1ac84f1a74556437c75b428d8ee0d86200a41ca80f90fdc623dfe,2025-02-04T17:15:10.380000 CVE-2023-1436,0,0,f72e252f12b152cdb2e6f3867a3a11a13c52240e7c549273dddc9f4db49cd18b,2024-11-21T07:39:11.013000 CVE-2023-1437,0,0,24b958af28a0978bf410949ff65db271f11e8eddca263b39eb7b49413a6b507c,2024-11-21T07:39:11.140000 CVE-2023-1439,0,0,380c6068999b4c21db62a2a775ec6893f26072892a5f55649216b6370c1d2af3,2024-11-21T07:39:11.260000 @@ -214715,8 +214715,8 @@ CVE-2023-1619,0,0,4bfa13175a3fb5fdd3238b7b8b46ed728259a5515e5469ec5fac1c24dd84d5 CVE-2023-1620,0,0,b24358b52851fa87d2fa0bd887766739279c68b28a0affdc34cf7d4080d1cef7,2024-11-21T07:39:33.570000 CVE-2023-1621,0,0,194450249bd90fc1567bed8adf6ae86995b8e4e0753114c575b5194535018672,2024-11-21T07:39:33.803000 CVE-2023-1622,0,0,9cc6746ab278552b174b0b9dfb515e038e5d45526ba53ca98f3e8044c09591f0,2023-11-07T04:04:21.773000 -CVE-2023-1623,0,0,d4f7c0e547b5a1100ebbc4899a1375c13ed49e30fd6b94db33879a19b3c62ae3,2024-11-21T07:39:33.957000 -CVE-2023-1624,0,0,96f898dfb40aca9b8839d3e3fbe15c137f100852d110f4d9f6e78021bcf0c296,2024-11-21T07:39:34.090000 +CVE-2023-1623,0,1,a6b5d27172e6c68318ca034e971028fce48f96a9b3bbb8977d5bcf7bfdc11273,2025-02-04T17:15:10.553000 +CVE-2023-1624,0,1,200b3574ae7787c4bc361bb7a935fe5cb941cf76aa2babeea590a99f542916a4,2025-02-04T18:15:32.703000 CVE-2023-1625,0,0,e7c8383f3fec2644b23849a85fdaa3c97e473e765f828d0654914a9b7879a8c4,2024-11-21T07:39:34.227000 CVE-2023-1626,0,0,e6ec861a73eee5fcc1583c41ddbb0aeeb3d07054ce824eedc035d8c6dc40ebb5,2024-11-21T07:39:34.393000 CVE-2023-1627,0,0,46179c326fae6da6db1a476e5aceb6cc2a4fb41a03c6bb16fd65e51e0cf8a741,2024-11-21T07:39:34.543000 @@ -215720,11 +215720,11 @@ CVE-2023-20865,0,0,843ad1deed2ae3669208b12e636ca8ece3446ad34b40d5494b75f26d7af79 CVE-2023-20866,0,0,9c22d9b11b1dceeb7840009cf21de1bb2ab7e6f8d80c19829701e60f0c57424b,2024-11-21T07:41:43.330000 CVE-2023-20867,0,0,1b255dd216adfe4a6c134d99f69d81023c9f3b2b5f17d34f031803d5c1a652d0,2024-11-21T07:41:43.433000 CVE-2023-20868,0,0,4ef12985aa287dd53088fc35032c16f405f309fb0d5f2c97fb98ad8b43ae1d82,2025-01-16T15:15:09.580000 -CVE-2023-20869,0,0,1669e54973cbdfb5deedc337c4e061079766c588871a63e53396c6471a79ecc6,2024-11-21T07:41:43.693000 +CVE-2023-20869,0,1,ea8be30561e426be0e640f21dbd3ee3ff8eb731694616e2c1a34eb40afd074e6,2025-02-04T18:15:32.880000 CVE-2023-2087,0,0,c34021487f5653a2ed0c7e62647e4439a96d631ee537366495c67a27dd4f70bb,2024-11-21T07:57:54.647000 -CVE-2023-20870,0,0,53354fedb863b4a0daf5619cfa6d0c81df2e9013346f8fe1f90d5736f64a00bc,2024-11-21T07:41:43.800000 -CVE-2023-20871,0,0,2fbb971e42fe74cdeae8922dc5de09c390db2749e55cb7ad375b90260b6c6ffb,2024-11-21T07:41:43.900000 -CVE-2023-20872,0,0,a3a2b3acaad89d86c5772a4d0c47007fab1ca268f0af9e3908521ea5b60dab16,2024-11-21T07:41:44.030000 +CVE-2023-20870,0,1,25089579ba412f8c9368198924a59646f7fe1a041162e8023559002e42ca8119,2025-02-04T18:15:33.077000 +CVE-2023-20871,0,1,652f251b0157a20b9790b82f27840419b8385c40f9d4180d5bac46a533f525c2,2025-02-04T17:15:10.717000 +CVE-2023-20872,0,1,f558a4f52b4a23d151f052c9e606d658d4a6755c3c0753c3b4f9fc99a5d92a5b,2025-02-04T17:15:10.890000 CVE-2023-20873,0,0,cff16cf52797f467ed7c741f13305368b4aeab764d12cb3c66fbc1fcdfdb8ca9,2024-11-21T07:41:44.143000 CVE-2023-20877,0,0,d073b7c4625cfb70ab10dd67170b99c7de935de57bdd4ee1508c3f6541c7c349,2025-01-27T18:15:32.293000 CVE-2023-20878,0,0,f2082b625ccb81ae33606b752a75606744f21bcd16f52200465b26d0e34d2fe1,2025-01-27T18:15:32.473000 @@ -216589,7 +216589,7 @@ CVE-2023-21710,0,0,46cb73bbae0fde737c406113b547ec1e56542b60dfc41df429c6d6df9a100 CVE-2023-21712,0,0,60e3ef1ca88f29bdb619d8594e0905393083608a7f4615df3f488ed3c5afbfa1,2024-11-21T07:43:29.337000 CVE-2023-21713,0,0,433d7cc04f19f3fb1fcf71108ffcbcc5954fe0261bf7262cf2e93c999bf1ac85,2024-11-21T07:43:29.480000 CVE-2023-21714,0,0,a826bef743d768f3ebd08bf088949ea45f5b963c3a0d06e84b06f187d376b633,2024-11-21T07:43:29.610000 -CVE-2023-21715,0,0,c62357404c14ad76670202c27b94e1078a5bfcbe605604d7490f175d03b91925,2025-01-01T01:15:19.397000 +CVE-2023-21715,0,1,2a58d26ab214d849aed134ba0819c8c47a6f6ea0b619a2d548e03baf716c25bf,2025-02-04T17:15:11.147000 CVE-2023-21716,0,0,ad0f14110c9c94a0a58aeed9fd7dd6b2c2c61bbba9c251e02ff545f237448e86,2024-11-21T07:43:29.853000 CVE-2023-21717,0,0,5d705bca19752be9d11d65ce9f294a675e0c7c2df02156816b58f244babbdff8,2024-11-21T07:43:29.993000 CVE-2023-21718,0,0,c9cb58903163963e0ff91d227721f5a6f31d7c877cdb3900ef3f4e255ae68d11,2024-11-21T07:43:30.117000 @@ -217230,7 +217230,7 @@ CVE-2023-22406,0,0,849713a4c3b4ecf1d36b3a6302d25b1520ba7651af7d49ab6ee00ade43b0f CVE-2023-22407,0,0,9c56cde824f61f323dcefb15dfcdb6e9780c754094fec6c698fb8dcd794227e8,2024-11-21T07:44:45.357000 CVE-2023-22408,0,0,405f8ec19426fb83bbdee6db5a406142a112182bd4f8c42e536357cdf5cb3bbb,2024-11-21T07:44:45.497000 CVE-2023-22409,0,0,c27843743383fd3aaf0fce210fdfdfe2531b19a24078bf1773e11b7180935cb4,2024-11-21T07:44:45.620000 -CVE-2023-2241,0,0,f783c609e1aed1053f28286e2db3ab94f6629fd000e01a867d819156fc893548,2024-11-21T07:58:13.273000 +CVE-2023-2241,0,1,05e2f5be37859000fed491e5fd2f1ab14ce5561a4bc53326dd25046d9e0a265c,2025-02-04T17:15:14.570000 CVE-2023-22410,0,0,a2b6d22cfb13dd902b9fc6a9752bb1d8d7792a63f96bfabff68bc13fd40df69e,2024-11-21T07:44:45.760000 CVE-2023-22411,0,0,670cd0d0f2924be7d950fcbb90b2b2d8fb5dd052ac9536e6fffc4f6b445000f3,2024-11-21T07:44:45.880000 CVE-2023-22412,0,0,d1e02b745a6b66beddd9177195e556ac87146575e5b06d999a27ceef0232fc7a,2024-11-21T07:44:46.020000 @@ -217264,7 +217264,7 @@ CVE-2023-22444,0,0,20b223dec4ff7bd0b8efd2978a9b7375e7a68fedd8b267f92dd20c6f584cb CVE-2023-22447,0,0,560c51fe809c454501d776df03f5eca94066fb083faeb51d6a798a1841e54b6c,2024-11-21T07:44:49.173000 CVE-2023-22448,0,0,792f8ee4c083ec3e872cded1a6e325e3696a0e057d9508c3663fdeff0e7519f9,2024-11-21T07:44:49.297000 CVE-2023-22449,0,0,643c71174473d065a4280aa13ae097adac5bc93314c1746f5dc891a12106fcd5,2024-11-21T07:44:49.433000 -CVE-2023-2245,0,0,b29d55f4e63f6046183427ca0392e9a0ea7cb43ca78cf89e85b73283ea998924,2024-11-21T07:58:13.810000 +CVE-2023-2245,0,1,a6758582a3ba826eae2dd29a6cbb875fbfdfa6102bc6eb7af5afabf1b63a51f2,2025-02-04T17:15:14.840000 CVE-2023-22450,0,0,e7532bccc2540503a764bb1474532daae4301960a72b1fa84b5b5a38b484a05a,2024-11-21T07:44:49.693000 CVE-2023-22451,0,0,d591584e865473e9c70d7fb624decb2c5427c5f46df0dab70f2f1155be77c077,2024-11-21T07:44:49.820000 CVE-2023-22452,0,0,4f939e8b8f908b3506ad0832584055c14687259817439b2edc80c8c8e7e6a927,2024-11-21T07:44:49.990000 @@ -217318,7 +217318,7 @@ CVE-2023-22496,0,0,23805852d39abf2d44db467de4df6d05437a68920840ecdeae92386163f4c CVE-2023-22497,0,0,d3cb5923d6ab91ef474d4f98d6a486b15ac12b8ad429773de5bdfbe255445d9c,2024-11-21T07:44:55.630000 CVE-2023-22498,0,0,888730a60eb4901052683c1b2993aa63361020d322b250e7ffce1dc268b66a70,2023-11-07T04:07:02 CVE-2023-22499,0,0,5042ec4d5318ad04ea365b17c78e21496211551e25e4e2729dc387c774387866,2024-11-21T07:44:55.847000 -CVE-2023-2250,0,0,dd787d0f0dfcb19b45163694491d9fcb6cc31ec41a870f43f3c32f501268d11e,2024-11-21T07:58:14.350000 +CVE-2023-2250,0,1,5024c246276b42e4baba3021413d6ac98af1874a09a6699aebb7b7fc4d9bcc49,2025-02-04T17:15:15.170000 CVE-2023-22500,0,0,00adfd4b08d27d741f75995a1d9fabece3d38deca62b2ef3359f71b2f836e1ec,2024-11-21T07:44:56.663000 CVE-2023-22501,0,0,f82b661989f39717e08833ad9e2f9917663c0fc70f4f9c3a3430d5594b20f26f,2024-11-21T07:44:56.787000 CVE-2023-22502,0,0,777bf9d6079cce12ec7f40ded17886314ec7d82748c61ec01ad693692d4b466a,2024-01-16T18:15:08.957000 @@ -217350,7 +217350,7 @@ CVE-2023-2254,0,0,3e407c04b45b0e6f36fd7cad3373e80962de22c83968e41c624a3bcbea8c98 CVE-2023-2255,0,0,a587bcc9a68e2dd3cad145801af7fe005841d8266d2538b9c9fc1553589c72d2,2024-11-21T07:58:14.943000 CVE-2023-22551,0,0,f241a9745d817419730e82432832dea3f1b9f3fa3d0848f43b0de18834d6f659,2024-11-21T07:44:59.190000 CVE-2023-2256,0,0,2e9b8d9a07ca7e0fe5f058d0b33b6a7bac561c4d38c2e77ebfa54154da6d4aa2,2025-01-10T18:15:18.907000 -CVE-2023-2257,0,1,6f6c2f922ed38f967a5568fc5b4aa604fd44ffcfe2c7f0c1b5f6c4712d8061d9,2025-02-04T16:15:36.487000 +CVE-2023-2257,0,0,6f6c2f922ed38f967a5568fc5b4aa604fd44ffcfe2c7f0c1b5f6c4712d8061d9,2025-02-04T16:15:36.487000 CVE-2023-22572,0,0,06ab316cf3fc6311331e196b84abd2fe40bdbdc3a41a3f27c94f49957700699f,2024-11-21T07:44:59.340000 CVE-2023-22573,0,0,7ae9d9bae825417fa4b6fdb8bb70a54cdb9153c33917e52a6ca153e2b06b1e2c,2024-11-21T07:44:59.467000 CVE-2023-22574,0,0,cb475a5bf1fd3e70bbeda2e08c2d7338995b59d61e99734be122a9d89a2e0120,2024-11-21T07:44:59.590000 @@ -217598,7 +217598,7 @@ CVE-2023-22816,0,0,60110ba7416eafde95686e1ca47a2608b033a9631b340f4e5ab1d4b0ea75a CVE-2023-22817,0,0,e1ad14e78daeffc2382ba23de52ccd8a03da8b9ab3d263417e352da68d2188ed,2024-11-21T07:45:28.620000 CVE-2023-22818,0,0,42b363d7a30f56c6e25cb1635af5497bbb2accd9bf4dd7700362367bad06caa6,2024-11-21T07:45:28.767000 CVE-2023-22819,0,0,eed4854da8083a678f67c762d11b00ec3f42c533d8c9cd87ba081c2b9415c9e0,2024-11-21T07:45:28.917000 -CVE-2023-2282,0,1,fdfa455935749c3c108198c837d273facab67fa966e7a0cf7d9257c1a77e07e9,2025-02-04T15:15:17.270000 +CVE-2023-2282,0,0,fdfa455935749c3c108198c837d273facab67fa966e7a0cf7d9257c1a77e07e9,2025-02-04T15:15:17.270000 CVE-2023-2283,0,0,0a5958153a41bcf7e2892b48932c770274f05a769bb2cef11980c6fa7c31001d,2024-11-21T07:58:18.360000 CVE-2023-22832,0,0,6bc8eaf5030c123cb84d947565166e60236689892bb016c292cb55d39cecd655,2024-11-21T07:45:29.053000 CVE-2023-22833,0,0,0a00242252af164a963ec5adbfedad8e000992f83cb8a8699ab70b5ba05d0229,2024-11-21T07:45:29.187000 @@ -218346,8 +218346,8 @@ CVE-2023-23833,0,0,1d42108c07a9cd8952ff6de8e48bd478d43aa75d3bdebfc2917274b6a3a64 CVE-2023-23834,0,0,082227f948a17b4ad7c34ad5085982760d71a93e2209f8db633f3d34f06e5ffa,2024-12-09T13:15:21.290000 CVE-2023-23835,0,0,e1e53ab7f4198e3d0f350fea703c010c9ce8b599e8b4929ff0e18460255676da,2024-11-21T07:46:55.280000 CVE-2023-23836,0,0,fc39bf47e345047e224b6e8ef3479ce98fcbaa5036c6b1e5788d4dfc3d0a76c6,2024-11-21T07:46:55.403000 -CVE-2023-23837,0,0,360399c396839e179591b535ae7b0bc93dc9a559cfc3542db0d40cdcfb380648,2024-11-21T07:46:55.530000 -CVE-2023-23838,0,0,69350c91393f184b8f78f401e1eae48ac388eb026d30058716db769d918b8f31,2024-11-21T07:46:55.650000 +CVE-2023-23837,0,1,9eae99b3ec82ca411e650261cd983d2b92267e83caa1a1b4471261d2664428fa,2025-02-04T17:15:11.313000 +CVE-2023-23838,0,1,71bf09e35ea09290f89ae0c9f94c1638416d7cf1351a67606c7d986dcf811be0,2025-02-04T17:15:11.493000 CVE-2023-23839,0,0,ee2ccc26e2618bfa57faf3a453e039144bfed4d7d5128063ea6597693d900b62,2024-11-21T07:46:55.813000 CVE-2023-2384,0,0,c323123bf66c799c4a5bdadd58b5f4bb1595101f4cfc5c556c03dd135ea76b23,2024-11-21T07:58:30.523000 CVE-2023-23840,0,0,9b4ddadd24cd544071ac0aaf27eb5e267962213a375ac4ff0f6dd00bd95ab6cd,2024-11-21T07:46:55.937000 @@ -218487,7 +218487,7 @@ CVE-2023-23972,0,0,14aa17e7a556439ba5c0511165a2df58e8c03474e87657464cd195d8d2b3f CVE-2023-23973,0,0,522000d239815d7444e006daf5df856b170568ec6f00eb46ac911ef9c157c377,2024-11-21T07:47:11.367000 CVE-2023-23974,0,0,f6da80e0e0351ea6d0b02df5aa1bf9241b4afc96c35e75f0a79addb649d307e5,2024-11-21T07:47:11.493000 CVE-2023-23975,0,0,daf883d1d64917cb696f7fb1fe48a88b4e01527cecb2fa523349aa521c2255b3,2024-12-09T13:15:22.040000 -CVE-2023-23976,0,0,b7c29ea46cb00ac158600e3a61186bbd2dafe359a8afe710d490b950a358c5ee,2024-11-21T07:47:11.613000 +CVE-2023-23976,0,1,d4a4ea052a8aa8323d288a58af8cd64a1672d1c7a9d498fa2087fad6104f2ffc,2025-02-04T17:32:30.913000 CVE-2023-23977,0,0,f89b07d2d19fc068afe1f045132af5185dc94f2708f514cb78614acc8e97c8e7,2024-11-21T07:47:11.743000 CVE-2023-23978,0,0,ff7191db1fc1da9c775b56a9bdaf984811707a76ca46dc95d1cbe67723cc169b,2024-11-21T07:47:11.870000 CVE-2023-23979,0,0,d802c2369bbd150398b55bc5677e3aba1bf8c988f7f5b94d3d33a0726049d32d,2024-11-21T07:47:12.003000 @@ -218501,7 +218501,7 @@ CVE-2023-23985,0,0,61f04ac5fc308c2c9601e85f79b94f4a5b5fd0770a493495e206116240672 CVE-2023-23986,0,0,812c59308635175c70d992733010193f4c6fc695ab692176b33e6c95e08c553c,2024-12-09T13:15:22.163000 CVE-2023-23987,0,0,925ae4a47bd204b2e1a131299e8460cc054bf64e8b65bddd9cab5ae8fdcf082a,2024-11-21T07:47:12.837000 CVE-2023-23988,0,0,4aea36b2679f4014d0083d8b04fc38185e89979c524099b1ac9a511750c3a025,2024-11-21T07:47:12.957000 -CVE-2023-23989,0,0,95280ace9ebd55b1cabb079557f1d6bf59f494394b55ae3115bfab0c0fa65376,2024-11-21T07:47:13.063000 +CVE-2023-23989,0,1,693d7eb0283ee9252dd37a511f77c8560a1be32314de0a25c1a5f56925b2e4aa,2025-02-04T17:32:39.707000 CVE-2023-2399,0,0,5c184912df53327365010616054c11e3fd62531778234ed45cd2ec5d7e0814f1,2024-12-12T01:20:24.127000 CVE-2023-23990,0,0,95b4b5ee16b8689e4d65eaa5aea125c60466e8e369045431db7a68c6fb1d753b,2024-11-21T07:47:13.170000 CVE-2023-23991,0,0,ac4759d40466fe8da706a2cc345447ef31394f21ae3872854a6aad8f9a52d06d,2024-11-21T07:47:13.273000 @@ -219179,7 +219179,7 @@ CVE-2023-24872,0,0,671db372b4fc5cf0a6a0e4e79a322a469f6ee9128071f391172290f9fdc06 CVE-2023-24876,0,0,b6b8afa42ab869a9a2feba8724301da7d4129a5fc5bc8a3dd1f583bca1fdcc07,2024-11-21T07:48:41.827000 CVE-2023-24879,0,0,f72aad5ba8755e42c3f76fe291f888c146ecddaade48a1928011910b5d07e6a0,2024-11-21T07:48:41.960000 CVE-2023-2488,0,0,1ff030b9a9cc358926f2f31f1cebcdc10263b6fd1a8f39d3ff95a9e9e914dd17,2025-01-08T17:15:11.237000 -CVE-2023-24880,0,1,967a9e43e2a16b18b1f676a0fa9cfb63ffd62c128a88a89a9e0427f54de24ea3,2025-02-04T15:15:16.667000 +CVE-2023-24880,0,0,967a9e43e2a16b18b1f676a0fa9cfb63ffd62c128a88a89a9e0427f54de24ea3,2025-02-04T15:15:16.667000 CVE-2023-24881,0,0,6b069e84033388c6b792588edb6dded8ddf1805480c83fada6521fb31796bbfe,2024-11-21T07:48:42.197000 CVE-2023-24882,0,0,aa9fb886dcc5cab48e91df247f90a69aca2b6abd32e6f6bd56dacc0faefe4e9c,2024-11-21T07:48:42.310000 CVE-2023-24883,0,0,f8cd2e3c588975da658157610ea853db7cf61d2aa3e5ce70748358ea9d242e3f,2024-11-21T07:48:42.410000 @@ -219559,7 +219559,7 @@ CVE-2023-25307,0,0,169769ff3f98fbbb2d755cb83126804d404a380acff35a8f1b6aa4539f98d CVE-2023-25309,0,0,12fb26cab8d54fb6e8bd69905a74bdb9e62d267a6541c74cf35ecd6b4a2c3007,2025-01-27T17:15:10.743000 CVE-2023-2531,0,0,a6425f0bed224abaaf3ff0019a68b7cad19db87c026c67e6739047930d76bcb2,2024-11-21T07:58:47.277000 CVE-2023-25313,0,0,b3aa49f2b4e810fbda0ee639c3661dcf4aab51afd0feb5e6f0ea823461c0133c,2025-02-03T19:15:10.043000 -CVE-2023-25314,0,0,713c1d209f85bc607917983156315b9580c4e3437434b7c235d8fb23eb605acd,2024-11-21T07:49:24.870000 +CVE-2023-25314,0,1,e3661a6baa7910457888ffaffebd2f51df683c2bb749af1dfc73f7fb8e4f7d6c,2025-02-04T17:15:11.647000 CVE-2023-2533,0,0,db7332ea725d80d1fea4bb9c8fcc31dd08047586f6cf8216ad2be737deb5dbc4,2024-11-21T07:58:47.400000 CVE-2023-25330,0,0,08f3ee33c083dc703c8c8ce32873b303743eeee4c637ccb5438853532d2b5f13,2024-11-21T07:49:25 CVE-2023-2534,0,0,2765d8e31a6947ae0d35fb13d15df7a661ee4119acfec516d581783fb3089e47,2024-11-21T07:58:47.543000 @@ -219567,8 +219567,8 @@ CVE-2023-25341,0,0,a6c0ae09f38d0a080f9399b91e16f70d20e262ee8151f1a5c7bc5a49f6875 CVE-2023-25344,0,0,8a83a30314d7b7167b00f406ae152838e039dee182e8c3aadf0cc57ee858b016,2024-11-21T07:49:25.280000 CVE-2023-25345,0,0,3047d7e94bcb27ce1963bc1007e57600c1401bd6a1e52384238fe1fc44a5b2f8,2024-11-21T07:49:25.413000 CVE-2023-25346,0,0,1545a193327540134d9d675ee16977b31fe2260b58497e6c55a05aab12a877a0,2025-02-03T19:15:10.233000 -CVE-2023-25347,0,0,8138b3973d3e366663faf7de4265569e4c2f24365a27a090704a19edcaa8b236,2024-11-21T07:49:25.670000 -CVE-2023-25348,0,1,7b24e64ac0df04bfc1b24e00ef9e1851d7c486926aa7bdf9d8bc8b9ef222eb15,2025-02-04T16:15:34.780000 +CVE-2023-25347,0,1,7dd18f4e49becbf7027509d47983052d9cc5e16b21885845ebdbbaf2c5086acf,2025-02-04T17:15:11.847000 +CVE-2023-25348,0,0,7b24e64ac0df04bfc1b24e00ef9e1851d7c486926aa7bdf9d8bc8b9ef222eb15,2025-02-04T16:15:34.780000 CVE-2023-2535,0,0,ecbc3c1119751bb16ffbe409b3f09b7cc832d1bb36bfa91e0d8b9eb72f3e94ea,2023-11-07T04:12:51.317000 CVE-2023-25350,0,0,7c58eaa57d66254e13765ebf86b30641b26b6ed22bff7e285e4c3070a3c3ec1b,2024-11-21T07:49:25.943000 CVE-2023-25355,0,0,9299541b7ecf05bd5ebe243bb5dd82e026377da551587252a389f25add8aa48e,2024-11-21T07:49:26.080000 @@ -219686,7 +219686,7 @@ CVE-2023-25510,0,0,17400b4f1755fdc48b0556e1a2dddd33d45a6a4bb9429ef874cd82ba8f567 CVE-2023-25511,0,0,60a5914260207efc76fbbdafdf02f1c96f59f9d5e918abb6513821e2f9c12ef6,2024-11-21T07:49:38.507000 CVE-2023-25512,0,0,fdfc8f7c55164c974ff55660f7ea5aeffab43313884e79b4bc9489a9046e177f,2024-11-21T07:49:38.613000 CVE-2023-25513,0,0,367dce08bc5229df96d65cd24416f7d746c5cfafa50ec97ca7ddfd8e1f33e778,2024-11-21T07:49:38.717000 -CVE-2023-25514,0,0,6d1f9ed528d56831548fe1132319e5021ad80155dd9ad9815ff661b3c060f485,2024-11-21T07:49:38.823000 +CVE-2023-25514,0,1,4cc509981dfb679b3a01fe237feba7b261aad16b9f1b09f80185adf1ec0edea9,2025-02-04T17:15:12.070000 CVE-2023-25515,0,0,76b0e961db680e0d716aada71693eb735e36d5945eac5cb749a20c06a40a023c,2024-11-21T07:49:38.937000 CVE-2023-25516,0,0,350d6c4c6b058139c524a0c03088a215635c42004cd4c5ef05dbf3b52e676b8f,2024-11-21T07:49:39.060000 CVE-2023-25517,0,0,097c71e10822522124f75edb6c9b18651cb937310b76a3ac6e8b1602d022002c,2024-11-21T07:49:39.177000 @@ -220199,12 +220199,12 @@ CVE-2023-26053,0,0,253fd48baa4ee1f3bc547a123aa5fb36e46d437ede9198561acb8711efe9e CVE-2023-26054,0,0,a95df6d9d26bf10840bda4fc052f3150cb0e3ee69318dbf00b021e35488d999e,2024-11-21T07:50:40.180000 CVE-2023-26055,0,0,2a57a2013ad746471b1edb6ca4d27f04c5338f374d91359b8c277b7607f77b73,2024-11-21T07:50:40.323000 CVE-2023-26056,0,0,2e9611be834a53cc24e2e15ccd4a50042054aaaa8836239cf2471c28f028c1a4,2024-11-21T07:50:40.453000 -CVE-2023-26057,0,1,67626c32f3fc68bd0d07159c1dfceb7b4b4964ab799e9ecacfeef119b8b18ddf,2025-02-04T16:15:35.023000 -CVE-2023-26058,0,1,bfae1e553962311588704b54084371fe273795fc5d96f6628fc4133f5fd6e279,2025-02-04T16:15:35.440000 -CVE-2023-26059,0,0,2b95c89af4dea867c12e5dbe105d54ca0314017d7446d39572911d10ce277c80,2024-11-21T07:50:40.933000 +CVE-2023-26057,0,0,67626c32f3fc68bd0d07159c1dfceb7b4b4964ab799e9ecacfeef119b8b18ddf,2025-02-04T16:15:35.023000 +CVE-2023-26058,0,0,bfae1e553962311588704b54084371fe273795fc5d96f6628fc4133f5fd6e279,2025-02-04T16:15:35.440000 +CVE-2023-26059,0,1,49a5513d42e34d221b3a317976a8c4aa22ca62c65ecb3eda7a7ef788425ecb63,2025-02-04T17:15:12.487000 CVE-2023-2606,0,0,e94dd045ba7759275905cee33b867cab95b730a26bd6b17f8086e2a9c8ec468a,2024-11-21T07:58:55.210000 -CVE-2023-26060,0,0,19893df82a6ff872661a24fa2cd90cd9d1da7824218fb502624183bf734cdec2,2024-11-21T07:50:41.083000 -CVE-2023-26061,0,0,b3bcac662c03b7ea4071cdefc9262af00da61e0ee0c300468bb590a692bd3fcf,2024-11-21T07:50:41.233000 +CVE-2023-26060,0,1,2f47238d8259b31fbb1ee88ef990caedb9ca12a4fb7b5a00a71f83bfd790c8fb,2025-02-04T17:15:12.663000 +CVE-2023-26061,0,1,405e3aed8d4bb84426910a05052d2d297642a1a4a2f4f1e8183054b1f9b6139d,2025-02-04T17:15:12.827000 CVE-2023-26062,0,0,3271c27fe0ebf82a56ba5eb6819c1986557bc6c9527bc90809fcc0265ad80882,2024-11-21T07:50:41.390000 CVE-2023-26063,0,0,1c9089d75d38549831c045c9b5db2035b3b7423e5720c8d6bfa9d3619df66932,2024-11-21T07:50:41.530000 CVE-2023-26064,0,0,ff42b27a328809cf46b3d6e59910fc38fb3a88b17fe66fbef7e398e2cff80bde,2024-11-21T07:50:41.757000 @@ -220235,8 +220235,8 @@ CVE-2023-26091,0,0,e6821ea46b0eb01cd29bc2399bb221e2c6792d67aca12412bf88fb24c2dfd CVE-2023-26092,0,0,e5a3b4cb15350cc2cc153cc7b66cc97322e35487f497512afb2d9e6dff2539c0,2024-11-21T07:50:45.563000 CVE-2023-26093,0,0,6d9698af7819285fcb47697cb35e91d572f9dab777fb31f827c1edd6c523d889,2024-11-21T07:50:45.700000 CVE-2023-26095,0,0,1a1f28a15cbd42cd08e7c4711c166157740df1a4a7b74d2f1dfdefd18bc58484,2024-11-21T07:50:45.833000 -CVE-2023-26097,0,0,d6a74e9a4f153ec1226c5faac6ef9516a4bcdaa569114ca7d34c19b01237225e,2024-11-21T07:50:46.033000 -CVE-2023-26098,0,1,5106a943c572a0343f46ee9440e9b1bbba146cdf557b717b9c49be958965050a,2025-02-04T16:15:35.607000 +CVE-2023-26097,0,1,ab612e31dcc3901e3f78605eddf9e656a6a9090c14f336b1d9c2971ca6627d8c,2025-02-04T17:15:12.977000 +CVE-2023-26098,0,0,5106a943c572a0343f46ee9440e9b1bbba146cdf557b717b9c49be958965050a,2025-02-04T16:15:35.607000 CVE-2023-26099,0,0,daef45a4a5079e3664281482bb5aed531859143d74f266889fdf4d70272bd203,2024-11-21T07:50:46.327000 CVE-2023-2610,0,0,09b4faf2015566c48d195c0564ba2eaa8f67a730801f03b898ad9fb8b6160753,2024-11-29T12:15:05.820000 CVE-2023-26100,0,0,7649602c1992276d9de891d2063623c153e3fd458b39141209b2fcb170dba9e2,2024-11-21T07:50:46.477000 @@ -220653,7 +220653,7 @@ CVE-2023-26556,0,0,ff8e0264be1786927f569c5bfc55337c6f57533e359ff05b8f030bb8c14e5 CVE-2023-26557,0,0,8c76696de8c44d652536d7024aaa7a5c5ea36a0ab5458480926ac8fe383f5596,2024-11-21T07:51:44.787000 CVE-2023-26559,0,0,22d0251426fffa0264ed19ec859ba20757795325ada70a6e5bfc78212d8ea255,2024-11-21T07:51:44.920000 CVE-2023-2656,0,0,b71b650ca67d3b7186cb875b770791661512eabf755bc7e5377364764511aff5,2024-11-21T07:59:01.027000 -CVE-2023-26560,0,1,51e9ef4b60ed16a61f95e3129b907dc7f4cd31bafb42a8b0619c791f98ab887f,2025-02-04T16:15:35.777000 +CVE-2023-26560,0,0,51e9ef4b60ed16a61f95e3129b907dc7f4cd31bafb42a8b0619c791f98ab887f,2025-02-04T16:15:35.777000 CVE-2023-26562,0,0,a5aa92ec8388945edbe49747875a73de91d1e04ec6e2668a298f710035393f1d,2024-11-21T07:51:45.207000 CVE-2023-26563,0,0,68147042a4ea8cfd3f33650fc6a7b17d6f71f3b0034155ffe776fbd93b1a1080,2024-11-21T07:51:45.487000 CVE-2023-26564,0,0,f21c0eb0f8f27a289ebc45740c73f391adb349b200c8fafc55d6c2d644a223a6,2024-11-21T07:51:45.640000 @@ -220728,7 +220728,7 @@ CVE-2023-2671,0,0,97870763a7eedee419e173781ef2c336dd0ecab2dd2d540058c12e1c853bb5 CVE-2023-2672,0,0,d9b40a95976d1126fc3f4b4942d6b7a876b13432f2f21e468e9c4efe06a210d0,2024-11-21T07:59:03.143000 CVE-2023-2673,0,0,2c76086594f6fa37f5bb831c355e44353ee5d687033bdde9b4d9feafa037c789,2024-11-21T07:59:03.280000 CVE-2023-26733,0,0,eff87f9e9d591c9e1001c128f595616b246364ebfbce36272ff260ab5f11d3d5,2024-11-21T07:51:53.427000 -CVE-2023-26735,0,1,95cf64be05faf534a27bc86b26955c67c506fdad8bf08d6a66ad8109aca14550,2025-02-04T16:15:35.973000 +CVE-2023-26735,0,0,95cf64be05faf534a27bc86b26955c67c506fdad8bf08d6a66ad8109aca14550,2025-02-04T16:15:35.973000 CVE-2023-2674,0,0,039137594fe7c7d34bb7f37fd7078029f10c4a0df18a4010fa89d3fbf147de76,2024-11-21T07:59:03.490000 CVE-2023-2675,0,0,07c06275419dcd681decfa003611adff7356076776c10b0fa95b5660ea113d52,2024-11-21T07:59:03.617000 CVE-2023-26750,0,0,e54d61e2b79845527d951b1846ecbb259f3848ee8e0fd60b3d572036f2ca7e6b,2024-11-21T07:51:53.710000 @@ -220778,12 +220778,12 @@ CVE-2023-26823,0,0,204a407be7e9bf57ccaff49b561752927f6e7e4b0c05759cf501f80604a92 CVE-2023-26829,0,0,71868b4f394c052ce5116670118792d9ee7b0b9eef37549e7082cbaae0b0a680,2024-11-21T07:51:58.887000 CVE-2023-2683,0,0,6321281989e28a431315c290991dffbeb4f9ce891d32e039908e243de9f291c5,2024-11-21T07:59:04.673000 CVE-2023-26830,0,0,a416682310687f6038d561d31260ca35b08ac5632ed77570568e55f17d7dc4c9,2024-11-21T07:51:59.023000 -CVE-2023-26839,0,1,e18b17b8b760de23c33835c07c5d11b0e19565942bcd80c3f25ae67fe72322fd,2025-02-04T15:15:16.863000 +CVE-2023-26839,0,0,e18b17b8b760de23c33835c07c5d11b0e19565942bcd80c3f25ae67fe72322fd,2025-02-04T15:15:16.863000 CVE-2023-2684,0,0,d4da490eebef562874c85cc5dae74b568240f925b5edf3f8b53ae8cd615e419e,2024-12-11T17:15:12.467000 CVE-2023-26840,0,0,27acaf922b69b6992f500098b5872bb52dcfbe739ea23f9608c96f7dd5c40136,2025-02-03T19:15:10.427000 CVE-2023-26841,0,0,0100fc3380f5eb3112a8ff24af369b3bb07821b8b3ee2a09a94dcc1b0c1d83e8,2025-02-03T22:15:26.607000 CVE-2023-26842,0,0,d39eda28623af714efe7f85aeb376ccc0342f23c9b1231f090e68b81cb28e036,2025-01-09T20:15:31.650000 -CVE-2023-26843,0,1,2a09f8324564001c90d6481ed70826717cdacca44c9297f9c816b1125637748b,2025-02-04T15:15:17.083000 +CVE-2023-26843,0,0,2a09f8324564001c90d6481ed70826717cdacca44c9297f9c816b1125637748b,2025-02-04T15:15:17.083000 CVE-2023-26845,0,0,a2f9c7776186d3df0ceb2e2b27a5bea533a9c3929c9c21044c3c55f1e99de846,2024-11-21T07:51:59.823000 CVE-2023-26846,0,0,4ba659ca1afcfc2f01339e16ad44eeea13b1388f168b2112ee0043c3544e16ea,2024-11-21T07:51:59.967000 CVE-2023-26847,0,0,0648be61042be4b28e63d9a0bdac9e9a628578ed2ed71eb769e8ad0598de8af7,2024-11-21T07:52:00.120000 @@ -221828,7 +221828,7 @@ CVE-2023-28128,0,0,735c14e977cb119525a50db5e7d0c570ffa4b44e1129f5923acca5ca0ded4 CVE-2023-28129,0,0,e2a3867ae077eed14f4219bec8f42b7b4e6ec0beb5471c37832c7af4a73f5a2f,2024-11-21T07:54:27.773000 CVE-2023-2813,0,0,c80adc1c4941e18d7bb653fc72dc5858f070484f6c83f6530ae3a8652548b158,2024-11-21T07:59:20.313000 CVE-2023-28130,0,0,c695a1bac65841461455f58641742e8c00b5ac357783ba954d62616dbf10fa98,2024-11-21T07:54:27.897000 -CVE-2023-28131,0,0,e69fadfb8857adaeac225527e3b59a53b58a09605d93ae96aca39e258bda4801,2024-11-21T07:54:28.110000 +CVE-2023-28131,0,1,44925ab98c761311e83054acd1ed945cbd7dd520953096d59d18b883cb899e38,2025-02-04T17:15:13.310000 CVE-2023-28133,0,0,d8401aadf35a2d1bd71a559d6789aa61e77036cd98705742c84e111061426c10,2024-11-21T07:54:28.220000 CVE-2023-28134,0,0,4b53e1694b06a524b1b5e6162c7561c3fadce05363fbbc9e0fd9e01153a3dd0e,2024-11-21T07:54:28.347000 CVE-2023-2814,0,0,e5b5b774874a0a96777ba2107736084af300e47f16e4336ad596ce65dc1b8dd3,2024-11-21T07:59:20.473000 @@ -223167,16 +223167,16 @@ CVE-2023-29550,0,0,c74fa6f7793170fa0f1a7dc6261b9b7fd7992c4bb83f77142c83dd3aff5c8 CVE-2023-29551,0,0,6f6042428f056388ae982f18e077673b6cf18c3fd9c579fabcd2adb1f3fc34b2,2025-01-08T22:15:27.373000 CVE-2023-29552,0,0,31d221247b49bc87f455e2b22711f3bc9223d8b92af9a1cf440cf0bb664bb7ed,2025-01-28T22:15:14.983000 CVE-2023-29562,0,0,1ce691e8d9f6f5deb206e8ff10b9ec0045c33f0503241d0cacef281445620ccd,2025-01-03T21:15:12.693000 -CVE-2023-29566,0,0,72613a9047e5b74b43c598afd3a5332b14dad8bfb67cbbb4132d5bdb7fd4eb17,2024-11-21T07:57:17.310000 +CVE-2023-29566,0,1,933c565c44c502060bba36b7211a3bff611c6a97d0a525872c9a900c86f85d02,2025-02-04T17:15:13.557000 CVE-2023-29569,0,0,e838e1f5bbabf47f4c66b50e6c41d8d01307a1cf9562ef1e35b62f66e5510cd1,2024-11-21T07:57:17.467000 CVE-2023-2957,0,0,a1631a9ecee9b51a2f65999ed32ce5f5f06e2698dd986aecf16ed77d51c874ca,2024-11-21T07:59:38.720000 -CVE-2023-29570,0,0,a82053247cb0edd1ccfc1a090c3bab91144eb5252d5b5591da75bd002a8b9192,2024-11-21T07:57:17.603000 +CVE-2023-29570,0,1,15a7f17fd50e71b6424ab0884b7bed6d6f8d7bc127a9c524136eed908227612c,2025-02-04T17:15:13.777000 CVE-2023-29571,0,0,e51adce116a86fe368ea8186438f15fe288bb4dce54ef858b6ef4d7decee2f04,2024-11-21T07:57:17.740000 CVE-2023-29573,0,0,449e98d2a90aa66c1ada9f0b54b3e9cf424f5c76755535d48ee761f109977470,2024-11-21T07:57:17.877000 CVE-2023-29574,0,0,b1718eeee11c523292800fc548f80f352ef62f7099ccfe6e58ab9ed025368a6a,2024-11-21T07:57:18.013000 CVE-2023-29575,0,0,47add8b6f7d40783bf3e5698d07c92b252820be840a20453c4a5288487e29156,2024-11-21T07:57:18.147000 CVE-2023-29576,0,0,48892b28354ed36223025144789445377911fe72b148be621d69644b53af17c3,2024-11-21T07:57:18.280000 -CVE-2023-29578,0,0,3cbeaf7640362c4e15ba3424b4c41abed5c092bb5c0dd366ef15b41cfcd910ae,2024-11-21T07:57:18.433000 +CVE-2023-29578,0,1,a8d2d205d38de9f96816e29eed50893ee17adaca24c6803db513a9678e5843cf,2025-02-04T17:15:13.963000 CVE-2023-29579,0,0,b2208425d0ee54ecbfe887b1e4fa51048440fb3baba81706b18fe0de5e9aa695,2024-11-21T07:57:18.597000 CVE-2023-2958,0,0,40ac862de1d6bc15b321deee8aae5eaf123cbe1fc684cf7c7183778c47530ea6,2024-11-21T07:59:38.843000 CVE-2023-29580,0,0,12843344153ec1a59f38f458e06dc66a0a01052300441d293943c5a13a09950c,2024-11-21T07:57:18.753000 @@ -223281,7 +223281,7 @@ CVE-2023-29774,0,0,3a3d6c78cfec542f798df791970125d5815d94e715fc487a8d0026f4a219b CVE-2023-29778,0,0,bac41993447f4f8f473bbb4ace80d4e38004b190944231e6e12d3988f7767db1,2025-01-30T17:15:14.973000 CVE-2023-29779,0,0,c519c6d3705a6d3e262d55462c27ed87866460c801b95dbec9e4fba837675c43,2025-02-03T18:15:30.063000 CVE-2023-2978,0,0,ee44bdff3bc9077dbbc663fe0140364d678849011078f4d2033355d188a2eed8,2024-11-21T07:59:41.117000 -CVE-2023-29780,0,0,cd39c42a57d66a3e72171622ffcf04e4013249b5645e59ef63ca186cb0348f85,2024-11-21T07:57:30.837000 +CVE-2023-29780,0,1,feafd44ab20fa99f404d4bc9e7edc30cbf52a627174d421c19990fee6ee53f11,2025-02-04T17:15:14.170000 CVE-2023-2979,0,0,940b8b5de0a61f019fd0bb4626df1bcc3e538e4fdbed90682482103718fa5e10,2024-11-21T07:59:41.287000 CVE-2023-29790,0,0,3b7e7bb2fc189dfb0da936cef9967e2b65134075246924fac3fad8720d30f13e,2025-01-24T20:15:29.987000 CVE-2023-29791,0,0,cfb1d9016bdb6782e3be35b297e2364344557cfd8542a4bb47f53d2521fd44ec,2025-01-28T21:15:14.663000 @@ -223314,8 +223314,8 @@ CVE-2023-2984,0,0,c69edcf8f399189b1c6a8a6dcfe679071b311ba428ad621d448f2892060914 CVE-2023-29842,0,0,222ee17770c768bb4c4271e0e32c5a95054e0767864852f0298258fa332b72a6,2025-01-29T20:15:31.293000 CVE-2023-29845,0,0,0d6601a8b19a56bb94196f82c15ebc3bb9a3355618b52f3161b02c947456d3bb,2023-11-07T04:11:25.217000 CVE-2023-29847,0,0,d1092ee64c7d377ba144127dde358c4a598c49fce064137e4f900a3c903ea1f2,2024-11-21T07:57:34.513000 -CVE-2023-29848,0,0,31d1cf856660ad5646094d5fee4633d7c4aef8513c1011713fad2f7f83081ffe,2024-11-21T07:57:34.653000 -CVE-2023-29849,0,1,339b30d1ae57b156acc51777afdadacc5c4e21fa6ccea3ad619cd3cbe7995c6d,2025-02-04T16:15:36.283000 +CVE-2023-29848,0,1,87145e74e1bca1e68a1619f3f291dc2d0caaa2830bcb2e8145e9ddd416eda338,2025-02-04T17:15:14.370000 +CVE-2023-29849,0,0,339b30d1ae57b156acc51777afdadacc5c4e21fa6ccea3ad619cd3cbe7995c6d,2025-02-04T16:15:36.283000 CVE-2023-2985,0,0,472b3e2cbc4ab1c4d383ed0d9aeffe34e7119a96832fa5b024a76bb75303c206,2024-11-21T07:59:42.080000 CVE-2023-29850,0,0,a81b8c5567d5da4adb295ee9f08035dfb076cc3f42a4b9f0bd2c2c3c6079f983,2024-11-21T07:57:34.940000 CVE-2023-29854,0,0,fc98dbefb3f0918404342d0de6358664a9df189b2710368d978c55821fd941df,2024-11-21T07:57:35.073000 @@ -224165,7 +224165,7 @@ CVE-2023-31039,0,0,73ba6e9f8590b63cd71aded483d86f1a28e54768de8a6b28cbc8a03309982 CVE-2023-3104,0,0,9a992db5a8b45c460e2449256a2114ba869360e91401439b1b12e1fd5fe5f547,2024-11-21T08:16:27.990000 CVE-2023-31041,0,0,358debf4525053d7119a87f5ef482c28adbabbfde1cdafeb1e0818e3881d6682,2024-11-21T08:01:18.313000 CVE-2023-31042,0,0,72401b3ba0d57cf29a8f1e2be7a4a4d563a1be2571469225c19bb08347400ca1,2024-11-21T08:01:18.457000 -CVE-2023-31043,0,0,2c91f73f91ebe950bc353eaec7f3f1d308df209eeedf5ee3d114692fff3adbf2,2024-11-21T08:01:18.577000 +CVE-2023-31043,0,1,bb26bbac3d440222df09a07acfbe56030921861bcbad933a000c86ef1b595e8b,2025-02-04T17:15:15.460000 CVE-2023-31045,0,0,c126a7cc44ca268d69ad51fa941eaf20b26a87c97df467c11156d9d81bf002a6,2024-11-21T08:01:18.720000 CVE-2023-31046,0,0,3ac29ea6d4e5166845971ab99b96b293b782c2035ab0d58eacab31cfc11a6dc1,2024-11-21T08:01:18.953000 CVE-2023-31047,0,0,4a41e385a561331c1c344327f38a55572ca949976c78aa02bba574e4c4faacf3,2025-01-29T16:15:42.863000 @@ -226981,7 +226981,7 @@ CVE-2023-3451,0,0,32f58b09567a7d88bb63f1df853d18f9b629c04c12fd741d157d0d24756305 CVE-2023-3452,0,0,28f0545ccc04eef3fa7c913815f02bee168c95cb39295128eafd1af11d1108a2,2024-11-21T08:17:17.887000 CVE-2023-3453,0,0,4e7b4620c80804e47e84fa5c408ea299c159847661af0bb3988fb617d1d34f28,2024-11-21T08:17:18.023000 CVE-2023-34537,0,0,b070ccf52e6a5ffea666040a13a395fcb374f7bf3fb9c9ba3d347eca0b6d953b,2024-11-21T08:07:21.400000 -CVE-2023-3454,0,1,e4bd50fba9a3c3ab158a190aee986a98114389b52657b5ff5d32fa6a87752325,2025-02-04T15:29:56.257000 +CVE-2023-3454,0,0,e4bd50fba9a3c3ab158a190aee986a98114389b52657b5ff5d32fa6a87752325,2025-02-04T15:29:56.257000 CVE-2023-34540,0,0,8473fbca114ddbb501b0e011d548d8ccbadc39107b282883f4a6dcc5f6d9da91,2024-11-21T08:07:21.550000 CVE-2023-34541,0,0,b8f6ab4a3569aa026e87d3cc4c56488fc44c7864c4d77df50b05512dd6282168,2024-12-09T22:15:21.740000 CVE-2023-34545,0,0,d149765cd47581e0c018a5fef10b99dc070520c9f77eca7e784a8ee9b0bf2e00,2024-11-21T08:07:21.850000 @@ -227396,7 +227396,7 @@ CVE-2023-35308,0,0,13e4114220fc9c48ff9841670fcd68b6ab86d906703814c29682a4ee5547a CVE-2023-35309,0,0,980d5a35f197dac71c8f2317064604961ef18a89cf386f049614b9e223b1bea3,2024-11-21T08:08:10.077000 CVE-2023-3531,0,0,23ebf6c83ab3df762052ace36aee3bdef61cfbe9a96d0daf5810bff21aa78a6c,2024-11-21T08:17:28.530000 CVE-2023-35310,0,0,47816059f58d263e460d1950c3539680c85dce004167caec9aa6bf48f47c12a8,2024-11-21T08:08:10.237000 -CVE-2023-35311,0,0,c28a943e6cbcf9dcb5f8eb1845c1e3c6496719cfc60374a11bd379340298ed54,2025-01-23T18:30:12.443000 +CVE-2023-35311,0,1,312ab6f7ab5dbc348f8d532b9fd6af86f252e8f46171c97e3b667d0557cdbc0b,2025-02-04T18:15:34.150000 CVE-2023-35312,0,0,07c82402b8ef0f7054174a97ad43862822e2031c303ec10473e2390c19f9ad64,2024-11-21T08:08:10.543000 CVE-2023-35313,0,0,5a5a417bf0edbe8e1fc3e7a26dacb0cc0843993ed808f37b71b47900df20ab18,2024-11-21T08:08:10.727000 CVE-2023-35314,0,0,08de05a29737ac79aa834841f146a600bbf8d4a47889b7d0ebb3827b9679f15e,2024-11-21T08:08:10.897000 @@ -227591,7 +227591,7 @@ CVE-2023-35709,0,0,c755a044fd0a1204ec07fa8317c367cfdac494dc10e92658cb3a9a05a548e CVE-2023-3571,0,0,c6ff9323dc2ab380d70a4ab141f3e78033076fef5eaaf09160335ed9099cdf7a,2024-11-21T08:17:34.437000 CVE-2023-35710,0,0,b13910592944a7f567d1106fb3b639818c6bc6973799fd49f7acc858d973c172,2024-11-21T08:08:33.130000 CVE-2023-35711,0,0,ba748fc4951eca55c1f00647dcb0671237b5139394644a9c014025a8794d04a8,2024-11-21T08:08:33.247000 -CVE-2023-35712,0,0,fcde0dc7510dcd98b14791997902357a77bb5e116826264216380f3a93e4ce8e,2024-11-21T08:08:33.363000 +CVE-2023-35712,0,1,b72c5b3baac32cdb8484c4e23c4cf5bc4db35177931241ce80a1847121437b09,2025-02-04T17:15:15.947000 CVE-2023-35713,0,0,f41d6cbb9ff0b3aaa2bc5f87c7adb92738a549e38a7a62a9c203263da7f18037,2024-11-21T08:08:33.490000 CVE-2023-35714,0,0,700bc301bab08f58daec39f4d74ebb88effc93ae4e382122411beb2623e683b5,2024-11-21T08:08:33.607000 CVE-2023-35715,0,0,93c5885e42d0318874a6f3545d9a000be0d6ff3ce63be115c6722c154327c3b6,2024-11-21T08:08:33.737000 @@ -231537,7 +231537,7 @@ CVE-2023-40491,0,0,2a908a50f6204b8e3c02efcdc72acad622579cd988ae66d3f56ae77f2a332 CVE-2023-40492,0,0,1e2c820f786ac4cbc2504f8b86b120ed0260685829e28ba8d52ed6cce83707b2,2024-11-21T08:19:35.467000 CVE-2023-40493,0,0,4d38f9d04ac779d50c45e78dab0b0eec826676238f9c726263382caf012e171e,2024-11-21T08:19:35.597000 CVE-2023-40494,0,0,b475f7b9b176816fba77ad16a4c162f2ccee1eb744b244a10f67524ccf8c4097,2024-11-21T08:19:35.730000 -CVE-2023-40495,0,0,2c2bb6965f76572ac1f79188aed08df802b1d7cfd94a8c4056c942240ac866ed,2024-11-21T08:19:35.877000 +CVE-2023-40495,0,1,545f5a546bce1840de9ac945f7957a942c356196dc899307ec706672605f5c86,2025-02-04T17:15:16.380000 CVE-2023-40496,0,0,c05214a4beff0efc426be383f47e603c524ea6a24a74be7d02966bc130a33eb1,2024-11-21T08:19:36.013000 CVE-2023-40497,0,0,52bd73661eeea436a79bc8e9940335105120d4eec20fc48bfafb094252ca8956,2024-11-21T08:19:36.157000 CVE-2023-40498,0,0,f36254e3b26721241b5f240decf47a69479a61fad8b76a81f651f4ac34db40ac,2024-11-21T08:19:36.283000 @@ -232837,7 +232837,7 @@ CVE-2023-42106,0,0,447b9ae9affd3d0c9de283ba5b34b328b5720b3ab58d3f53e9737107e014d CVE-2023-42107,0,0,4c6b9e07bb342649063cc5347eca19bb657c8c9fd1d77cb5e4432722215e6dd7,2024-11-21T08:22:17.340000 CVE-2023-42108,0,0,27fddc624a1c5c9018d3d720e5576e631e6a6a8278b5615ec396b1c70bc9e8b9,2024-11-21T08:22:17.460000 CVE-2023-42109,0,0,0ca557e538c7c48ab18ac8bf8c46c110b9da67b5fbbbb7b22c216feaa0e6ddab,2024-11-21T08:22:17.597000 -CVE-2023-4211,0,1,a669ae8cecfbcde690be841abd2ce4f7815bcbef6d8a97c6f615c5032b9ada81,2025-02-04T15:15:17.480000 +CVE-2023-4211,0,0,a669ae8cecfbcde690be841abd2ce4f7815bcbef6d8a97c6f615c5032b9ada81,2025-02-04T15:15:17.480000 CVE-2023-42110,0,0,28576136c00cb00997c7a4562e8bc812f565322c6205ab39454fc89564f27098,2024-11-21T08:22:17.723000 CVE-2023-42111,0,0,411e4403445247c72b5192b2c32e45d4c38257ebe22f73e5a39910fa8feadc3d,2024-11-21T08:22:17.847000 CVE-2023-42112,0,0,4c5f6ea3f5a116489efba7e1d9025c3ea82db9123ac6e4046e9eeb7dd1a74684,2024-11-21T08:22:17.967000 @@ -233711,7 +233711,7 @@ CVE-2023-43484,0,0,df6a74cd16db4313c9c5d1346828ce84b53d020288b78a3f0d6337d93adfc CVE-2023-43485,0,0,f2e756b077c55ee5d60a7820b4f35f5bbc8c268c3f52a4818a3ee3de6d1cc46f,2024-11-21T08:24:08.163000 CVE-2023-43487,0,0,da4b908218727f03580be0b88995d21b69d09331653a711975ff37d806ae1d91,2024-11-21T08:24:08.347000 CVE-2023-43488,0,0,ebec5a7de90577d8c80523e93429725f86a21a7f6c2b5819c8450ec31d4d3fcc,2024-11-21T08:24:08.503000 -CVE-2023-43489,0,0,255bd644f26e5eb98c7842651b9f086c4c2607771746041b582b5ba121d0ca3e,2024-08-14T17:49:14.177000 +CVE-2023-43489,0,1,e7aac5c5a4f9390fc0fa095276662ec8e9f6e1e601b4b1df8bfc5f6d612710f9,2025-02-04T18:29:45.653000 CVE-2023-4349,0,0,a113f0c16e334ce035b6008fdd7a7e84fda6de5dcd31b75f844d308d867993ae,2024-11-21T08:34:54.270000 CVE-2023-43490,0,0,70a8d4e2a9f0e66d5f0d4f8aa9bbf29ba9745e14090a884644c25d2720095b7e,2024-11-21T08:24:08.723000 CVE-2023-43491,0,0,5de63384fb88ba7f66b800b0456c3327a91060d3df85b7692db574848ad55def,2024-11-21T08:24:08.840000 @@ -238339,7 +238339,7 @@ CVE-2023-49828,0,0,d8b0d88f23ad4c2a93f24196cb40b110a38c1749eea0350a3a5455084a892 CVE-2023-49829,0,0,bfd4ddf8e135a63d2a5dc6027270e86d6085d05cb03fcb953d1c8ac7c83c6682,2024-11-21T08:33:55.280000 CVE-2023-4983,0,0,ba8581d072fa763b8e33414ee019fec45b158b79ac56bfbec2bbb09413faf98c,2024-11-21T08:36:24.130000 CVE-2023-49830,0,0,c8c78af711eb3456a893d9727111e792bc12cdc4e3d2634429c352093b3504c7,2024-11-21T08:33:55.410000 -CVE-2023-49831,0,1,b4972e3c4bbc63d8a302975757b66c05afe3feb127236b9ac82b926268b17609,2025-02-04T15:51:16.457000 +CVE-2023-49831,0,0,b4972e3c4bbc63d8a302975757b66c05afe3feb127236b9ac82b926268b17609,2025-02-04T15:51:16.457000 CVE-2023-49832,0,0,1bc945dbdd7535ac9f620e0d391b0dba06cbbdd375e5ca59ab024c035c1193d7,2024-12-09T13:15:36.597000 CVE-2023-49833,0,0,d18597be456f334cb6e7261800855280d9e590ede3c241c7df50b343ef49d5f7,2024-11-21T08:33:55.537000 CVE-2023-49834,0,0,9af32e71aec1c900f10a1919ce40c423d33500e1360db47f2c93be4cd95603ef,2024-11-21T08:33:55.660000 @@ -239418,8 +239418,8 @@ CVE-2023-5154,0,0,cb24c5db8541e1bb4ed21e739d6a02a45897b64fe771199d1727f5e96e3f68 CVE-2023-51540,0,0,3add88ad081e359a0e337321402792f46e782778a4d4556c709bb2d100f00c62,2024-11-21T08:38:20.463000 CVE-2023-51541,0,0,a7752cd137786fbb12dbee54fb3736bc5fd8e401aba292f34ca4a79636a6f406,2024-11-21T08:38:20.593000 CVE-2023-51542,0,0,5ed8d0d0e3f100b1de7ff885450a42116a7f8c6fffb0d82dfd51ea84dd975d96,2024-11-21T08:38:20.720000 -CVE-2023-51543,0,0,189d4355af69c44f4c929d1af0cc9c615be655dd0b9b281314d6d62312043426,2024-11-21T08:38:20.840000 -CVE-2023-51544,0,0,614bfc0b610d9b7355f24198b3e4e13dc6386b3d4580d83332f8fc4375e9c6fb,2024-11-21T08:38:20.960000 +CVE-2023-51543,0,1,4f26ed01b8930d0cb625fb9aef310913573831f545c771b09dc4e73e44446dd7,2025-02-04T17:12:58.007000 +CVE-2023-51544,0,1,2a13e29768cc41f81a1e796b04bc80c152560abe99b6e7b568533c43f55bb5ed,2025-02-04T17:18:09.250000 CVE-2023-51545,0,0,c1b33bcb3a219ee240feffe314cda9191df227d104f3fd2c72229c22a6ffd656,2024-11-21T08:38:21.087000 CVE-2023-51546,0,0,c3363cc5c11b420e8e241cdca21ae8851cb845364c3795458f7503a16e58cc70,2024-11-21T08:38:21.220000 CVE-2023-51547,0,0,82fa3b0a5768040d5c52e5a3122070ffd4f69c5843cffe0977007494508637e2,2024-11-21T08:38:21.337000 @@ -241278,7 +241278,7 @@ CVE-2023-5969,0,0,773fdd47607b4a01a767b928797ecf3d0a5187901f659ebff3170d23818565 CVE-2023-5970,0,0,7683508ce13fe6f967201c3a789b457ca40205592f9c376139c6b1f69a3326fc,2024-11-21T08:42:53.403000 CVE-2023-5971,0,0,b88e617ac1955e3d48bd1cb01bc606e278b5d91c64984b1f8bc0bff1e4507045,2024-11-21T08:42:53.540000 CVE-2023-5972,0,0,106505593d4de6b570cc5eafbeeda3a7aa756b3a3cf0a559a021c5850e3ee835,2024-11-21T08:42:53.720000 -CVE-2023-5973,0,1,b35f9ebd8f5ca7a5c84ec4a6ad6935c110118759ea36522aef2ef61e05cade24,2025-02-04T15:30:49 +CVE-2023-5973,0,0,b35f9ebd8f5ca7a5c84ec4a6ad6935c110118759ea36522aef2ef61e05cade24,2025-02-04T15:30:49 CVE-2023-5974,0,0,835821d292015e2ca60f54b34d38d29ed89b59f1c11e39713433a141b7d12855,2024-11-21T08:42:54.007000 CVE-2023-5975,0,0,b56a246c98fac375cab8751ff48a315972c3342da763344fdac97fed7ee72374,2024-11-21T08:42:54.140000 CVE-2023-5976,0,0,e6e6a27dc26b16d5de07fada633526b7a51ebe0ea6e6c1ef95a77c7ea1f507d1,2024-11-21T08:42:54.267000 @@ -242587,12 +242587,12 @@ CVE-2024-0153,0,0,2f1922546283e50fb4f599a1bb8201eb4f407a909d4d9a7f06b4c53b0f16bc CVE-2024-0154,0,0,597e2fd630e496685fd19707ed9b8b286c923478bbe2fa703d9e75fb9e9b201c,2025-01-31T15:41:09.397000 CVE-2024-0155,0,0,f1a3ede7288fb8abcf8497fcadf42b24a0a4fc3a8eb3e5a38fc16341129a3af2,2025-01-08T16:10:52.743000 CVE-2024-0156,0,0,8e563a88aeb58af7eec551e6f7f93b57d05b0bacff508c09c54c92c23a1ac379,2025-01-08T16:13:02.593000 -CVE-2024-0157,0,0,b00d1d59d921067622df2de53ad18637ee121a3891088e9545c60ccd19878a73,2024-11-21T08:45:57.560000 +CVE-2024-0157,0,1,e08bf66087fc55473da20978a76a9d86ead9ab0d520e76a76d167e71b2e97d2d,2025-02-04T17:08:51.867000 CVE-2024-0158,0,0,3f3ea77ffd830457476567f09315f5a9dab182a65c2f89a99a5fa021721a34bf,2024-11-21T08:45:57.683000 CVE-2024-0159,0,0,3b48a32ebd43108e3c4023019584509d49d0dfe38881889070834f794b1a26a0,2025-01-31T16:45:40.253000 CVE-2024-0160,0,0,dfd83b1b4a9cd0c5a2eae5d85790e5d032bd193607a44d6742c7fd8b1fe0e7a5,2024-11-21T08:45:58.470000 -CVE-2024-0161,0,0,22a74e740de1d6389515714e27b31330748ef137917ac81c188b585928bc3434,2024-11-21T08:45:58.623000 -CVE-2024-0162,0,0,658051e8269303384536781cc21707b336bbbe08e0a80869f689a8bd29fb3670,2024-11-21T08:45:58.750000 +CVE-2024-0161,0,1,4fdbc0225c66b02bf61016c9254c593bd1c2e2e94c0267e69c41e026b510aa94,2025-02-04T17:29:20.937000 +CVE-2024-0162,0,1,e66cb6d52c0bad316b60efd0368b88f05c0d95c343db9c77d932542649eb6c57,2025-02-04T17:30:00.693000 CVE-2024-0163,0,0,e432e1876b7aa6b21ac3ec00ec8fe7b95c92adae14c1716d5354f9ab9e05f056,2025-01-31T16:13:51.350000 CVE-2024-0164,0,0,7cd7aa1c8e4f9dbd0fd2d8e213109b96bffd7bb35a96ed07ff56e1635f6dcd9c,2024-11-21T08:45:59 CVE-2024-0165,0,0,345c851be27623dd7e193d7a62486faf21994183390d84756632089157e5ffad,2024-11-21T08:45:59.130000 @@ -242602,7 +242602,7 @@ CVE-2024-0168,0,0,38fea3f3637f687a5e14bdb6493fb41bbfdb9f9005de1b4a6dd13dca1f063b CVE-2024-0169,0,0,19ec3db5815475e07c3c4533780844973347706a7e328363f853a91ea25e5ffb,2024-11-21T08:45:59.730000 CVE-2024-0170,0,0,0f9dd1c463d1f33a35a5d207bdafc403c153f034b95a509f0f65ee7306c5162a,2024-11-21T08:45:59.863000 CVE-2024-0171,0,0,e5692367b7a19552dcf740d572f8052fec23e8056d0a6e4df97a9278a263462d,2024-11-21T08:45:59.980000 -CVE-2024-0172,0,0,75cac99f0429d1e0493e2238cb10236b0ea0fc53384823eabe36bb6d48bf3009,2024-11-21T08:46:00.143000 +CVE-2024-0172,0,1,f01c44612e2bd23d80149f0dca6b917a2f32cd21229a94641cb688740145fbea,2025-02-04T17:34:14.117000 CVE-2024-0173,0,0,615a3a17c62b0ecfcc0bdbda84f3563d03618302b68aa6e74cbe2a296b5911b9,2025-01-31T15:40:26.880000 CVE-2024-0181,0,0,c83ce8a57dc93c389f92716f87643c4afa6922467926a1ba45c8007bfdfa201c,2024-11-21T08:46:00.443000 CVE-2024-0182,0,0,89049297f896edec5fbcb112b5c26f7f2f44fd567ef0ab71e00e99896a8812ca,2024-11-21T08:46:00.583000 @@ -243704,7 +243704,7 @@ CVE-2024-1040,0,0,0cf971725042aa5f584fe060b54c880b9831934b517dc5a41c0a4db005bb07 CVE-2024-10400,0,0,d10eac0c14c2aab70360c507793101d484e08be5c30dd80a0293df79fcc3c93a,2025-01-23T17:01:14.073000 CVE-2024-10401,0,0,98699d6fa898cdfb3f15470619245cee1d067345348d71b83edf212f320fd87d,2025-01-16T02:15:26.770000 CVE-2024-10402,0,0,3bec3b03f6b37743b2963c176dfcef56ddbbfd70980eeed7f59bf60f8417973e,2024-10-28T13:58:09.230000 -CVE-2024-10403,0,1,a7572191e8102ed6d59e64918362af5517a9fa6fa7640d8839b0f51d80dd26d0,2025-02-04T15:28:04.053000 +CVE-2024-10403,0,0,a7572191e8102ed6d59e64918362af5517a9fa6fa7640d8839b0f51d80dd26d0,2025-02-04T15:28:04.053000 CVE-2024-10406,0,0,3ea80fa9309bbe01bfc18fc28a58ebc2cd4384a2976470d5a0c7d74740e10fea,2024-10-29T20:48:36.967000 CVE-2024-10407,0,0,c0767597cc1c9f2445774d0945d82cd1deb05bfba27e932afc95a08efb60df7c,2024-10-29T20:47:53.667000 CVE-2024-10408,0,0,bdf278858219e19c5b454fd4cbba3d2031672da6a8bc18e5cf1bab48edd4d3ed,2024-10-29T20:44:07.630000 @@ -243879,7 +243879,7 @@ CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b CVE-2024-10589,0,0,a465c72dfb9796c4cbb3a377d38c4412b33cfea46bd84a3e6cc4285530fa7f7e,2024-11-12T13:56:24.513000 CVE-2024-1059,0,0,6fefc7c1fda1a8905ce4d829595396466b2fbe657d1928bc64f36736c82d9d99,2024-11-21T08:49:42.133000 CVE-2024-10590,0,0,368b22747597f2cf903dbd41d27e851a11bac9b0648f6e454dffeeee24246697,2024-12-12T05:15:06.807000 -CVE-2024-10591,0,0,a401094ebdd3b3753323720c8729dafc3546b68aa76d2088040998bf9bcb423f,2025-01-30T14:15:30.737000 +CVE-2024-10591,0,1,d7ffec919dbfad70aeeedd914611b9a38f5202c4a673110192cf7d1bf02e8dde,2025-02-04T18:38:07.883000 CVE-2024-10592,0,0,81a047fe949f1b19be41dee2b5903be4f32a8a1dca9e64d7a64a12b198ca91f2,2024-11-18T17:11:17.393000 CVE-2024-10593,0,0,e28a99b48969e1a313aba8292fb69cb06a33e577a3b44ed9a086cf36da205fd0,2024-11-13T17:01:16.850000 CVE-2024-10594,0,0,200a471d94e4be220f531c5e895c237e0168d2ba1746ee534b8d95f042c55c0a,2024-11-05T17:05:10.533000 @@ -244108,7 +244108,7 @@ CVE-2024-10842,0,0,6a1bf2d708af31633adcaf31229d3f756d0a973aee6bc08d09ef2355ecb0b CVE-2024-10844,0,0,f5f4e0d5b5f81450d4b277cd5f34ac79ece27a20b2ef20dabc17527d2440f7d7,2024-11-06T22:38:13.800000 CVE-2024-10845,0,0,931b9473d8b3acaeed75a4b2f9ecbf4fef9f369e659ecb3385eb6146d49362ab,2024-11-06T22:38:03.347000 CVE-2024-10846,0,0,adbdfdb091c30393b6913f81c331a44c1331a4a41abb35d44b12909f384f27bb,2025-01-23T16:15:33.533000 -CVE-2024-10847,0,0,9487a53445bd2756779989b9fddc4d18949945131882cfd84e6b627a21a60eb7,2025-01-30T14:15:30.893000 +CVE-2024-10847,0,1,00a99e68c15022a86b2c0f8e37dec9d3841db7b60fcff4f4edad66c79f85ced3,2025-02-04T18:13:07.903000 CVE-2024-10848,0,0,7f61f0b085abc016c8998a0cf5b48d8ec8995f00d20acc55868e83ab5fdbbc8f,2024-12-05T10:31:39.120000 CVE-2024-10849,0,0,4d7b3a7dc2e3927a966dcad144508a97f5cd8dc242ff6022b96218bb7cdf6329,2024-12-06T09:15:05.350000 CVE-2024-1085,0,0,7c8525867b2d9a7f82bb7c58a74cd9cc5d38a56649870114c80343a2ce238539,2024-11-21T08:49:45.880000 @@ -244268,7 +244268,7 @@ CVE-2024-11029,0,0,2078f199f9bbf1398258d7e80b5e210fc7e6e45920bcdb55b83dc78fb62ab CVE-2024-1103,0,0,67facb6d0111ac9feaedb0e1ff15fb0365b23c4e06ac8bf95d1880d6a65dec1e,2024-11-21T08:49:48.223000 CVE-2024-11032,0,0,193d7f15f7d6fb6acc69100150013c956a0f9f1c2928bed67c10b42c014fff09,2024-11-26T10:15:04.343000 CVE-2024-11034,0,0,3ab7c1e6f92ed311ef7c84bc99d8afea9fbbf7ceee2269128230e97b66af0fb8,2024-11-23T12:15:16.090000 -CVE-2024-11036,0,1,cb568211d88e95057f50625b3b2d9e73f075acca4f066000c5f19e1ceef18c3a,2025-02-04T15:44:41.967000 +CVE-2024-11036,0,0,cb568211d88e95057f50625b3b2d9e73f075acca4f066000c5f19e1ceef18c3a,2025-02-04T15:44:41.967000 CVE-2024-11038,0,0,b081c95425ffdb28a4796f93241b66af2f4b7d8ba42742ef93d502aa5f9c9555,2024-11-19T21:57:32.967000 CVE-2024-1104,0,0,1eae50c75d8d746ca0f746c7f8113a7b95b6cc5ee3b09f81f9dcc34a01c59d82,2024-11-21T08:49:48.370000 CVE-2024-11046,0,0,2caf63d8bac1e385be2de70c4233794a6ec536d01544b5247c40884a80b23455,2024-11-13T21:01:01.540000 @@ -244487,7 +244487,7 @@ CVE-2024-11287,0,0,2b855907be08ce91eab121bf5a3c8cc1d79ede49cf458848842325e314d36 CVE-2024-11289,0,0,1d2443a1a9242c04e29818ad13875ac1c58e80e7866f1501dec4b2d1a8559f61,2024-12-06T10:15:05.450000 CVE-2024-1129,0,0,6172b693dff43dce89b309e8fb2fb924d24a685a24573723261b8e6649270d9f,2025-01-15T17:27:54.877000 CVE-2024-11290,0,0,ab57176650cc50c586193b71c3243e9600beb71b8fde58a74d5423838f5c5c16,2025-01-07T05:15:11.117000 -CVE-2024-11291,0,1,c32c3a1dc228c4726182fc106b61ff1b27b8ded191a8a86e255835c7dc130518,2025-02-04T15:51:41.903000 +CVE-2024-11291,0,0,c32c3a1dc228c4726182fc106b61ff1b27b8ded191a8a86e255835c7dc130518,2025-02-04T15:51:41.903000 CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000 CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000 CVE-2024-11294,0,0,db8f0d0eb379d5b4c1577b3532340b8b4a9bea79795bc10cc5d37031c79603b0,2024-12-17T09:15:05.193000 @@ -245005,7 +245005,7 @@ CVE-2024-11825,0,0,350f78255f581ad2aff0689705ddc2aeab33b808ffffbe1e112bf4fa35c81 CVE-2024-11826,0,0,714757b0f1ee90efb73e13391b9bb62ff3eaf1b93791e1acd0225d6c5a53499e,2025-01-27T18:15:36.540000 CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 -CVE-2024-11829,0,0,11ca589965256825956df9e25749ca56582e92b92b4e747980c6eb592b0f7df4,2025-02-01T07:15:06.940000 +CVE-2024-11829,0,1,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000 CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000 @@ -245619,7 +245619,7 @@ CVE-2024-12532,0,0,199fed046db6fc1b5b34521e2b9548b73238ea6ea9f77361d16a8dbec2a81 CVE-2024-12535,0,0,783cbd5e17eda49b126d7013b7661e75fb62741f3c668d86577a16b9b9c20d52,2025-01-07T06:15:17.220000 CVE-2024-12536,0,0,a925f1a48eff74b537962fd623796390384e9d276d37e7a9cb0d9ba10f9464b0,2024-12-13T17:14:44.007000 CVE-2024-12538,0,0,09768d3293edcfe78eeb71291a6d043c617de31a086c72fbf20722cd5259fcb2,2025-01-07T04:15:08.720000 -CVE-2024-12539,0,1,f64db7285a2aa95600e430876a853db4fc0c12265a5e4000f41245d0093e5ccf,2025-02-04T15:16:44.880000 +CVE-2024-12539,0,0,f64db7285a2aa95600e430876a853db4fc0c12265a5e4000f41245d0093e5ccf,2025-02-04T15:16:44.880000 CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c91,2024-11-21T08:50:09.993000 CVE-2024-12540,0,0,1e9177edb7465f712456efac18d30bb1c07ecf12cf850b80b24f92b8890041f6,2025-01-17T17:15:10.807000 CVE-2024-12541,0,0,385c32a941f81d7511af495bf3f4a826789a0d8e4c91de10d32c3c91b10da450,2025-01-07T04:15:09.083000 @@ -245682,7 +245682,7 @@ CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe CVE-2024-12620,0,0,eba6effd784c54b4e63e0f79f0710aa3d76efb9a97810c71bb6c57c8af48ee7f,2025-02-01T04:15:30.583000 CVE-2024-12621,0,0,c2adae066a86c184a771a0d948073e2bc06ef58867852e158c90f4e2e54ac114,2025-01-09T11:15:15.417000 CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 -CVE-2024-12624,0,0,607fd046821512cc38ba7b71abb5daef23523205632ac77d22471643a0913eae,2025-01-07T07:15:27.747000 +CVE-2024-12624,0,1,5e7ff0728298740b51bc71547c6153c6f49e2311f395bfc0566af7f4601437d1,2025-02-04T17:09:29.943000 CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000 CVE-2024-12627,0,0,022af0cec2036ad3cef4dfbe1da5009a76ffbe6b2f826e6feb835dd2d0810966,2025-01-11T03:15:21.587000 CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 @@ -246259,9 +246259,9 @@ CVE-2024-13325,0,0,adc5b6ac4e36a66e4124bb979d166795bece8cc8f4ff27cad95ba2d4b8b49 CVE-2024-13326,0,0,554f061bf45fc5f656eea462248d18e1a2149f9e188e2ceca1e5e31d39f48a2b,2025-02-04T06:15:29.227000 CVE-2024-13327,0,0,0ce65f9fae6ad044c68ab76647165d239640746b706207c85eee2a2e91c9ffc0,2025-02-04T06:15:29.337000 CVE-2024-13328,0,0,fd00c307dddf86081b7149978b2b078f9f0db9b73985950aa503e322adbdc3d9,2025-02-04T06:15:29.450000 -CVE-2024-13329,0,0,d245886608a3840e31e6d6b5f75478c40d86e004032b258a4dc0cf4554d309e1,2025-02-04T06:15:29.560000 +CVE-2024-13329,0,1,e9086bbb034e0b4726d17344f1ad7114af9767c1897bf64be1f14f4a030e059f,2025-02-04T17:15:16.950000 CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000 -CVE-2024-13330,0,0,1dad346c04c6f7086d20422aad37482969e4340a41d021a4ac7377254c762a72,2025-02-04T06:15:29.683000 +CVE-2024-13330,0,1,4d62efd572326eafefc80bbddcd895723849ea4b3b8858b5a0800c85395194ef,2025-02-04T17:15:17.090000 CVE-2024-13331,0,0,3b7359b4576c4b744d22717940eb4dc0c10dad475a10d30a0e9d51c286b1e771,2025-02-04T06:15:29.807000 CVE-2024-13332,0,0,5474c1f517ea45f82e1e104fea04b728cb1efada9100ff5aefd7f5ea5b54c34b,2025-02-04T06:15:29.917000 CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 @@ -246333,12 +246333,12 @@ CVE-2024-13441,0,0,242695f6f34b46d36f6e191ce260f0efde6501336ef6bf38252c49b6aa354 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6b70,2025-01-30T18:01:07.080000 -CVE-2024-13449,0,0,feb09b64e64c814dcc1e7c36e1d682e797cbbce2869cee05a7c7898a11f12cc7,2025-01-25T09:15:07.557000 +CVE-2024-13449,0,1,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 CVE-2024-1345,0,0,7c212e7b361746cfecf33f6e4ed924489ff6a3a938083dd73fe4da2b7b4649da,2024-11-21T08:50:22.667000 CVE-2024-13450,0,0,55aac58f3b224e585d80696b297daa1a2f04303929075f05739feced1b90310d,2025-01-25T09:15:07.733000 CVE-2024-13453,0,0,06294509141aad47f8448241fbfd046c29dc34b48e64b560f728719f3766672f,2025-01-30T14:15:33.873000 CVE-2024-13454,0,0,14313d18c59abf0795f9e65c924b2232675b3f5fcf8c69fe1d32af5f5cac5a65,2025-01-21T20:15:30.793000 -CVE-2024-13457,0,1,50ef872bba848f1f9a16a56e1b864add10755e96bd5662309efd6c7a5adb1d3a,2025-02-04T16:06:15.343000 +CVE-2024-13457,0,0,50ef872bba848f1f9a16a56e1b864add10755e96bd5662309efd6c7a5adb1d3a,2025-02-04T16:06:15.343000 CVE-2024-13458,0,0,c214ba7823c3955da84c7e9c6dba72cd30c145080a4340abf10dff53962a091a,2025-01-25T08:15:09.337000 CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000 CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a2820cf,2025-01-31T18:07:24.277000 @@ -246346,7 +246346,7 @@ CVE-2024-13463,0,0,0c2c67358b653b95788c4f55a3de9bf7ad2cf74b20a8d233c988324f44adb CVE-2024-13466,0,0,95b74b7bdf7c7742b992bdd29a314adbe2629de1da9cea5d6cb9288bba532484,2025-01-30T14:15:34.217000 CVE-2024-13467,0,0,5c23b5466bc172aa672d2e5db8f004f74e5fbaa885cc18a440b6acb20ddac032,2025-01-25T08:15:09.520000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 -CVE-2024-13470,0,0,5dbdccda512ee47518f1ff60fb5f70f5eb244b52c8c0ef222055d889c02fed5d,2025-01-30T08:15:26.690000 +CVE-2024-13470,0,1,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 CVE-2024-13472,0,0,65e4a4a6619e82e57e5988495a0befee15f1589fedb83f6d4252dc99948d7f2a,2025-01-31T10:15:07.630000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 CVE-2024-13484,0,0,6e3479642b959e8d1e5606c35c1ac77b605f4f7bdc46a82d5c9487884ef33d2c,2025-01-28T19:15:13.753000 @@ -246358,7 +246358,7 @@ CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a8169 CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000 CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000 CVE-2024-13504,0,0,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fcdda,2025-01-31T06:15:29.603000 -CVE-2024-13505,0,0,09ab3a1762f8f5da7f8b32aa93551138f0dec16652affdbf761c8eed84d48f40,2025-01-26T12:15:28.613000 +CVE-2024-13505,0,1,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000 CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000 CVE-2024-13510,0,0,ed57162c0551b27d45230eea4350da35bac3b732d95dbfdae697ca639504acb3,2025-02-04T10:15:08.167000 @@ -246395,13 +246395,13 @@ CVE-2024-13572,0,0,9a0b06840f3a79424e6a2863adf0ec6c6f5cf9f46dd5ec042edf40bb0610b CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 CVE-2024-13583,0,0,aa71d32a09ba879a6f774fda37b6b3f51d13e60a01dbcf4e234a899913383527,2025-01-24T10:15:07.770000 CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f364,2025-01-24T18:20:40.760000 -CVE-2024-13586,0,0,d5da377ef113efdad7b9c247db5bacdc9c36db6bdfefe85a6a57aad0052a47c6,2025-01-25T08:15:10.173000 +CVE-2024-13586,0,1,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000 CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000 CVE-2024-13590,0,0,aa6f52a963149ee514cd80b7b2a6b7948bff891700d00f428940ffd85b0107d7,2025-01-24T18:09:26.147000 CVE-2024-13593,0,0,4cb463f7e0fd0ac106295f69b20a754d18ada0ba9fa39c1521a5b9275eaf9b3c,2025-01-23T10:15:07.737000 CVE-2024-13594,0,0,9febd445ebfdc8fdc88c1c63440d82478079fd79b1f84076d709815d4f682c3a,2025-01-24T11:15:09.667000 CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000 -CVE-2024-13599,0,0,e6d509a2a498941350682b305989dea06e1bdede703c5ce8f172a4f4886ed0c4,2025-01-25T08:15:10.357000 +CVE-2024-13599,0,1,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000 CVE-2024-1360,0,0,da9ce5c1b0ffd132b1deac5c52879519508dab9da39cb4ccaafd03c98d8a3d6f,2024-11-21T08:50:24.707000 CVE-2024-13607,0,0,633beb2a2a6d7ae2c71ea299ed2662752f0bc22dd7047c64857b269f6e61835c,2025-02-04T07:15:12.973000 CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000 @@ -246410,7 +246410,7 @@ CVE-2024-1362,0,0,ebe61894e3dd1fecb8d4711188e9d8f7e6a2ff043508a2ee93131b033a0336 CVE-2024-13623,0,0,2cada29a90e918414353741b6e3b8cf08dc12a83860192531fa76e51a17031e8,2025-01-31T07:15:09.830000 CVE-2024-1363,0,0,d8d6ccccee9c9def4bc84105015213aa12c981523f1a518cfb483c29cffbd734,2024-11-21T08:50:25.093000 CVE-2024-1364,0,0,47f33fd19586ab96196a2cb0337c2030aca42f1bd8c4ab84cfa2e52c3dbe5e59,2024-11-21T08:50:25.223000 -CVE-2024-13642,0,1,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 +CVE-2024-13642,0,0,e62737ae89b22b0d2ca4d332b68aa19e6175af0f52e0500481826051778e9daf,2025-02-04T16:00:49.540000 CVE-2024-13646,0,0,df579ebc80f166383afd2bf72cceedaa012995a592dad78c8758f9a4e2dd62bd,2025-01-31T18:19:45.780000 CVE-2024-1365,0,0,0f6156fbf2b7d3a217bf5d4ee39b3ca345099663b38e102dcb249b872d4e92ab,2024-11-21T08:50:25.350000 CVE-2024-13651,0,0,259fa33c63aeec7e7f52f40e196384b2b9057cbf4d09539ce04d35ea66e756ff,2025-02-01T04:15:30.997000 @@ -246427,7 +246427,7 @@ CVE-2024-1368,0,0,e78cd290aff3eda879ea71814281e9fb9dbaef60630fac7d18ff14dae3d223 CVE-2024-13680,0,0,be87eb6c61fd37fafb0d37c3f827fcedcd687e4ac5742fc78f3ae194a499e8f3,2025-01-24T07:15:06.930000 CVE-2024-13683,0,0,b4c0399cd1b18b9bf6c95dcf36f8f3c7b312481f3204c470c0eb644113dc18f7,2025-01-24T07:15:08.523000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 -CVE-2024-13694,0,0,9aa541d461c4bc816b6731ac794b259487fbcf971b45f6c278f4e7c83a84a300,2025-01-30T09:15:08.180000 +CVE-2024-13694,0,1,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 CVE-2024-13696,0,0,907b8ab3ba012bf859122d0e684422f6614f2b08adc0bed327048c6d108c2e19,2025-01-29T08:15:19.677000 CVE-2024-13698,0,0,f47c146713a30dbaf3109d49a8189423713fed8a48570f78f3e95ed414a0fd9e,2025-01-24T16:15:34.597000 CVE-2024-13699,0,0,b1c1df4527ad1aa6ec97619b608ddd6ab21a99c918ed2b77f43efebaf3bac4a7,2025-02-04T13:15:07.953000 @@ -246809,14 +246809,14 @@ CVE-2024-1755,0,0,a7ea4e5076a3c70d07f1af2be88a686318f2826b2707f5d9b21f454fe91f58 CVE-2024-1756,0,0,a55105396c0a5cfd03125dbd5666bd370a097913a79fb44905b745cf43bd3390,2024-11-21T08:51:14.803000 CVE-2024-1758,0,0,313830f6e19da3cc97c553441ff7c3a8cfd29a19025908c7843ff9adbf04db2d,2024-11-21T08:51:14.920000 CVE-2024-1759,0,0,614d1507146f28d12a0973d6adebe08ab063cf89cb20e4d985e3b2bf348ea399,2024-11-21T08:51:15.043000 -CVE-2024-1760,0,1,f99a8273390511ad1054b3ffd59fbe5d1b1fda332a65d7f44aac5e257eb729f3,2025-02-04T15:36:46.757000 +CVE-2024-1760,0,0,f99a8273390511ad1054b3ffd59fbe5d1b1fda332a65d7f44aac5e257eb729f3,2025-02-04T15:36:46.757000 CVE-2024-1761,0,0,696b99dd7b537aa0c1eec44716a7fae7b7ea27081267dea188c31272ed5a2bff,2025-01-21T16:53:47.587000 CVE-2024-1762,0,0,3be22d9a9c6b76a2491e99335b6950ddb3cfa7de8323a0bacf5e471294a0e4a9,2024-11-21T08:51:15.427000 CVE-2024-1763,0,0,0873c590a96444d43b11806402d682be1946102f5b2ded8fa8fc5912f1ad2df6,2024-11-21T08:51:15.553000 CVE-2024-1764,0,0,9af00bc3a2cdec19cf0cc3ce6677a0f4b515b26edef4b60b7c6a5e9330153847,2024-12-04T16:15:24.527000 CVE-2024-1765,0,0,59c91913d171a81fb5475f94729055825298c4825c2c1c89296f006dcdad04bf,2024-11-21T08:51:15.800000 CVE-2024-1766,0,0,d8ff872b7c733da8ac7e1c2957ad11b4600ff77b669728faaac2462853b27909,2024-11-21T08:51:15.920000 -CVE-2024-1767,0,1,baef958abb8d02ce0e77d39e5455301fda321cb3c7dbc1f62e744892ba3db05e,2025-02-04T15:37:30.920000 +CVE-2024-1767,0,0,baef958abb8d02ce0e77d39e5455301fda321cb3c7dbc1f62e744892ba3db05e,2025-02-04T15:37:30.920000 CVE-2024-1768,0,0,084ea6e85b6e0db23c5de56c4e455942100ac7c25c4612406b0ed1fa01484f30,2024-11-21T08:51:16.190000 CVE-2024-1769,0,0,ff77fc668bdbec6d05987f2f81bab9ea4e80c812689056057cde0b607f3fa566,2024-12-23T17:21:56.777000 CVE-2024-1770,0,0,be7f84c853421e443cf5ae22747f87bd5c1fa8ecada9be24081bdcc6cc4bfe2f,2024-11-21T08:51:16.457000 @@ -246990,7 +246990,7 @@ CVE-2024-1943,0,0,427bdf5401d6f091cadbed61a8541fc961c944e687902b5c9c41fbd9c10f1f CVE-2024-1945,0,0,1cd03843ae9b02b2f9e2a4e3da716e6e248a5bee1ad05b48bc5df5e30e975c59,2024-11-21T08:51:39.410000 CVE-2024-1946,0,0,6e530bc8c980b17cefc57dd6e915dd2f6d9a46c0b013e7d939b447a6baac7b82,2024-11-21T08:51:39.527000 CVE-2024-1947,0,0,da177b83a444550855dec5b8b8817e007af8e063cf499e42655ad9d32504de61,2024-12-13T17:14:57.493000 -CVE-2024-1948,0,0,91e5a698c11115e042bfdf930e60744763e08f0cfbcf563e4c05851c6a276cb0,2024-11-21T08:51:39.777000 +CVE-2024-1948,0,1,244cf6d94e49b73edeaf6040699985926dbbb7ccea22308e9c4a1422bc4511de,2025-02-04T17:34:32.580000 CVE-2024-1949,0,0,314d58c2a17fc79de99c16d52846556b61f3ae78baa5d2b81e2042d96557a258,2024-12-13T17:07:37.437000 CVE-2024-1950,0,0,eedb291d59300ae3b473096ea193b8378e3b39cae0a3fc3ce4f2f0d83762a092,2024-11-21T08:51:40.047000 CVE-2024-1951,0,0,cd8e2d69ae8f2ce6c4acde1e3e448fb2ab3b4f80e65abbbd45c03603f9009299,2024-11-21T08:51:40.180000 @@ -248450,7 +248450,7 @@ CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af CVE-2024-21546,0,0,3ea5e480180e9a32c7d44b675d39ba094630d4767cbbc0ceeadcf4b6436e2293,2025-01-27T18:15:36.990000 CVE-2024-21547,0,0,4ab55050078c8543cab81c74bc4c8135319befe90d647e9f05452836831c5bdd,2024-12-18T06:15:23.187000 CVE-2024-21548,0,0,64a07c921575831d75973f97352c3ae7b31e7fcbc6055b89c564893bda5b7deb,2024-12-18T15:15:09.947000 -CVE-2024-21549,0,0,960b8900ed7f931d72e1aaf715a74890738ab80d1e72fecad0c48aad69c13a8f,2025-02-04T14:15:31.160000 +CVE-2024-21549,0,1,ce3185a4ea2894775e45b8212bbb4f295ed518cb1ad55928e7fd8233dc3d2f6b,2025-02-04T17:15:17.253000 CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 @@ -248986,7 +248986,7 @@ CVE-2024-2218,0,0,424b1f62fd21e878c4d4af5731bddc2a60c6650d7ec1735a477b3efcab8678 CVE-2024-22180,0,0,eec6899847f68fcb904a1e50563ead2d05a754b9499da5083b6d7294326fa5fb,2025-01-27T17:58:03.073000 CVE-2024-22181,0,0,865f27ea93b2f4cd418fa82e296f1730f12a178923e6676e37a31e9d007a0fe2,2024-11-21T08:55:44.390000 CVE-2024-22182,0,0,7ac8d878e2d4ca5a283cc9615664edc83ce6d44c467cc8255966406901629afc,2024-11-21T08:55:44.573000 -CVE-2024-22184,0,0,45f7a467f5284ceeee92cbe2680afa39da382fc612e5638f1e76475e9d85c283,2024-08-14T17:49:14.177000 +CVE-2024-22184,0,1,b3abf3b3b4e6aac3413b6743bb34a9eb63531951dbfdb58ebc8d0dead3eb9c34,2025-02-04T18:34:23.990000 CVE-2024-22185,0,0,85f91f379b4d59a41a27787f13eaff968636790e8e661ef463dd204a3c8d0bcf,2024-11-15T14:00:09.720000 CVE-2024-22186,0,0,4bb94aa91f9890f5837e92c63eced8f9687c5362fd26bac1064cc79bea12c7fc,2024-11-21T08:55:44.987000 CVE-2024-22187,0,0,947aa56814fe8b16e5fffe2cb8e8a640149c0d34f9fba0378717f44bea5278c5,2024-11-21T08:55:45.137000 @@ -249244,19 +249244,19 @@ CVE-2024-22442,0,0,7a37ebd90c76936a19a2fe4375cc01e57844ed5e38923a46418c2d3c971ee CVE-2024-22443,0,0,e6fdcbebcace3424fbd7989a9b18da5454218a8f0c28eed320b6f25cccce6f5e,2024-11-21T08:56:18.113000 CVE-2024-22444,0,0,8102475870a9480bbc325414920af6119c6c2f5b7fe9bc9bad0ac94556157612,2024-11-21T08:56:18.273000 CVE-2024-22445,0,0,27e840bcc8c54287e9c0328e9e19042ff321d19a72385bf48a58b7606387e784,2024-11-21T08:56:18.427000 -CVE-2024-22448,0,0,411f3210f9e29eb252e88a17bb09aa686c9afd44984b67360ce999cca0f7a7a0,2024-11-21T08:56:18.567000 +CVE-2024-22448,0,1,d71d019b6752ecc1981375f23f06286fbe31f472aea3e61a3aefd13b089c23e0,2025-02-04T17:34:28.327000 CVE-2024-22449,0,0,99298a370a0b9764cc0de0074302e6ee11bcf39de555adda400cb1f7593da38f,2024-11-21T08:56:18.737000 CVE-2024-2245,0,0,4fdc14c0864c478029f85ea4e1dd93966a892bbf810ac0b5465232d52dd842cd,2024-11-21T09:09:20.533000 CVE-2024-22450,0,0,72f47eb08779b904e3e34b4b44324826639f4ff48d2fe57a193d7e40051cf351,2025-01-31T17:10:53.323000 CVE-2024-22452,0,0,e89b3916da0363a39b33d2d509a5976857441cb89eb0552edd2e3a2afedd022e,2025-01-31T15:58:58.087000 -CVE-2024-22453,0,0,a0831ff18c7c3008152952ee37e096408c8ee7f78fe4c87027e8d05d81958296,2024-11-21T08:56:19.133000 +CVE-2024-22453,0,1,b0d3036384bf4be615a3689022a3c138adfb457c203bc6c9e64564909ad4cbc3,2025-02-04T17:31:14.817000 CVE-2024-22454,0,0,2c8d1a33988322db7cf38e3b2b361cb6a412c5f542024f6bbafeb0db35f54d9f,2024-11-21T08:56:19.273000 CVE-2024-22455,0,0,9cb3bc889559b2f6fb09e417f45871b483f8caca4c045b9db5d805761baa1b07,2024-11-21T08:56:19.423000 CVE-2024-22457,0,0,979d34a1ed7d504df3092a3574c3153ea97167472249239cb545f67f4062bb26,2024-12-04T17:57:09.997000 CVE-2024-22458,0,0,054e05bee56fc2634d5e195c469d65ee7587b8df2315833e22fae6dafab2d0eb,2024-12-04T17:19:03.560000 -CVE-2024-22459,0,0,2fc94a97f33cf0ef21eac69fcc3524efa900da095878fd5c77e9271253848da8,2024-11-21T08:56:19.873000 -CVE-2024-22460,0,0,2bb6f2d7c991232d933dfb3e51d80b2bdf0aec0f66a6726a4eddb6cb8db8a32c,2024-11-21T08:56:20.010000 -CVE-2024-22461,0,1,3c292b06768bb8dfee695cfb6152f392d17d70fccec1b3d719c25e798f5f4072,2025-02-04T15:52:29.483000 +CVE-2024-22459,0,1,25948b666412545d8dc9321554b79aab3620e886d8765e0e3763c3035eb1d82e,2025-02-04T17:26:52.583000 +CVE-2024-22460,0,1,a0dca458e2319ad1179283387dbd83d19bf91f59744e3f8faeea551670c38cc7,2025-02-04T17:15:26.680000 +CVE-2024-22461,0,0,3c292b06768bb8dfee695cfb6152f392d17d70fccec1b3d719c25e798f5f4072,2025-02-04T15:52:29.483000 CVE-2024-22463,0,0,d7d862658e3c45f198827763f0f948786983de80b86774f7ea7e7d6abb7a0b97,2025-01-08T15:46:14.627000 CVE-2024-22464,0,0,89df0e10ef44510a8e5904e121c14fc7d7fe04dd8b75af148ba79e6d8aedebac,2024-11-21T08:56:20.280000 CVE-2024-2247,0,0,0ca7d7b7e23609e28e1499a00333ba2939a4606a46ffba5afb79df586f8f7777,2024-11-21T09:09:20.660000 @@ -249563,7 +249563,7 @@ CVE-2024-23149,0,0,e271c5320be64d5c3b6453676d8f16a8303c6b86429fc10c660d52356b40a CVE-2024-2315,0,0,3fdbc8f67f2f12bb5cfbb7c5abc541b94d2aa7c9aae376fbe2a623d354e495d1,2024-11-21T17:15:12.817000 CVE-2024-23150,0,0,6702cfa1b7298addde6ff427c8cdda6eb56dc420a383faf40fdb42e9c4cb151d,2025-01-28T18:15:33.550000 CVE-2024-23151,0,0,5e5688842caf9acd6774b4059116105aec733c77e5bb0a2c7a06090a1a359b41,2024-11-21T08:57:04.723000 -CVE-2024-23152,0,0,c55ad4566b5bec255a350daa25f864eca976f58e85cdeb47085fd1ff558ff2d9,2025-01-28T18:15:34.123000 +CVE-2024-23152,0,1,23e1a6e11e11776b33d36069994d1c41883b4b61a1138e26ecc207b9887aca0f,2025-02-04T17:15:17.450000 CVE-2024-23153,0,0,396063c89ada1b47c8d941163a22169513de7924f707e9d687e8d6d509b3cc6d,2025-01-28T18:15:34.403000 CVE-2024-23154,0,0,e60fd35a957f0b29774b749a33d73c78d6704303d2ab465f5afd787cdcab4d18,2025-01-28T18:15:34.673000 CVE-2024-23155,0,0,fe849def1d43a5bfe7bd704d9d3ab74feaadeb398e042ccb510cf6a3d72c7aa8,2024-11-21T08:57:05.500000 @@ -249856,15 +249856,15 @@ CVE-2024-23440,0,0,c1247ebedbe63be2da6e8eb2d9998e0c3b32e6d26a94360aa7e651f4c01af CVE-2024-23441,0,0,5fbfae92029097d4fc891359f80283dcab2b38733988c2bba5734ba6888ded2a,2024-11-21T08:57:42.840000 CVE-2024-23442,0,0,85a9a2957fc08ee9b474618a1da6b8d0a607c36f5bd40b243be47bb63ce225c4,2024-11-21T08:57:42.983000 CVE-2024-23443,0,0,79d3867a4e948824eaf20b1806b13e7084a9b2c28ab2263038bce23380ab86d5,2024-11-21T08:57:43.147000 -CVE-2024-23444,0,1,3c2d5948aacac60a950c86f94aecfdcc048cf8f1995531448fad25dd580aeb36,2025-02-04T15:16:17.213000 +CVE-2024-23444,0,0,3c2d5948aacac60a950c86f94aecfdcc048cf8f1995531448fad25dd580aeb36,2025-02-04T15:16:17.213000 CVE-2024-23445,0,0,5a98d70239e8a6725edcc504c99917a137f22d7333af5692831022efa1e7fc8e,2024-11-21T08:57:43.363000 CVE-2024-23446,0,0,5dac469644df56e016069cb2b6033de032a2a84a296ba41a4b3adb64c5000379,2024-11-21T08:57:43.497000 CVE-2024-23447,0,0,6afa966e7df879c22a58cc28eb7dd08f955e5e8addd70577ae0aef510a1a7749,2024-11-21T08:57:43.630000 CVE-2024-23448,0,0,5251ea2dc5602951d18026468dd69a8dd3434f2d7c29b4b58cecb5321b32d62e,2024-11-21T08:57:43.770000 -CVE-2024-23449,0,1,26ed413bef2af0f4f25ad2c35842efa76107e4ad03e8271f6ad6232c7e3dd568,2025-02-04T15:14:46.527000 +CVE-2024-23449,0,0,26ed413bef2af0f4f25ad2c35842efa76107e4ad03e8271f6ad6232c7e3dd568,2025-02-04T15:14:46.527000 CVE-2024-2345,0,0,f85325bec47f9d494dcc044df538791d8749c8ac600a2d4269d5b8696ed7d64d,2024-11-21T09:09:33.607000 CVE-2024-23450,0,0,cac5084382027b413d7cad8f84c3230907b7428b647da7042d8975dee7c3a7b6,2025-02-04T14:23:51.827000 -CVE-2024-23451,0,1,9d93d5612af7d18716a95afced0cb29549b42487233eeb9d44fb85c83a19a345,2025-02-04T15:00:44.310000 +CVE-2024-23451,0,0,9d93d5612af7d18716a95afced0cb29549b42487233eeb9d44fb85c83a19a345,2025-02-04T15:00:44.310000 CVE-2024-23452,0,0,f6dfdcbe0423fd566f2e766a6b4c5416e0580e55bb6daa810a4f535f602f1c21,2024-11-21T08:57:44.283000 CVE-2024-23453,0,0,f2aa15459318400df0e929ab571f9f860ff649548d88853ea4ebc2a82c1e2759,2024-11-21T08:57:44.420000 CVE-2024-23454,0,0,c2e4ca3acb8e0bf500fb81b23eb19f93e1a6633a33218f1156462305295deeba,2024-11-21T08:57:44.547000 @@ -250079,7 +250079,7 @@ CVE-2024-23687,0,0,cddc185324aeacb6827c4b6d838475827c51f9b8ce212d0d3fb833f97a103 CVE-2024-23688,0,0,c659042598645c0c0fe5f9aca9a8b934e5ec750f56491cd83f91b6f1b5a4fb4a,2024-11-21T08:58:10.720000 CVE-2024-23689,0,0,e6b0f4cd27f0b28e80b35d8eec6ff10d357cb4712a691dea5fdf4ee6cf0168d1,2024-11-21T08:58:10.850000 CVE-2024-2369,0,0,eab708bdb3030a9091cd2f82435a394416d6e76814dcc673d1fb843dae51dc2d,2024-11-21T09:09:36.597000 -CVE-2024-23690,1,1,e8999fb6606d3035a48ae34065cc28c0cc453c8c45a1f4ea94035198aee86088,2025-02-04T15:15:17.973000 +CVE-2024-23690,0,0,e8999fb6606d3035a48ae34065cc28c0cc453c8c45a1f4ea94035198aee86088,2025-02-04T15:15:17.973000 CVE-2024-23692,0,0,35e01d17f2522bee02c27fbb176fc1c2ffc8f44ac6474aacb00c52c4e115a298,2025-01-27T21:43:16.410000 CVE-2024-23695,0,0,a416c243a4115ab74e222722bc0324c0d332df39bfb3ccb986ed5ec6237a05a7,2024-12-17T16:52:47.107000 CVE-2024-23696,0,0,678f8b53e63e26ed90afc5803fa458e4881112fb33c3e850d458b8dc68e8772f,2024-12-17T16:52:14.557000 @@ -250894,13 +250894,13 @@ CVE-2024-24899,0,0,2bc91dcd7ae04ef9b7ce8699e0547facdca6bac3dccb8b3215f6cc8ec7bb7 CVE-2024-2490,0,0,c3b0eb7efb25b538b364cd516512248d66a30fe84a5a239e4f9ec85b93f525f7,2025-01-14T15:07:33.927000 CVE-2024-24900,0,0,d5304f8431348447d6c427e55f3d4ca1cb09c058bcac6836ca3d23f9d77a4f59,2024-12-04T17:57:20.727000 CVE-2024-24901,0,0,90f43cff66c2d3472fc27e388657195ab3c16dada990167848ae27558cad40b9,2025-01-08T15:38:23.727000 -CVE-2024-24902,0,1,c4ed22b2cc4c385ee67ad5af615e187bf2a07fb877777ee4d15f9e09bfecacac,2025-02-04T15:54:56.213000 +CVE-2024-24902,0,0,c4ed22b2cc4c385ee67ad5af615e187bf2a07fb877777ee4d15f9e09bfecacac,2025-02-04T15:54:56.213000 CVE-2024-24903,0,0,c3a9a41ff490c9fdd4344ed69609d58d017da5c09d11cfb9e580e9b5f0d24596,2024-12-05T16:45:06.087000 CVE-2024-24904,0,0,89ccd1ef3878c459f037e72c0bd66f3e26116e19f4be95f7db4d735ee9ada7fa,2024-12-05T16:46:28.330000 CVE-2024-24905,0,0,e2273c6b44ecfcd7cad48c4025037d34dbb46e6d15f70467bbb2992d0057e81e,2024-12-05T16:47:29.837000 CVE-2024-24906,0,0,f553bc515ac11444637fbc0cf473c175e08c8bab304d7209731f614aff8528da,2024-12-04T18:16:04.087000 CVE-2024-24907,0,0,a4ea414f343ecf7afc1b453c69047fa5e86e608436cc607d44bd97223fa35c82,2024-12-05T16:47:32.350000 -CVE-2024-24908,0,0,e55f9942bc1e70bde0fc3c4a6cbae574c1d970ad126f3ae354fbcac0ba036a1c,2024-11-21T08:59:57.640000 +CVE-2024-24908,0,1,3fe8a4406d98df79c31854dfc70dcbb01052c410a9cc2527fc70de1a24e6240d,2025-02-04T17:16:56.643000 CVE-2024-2491,0,0,89f0ea744341245ddf2590c596f0d2277cd047aba3e8200dedbe9df25ac5534a,2025-01-15T18:41:29.187000 CVE-2024-24910,0,0,6b331799a881a5d956a87c006abe5e882f01b24bf255742ad3b49c624db6b57b,2024-11-21T08:59:57.760000 CVE-2024-24912,0,0,7e4db9efaf9ed4fd90c3653c0c141095d6d30e8a8ae2098e663586572a626f62,2024-11-21T08:59:57.947000 @@ -251612,9 +251612,9 @@ CVE-2024-25939,0,0,fb4f39370672b53a09e47b6058fdff83594ffb1956fa31c3b1a3b0c65c6d3 CVE-2024-2594,0,0,21f2f45d3be94b17d49078e4bde55faa65299c07cf2be6edec5fcc2f64e73c73,2024-11-21T09:10:05.157000 CVE-2024-25940,0,0,d20ba508b513485d45d852399aa8f67575c8d112913b7f088f43c028f16e6829,2024-11-21T17:15:11.910000 CVE-2024-25941,0,0,52b4bc029ce531150a17c79cf9ec2dda1afb81cfed27217993fd56ee19d170e8,2024-11-21T09:01:37.113000 -CVE-2024-25942,0,0,5c1db44bd083010e14493a56751d21ffd119faeb291fde83d2987a8800682ea9,2024-11-21T09:01:37.290000 +CVE-2024-25942,0,1,859147506c5e27a09a737347c408d473228ec40b801918b010c5b6a365a87f34,2025-02-04T17:32:28.340000 CVE-2024-25943,0,0,7e171686f9515d783a21a077ea777893794c5f66f5255e4d2e060f3e45460711,2025-02-03T15:24:40.200000 -CVE-2024-25944,0,0,f61f4dbbaf8a9174619466aa547fd85fcc62a99611d8060ce4723074fffb99f2,2024-11-21T09:01:37.533000 +CVE-2024-25944,0,1,1ad358966f8229b0c8a51fbfdb365ad89b92583616d22930344ef1cfeffe7497,2025-02-04T17:33:28.910000 CVE-2024-25946,0,0,0310f35cddf58dd0f1406dfdf76770bf7cb4a226755f67e47ce94ca872bf4772,2025-01-27T18:57:59.197000 CVE-2024-25947,0,0,aa3a99581cbc703c17f7c037d5682cc4211c4fea1b91572c49852cf47d2cc4fb,2024-08-02T13:55:39.323000 CVE-2024-25948,0,0,3dce46aa39975178fddf2f1499955eaa59d14ddc83f92eed1d083c1eaf07ac66,2024-08-02T13:55:42.040000 @@ -251806,7 +251806,7 @@ CVE-2024-2613,0,0,d197187bcc99168b56c5741e81bf4f56ddcbecc0552953fc5cd8c3d8ca371b CVE-2024-26130,0,0,59dbefc86c1031aba378031c672a5f376743b0d682ff90d25ffac7caadc4d1ea,2024-11-21T09:01:59.757000 CVE-2024-26131,0,0,5c8faf51f9ca570157c419a7436117ec2134b688a4a3d15d5026f55b0af4029a,2024-11-21T09:01:59.880000 CVE-2024-26132,0,0,276f956129ff17889c7494d0dab8cf40bce32133285459c625bfc72a90dade70,2024-11-21T09:02:00.017000 -CVE-2024-26133,0,1,d338ce6cfe6ec438f546291f4ca2f1c9a9cde1d97a1f5b31f82e5c4463815840,2025-02-04T15:07:56.017000 +CVE-2024-26133,0,0,d338ce6cfe6ec438f546291f4ca2f1c9a9cde1d97a1f5b31f82e5c4463815840,2025-02-04T15:07:56.017000 CVE-2024-26134,0,0,4b0383f16deb8444e0ffe32a9ced439fcf2df8e070f9714cd8b9bac5583f2c2d,2025-01-02T14:18:48.553000 CVE-2024-26135,0,0,779dc441638c260d7cf5f634019d9991826fae60fddcfb8bc24dadacfd0496f8,2025-01-16T19:24:58.253000 CVE-2024-26136,0,0,78c4ea448beb9cf3c6ef8342e477ea2790594fc079dbed58994d56834e580c2e,2024-11-21T09:02:00.540000 @@ -253212,7 +253212,7 @@ CVE-2024-27826,0,0,45957ce20f2a01ddd88e91e0a33bb37bd420691b90dfe10df96403e6970a5 CVE-2024-27827,0,0,bed63d634ffd1cbf24affc77bf979fa261e9adc7f3f174cc4bfced523c12d6a5,2024-12-09T19:37:57.937000 CVE-2024-27828,0,0,290c13ac106a10f3e41ecd8a81554d379261693867413fea9d302c84a5fa930e,2024-11-21T09:05:11.540000 CVE-2024-27829,0,0,9c466917970a7e1175bb391cf0ecae12e38a57520d20433719ce119d71b32455,2024-12-09T19:45:04.940000 -CVE-2024-2783,0,0,e4e82afe60545373d97467b079535b28a965080cbd8924fd817d351a04aec7b6,2024-11-21T09:10:30.537000 +CVE-2024-2783,0,1,8eccc88fd5a4e4e2fd2a234f5d72f42d5c47e67f1e16982a3b09ee3c25e098d6,2025-02-04T17:24:34.933000 CVE-2024-27830,0,0,b0521ebc14fa7593afac28a97f2ffc5b645a238bddc7c634576c0a0eb1c0267d,2024-11-21T09:05:12.123000 CVE-2024-27831,0,0,021ff19030824e294055f32a82c8285e7d73be4c916d4ff29def1abb6f3c09a5,2024-11-21T09:05:12.317000 CVE-2024-27832,0,0,04dcb345a14a0cb6ad8ba4a692e5d933148730aef6f5fc463e2f2d88998d59ff,2024-11-21T09:05:12.617000 @@ -254018,7 +254018,7 @@ CVE-2024-2896,0,0,89f8d0b7afd8cee22c5446e1104fb112d58a6865bcf798f3d90494b32b968a CVE-2024-28960,0,0,07be4df1b4177567bcc011207a77201ed2e71e2ecf6eaf000238ed73bba54553,2024-11-21T09:07:16.223000 CVE-2024-28961,0,0,87c9b60b357bf30d7c0405ba8731cde228bc8c4ab3cf58f2969eaa6a20c7e442,2025-02-03T20:52:51.730000 CVE-2024-28962,0,0,1722d1439be0e57d00fac6f93bc2a029df89951b0809396a3013f82491cdd038,2024-08-19T17:12:57.750000 -CVE-2024-28963,0,0,90af2cbac3489ca5b5031cdff6c6b93c76520044d68bd42eb0cb7f0b415116c7,2024-11-21T09:07:16.740000 +CVE-2024-28963,0,1,ffb42ccda2499a855e3e874a0e5340df8b70a8ee1599732b2801bb58295fcdae,2025-02-04T17:09:31.697000 CVE-2024-28964,0,0,593986ba5f871f41c1e58cc50f9a477399f293fb88ddff86003e46ad58a192d7,2024-11-21T09:07:16.867000 CVE-2024-28965,0,0,3175a7de0efa50a2fc8ff0446ba09b3ea968e46d0103d7b1e14e25188dacf613,2024-11-21T09:07:17.010000 CVE-2024-28966,0,0,066af8407887272bce3b5de87d8ae4299d575b7614379b3ebba1050d470affc0,2024-11-21T09:07:17.153000 @@ -254030,13 +254030,13 @@ CVE-2024-28970,0,0,40de7b82743a11a5ad6d4091afb1ee76e91a11478a88b6485d9e52873333a CVE-2024-28971,0,0,f66f1681f508eec910c6120904031eb3e3b88e02cd01a61289866852e8315622,2025-01-27T18:43:23.280000 CVE-2024-28972,0,0,12c7e7efe1195c680c17aa2603704c5c29d6e9fd7636c8c8b733f1d9d5598f42,2024-08-23T16:59:11.070000 CVE-2024-28973,0,0,132aefb3ecaeed2d626d66154aba3183a480c5104b736657f552f51e72c3c256,2025-02-03T14:59:08.020000 -CVE-2024-28974,0,0,cafa85cdf7b832ddfb2a161f172cc8bc805bce9ff25bc7836bd13d404481d6ec,2024-11-21T09:07:18.270000 +CVE-2024-28974,0,1,0ff9303d8f1da879e63f2c0b54a9bc0f2db22c431e9805ce50b0fa884868be91,2025-02-04T17:17:15.437000 CVE-2024-28976,0,0,caa8bfea0914d137c2be9fb5457606e9907ed9fa635d4e2043de70a7a5286800,2025-01-21T18:50:59.433000 CVE-2024-28977,0,0,08e5aa631d446df2875f7b417e5760d9e5fd3f4ccc9e4a23eb70ca460e37cb69,2025-01-21T18:47:57.500000 CVE-2024-28978,0,0,da799c0a16393f900a300a366c8e866774ce711453c2c4b1160779dba68ae01b,2024-11-21T09:07:18.667000 CVE-2024-28979,0,0,99a7aab3884e5ebe09de299942c15bf9528d835168880a8bb57f8c808495f0e1,2024-11-21T09:07:18.823000 CVE-2024-2898,0,0,4e3255cbb3d949cb224ace5d36c85a1998408ab17d3e02741e60cfdc4b4e67c0,2025-01-22T17:52:16.723000 -CVE-2024-28980,0,1,b332b411a06b692726a898dc70ba347fa765408ba3744c575f760eb4ad7da2cc,2025-02-04T15:55:29.643000 +CVE-2024-28980,0,0,b332b411a06b692726a898dc70ba347fa765408ba3744c575f760eb4ad7da2cc,2025-02-04T15:55:29.643000 CVE-2024-28981,0,0,692b15f24059cba73d7928530e872749524473b415389822d7c1810b6de68905,2024-09-12T12:35:54.013000 CVE-2024-28982,0,0,293d85a1eda8daf3f0e9e42b82681e8e9ccfbfdcf941f77ed8a2fd39fc8cc421,2024-11-21T09:07:19.063000 CVE-2024-28983,0,0,853eb2b12a9ad3bf106c30e0e1489518e0cbe87352e67323535e3cf905652c16,2024-11-21T09:07:19.230000 @@ -254220,7 +254220,7 @@ CVE-2024-29165,0,0,87e95adc09d530bdb15c073308d475f412b7ade6ec8ec41dfc92b1b03a272 CVE-2024-29166,0,0,5a8aa50612a61e600b0bbcffab3940e71c5797f5a10ff96e64f4f1b9e9b74cee,2024-11-25T18:15:10.983000 CVE-2024-29167,0,0,1ef36d76b20e6770213daa93e804f5c39767f403426f49bcd96e85b430a6c642,2024-11-21T09:07:42.727000 CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e234,2024-11-21T09:07:42.920000 -CVE-2024-29169,0,0,53ab457d728a41c53e14a846a560d33c1fd7ec989300310750b5e9b9a40d8945,2024-11-21T09:07:43.060000 +CVE-2024-29169,0,1,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000 CVE-2024-2917,0,0,b5f4311ed824c628747b6d6d6b66642d4215c934be667bd71791c2a5029b2dec,2024-11-21T09:10:50.053000 CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000 CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000 @@ -254677,27 +254677,27 @@ CVE-2024-29947,0,0,74fb461578267f697163eb48e8e3a87ea3fdcefc1be5ba6a81d7493952a5b CVE-2024-29948,0,0,b8f80600fc56fdcabdf907a995e59589c886d6ad8e18b309d4c3fd9df6c5ebfe,2024-11-21T09:08:40.760000 CVE-2024-29949,0,0,f70118e2497b440f4b0f84bfcaefaaa1dbba7fc1aa2ea861d87e1df52ee85e2f,2024-11-21T09:08:40.883000 CVE-2024-2995,0,0,9f2ab836af0be20171b7f46f52263d7cc005cbea664b19860daea070d373f292,2024-11-21T09:11:00.897000 -CVE-2024-29950,0,1,80c6b4437db378f66f89cf31e15925ce4ba739b0d2a604d99f51bd3a3a52860c,2025-02-04T15:40:21.197000 -CVE-2024-29951,0,1,bd86eaaddbd14729b0de4affbde384cbfda731879d75c98df2ceefecf6126fca,2025-02-04T16:01:19.393000 -CVE-2024-29952,0,1,4ef956a1bde3bbf0cd38b3e68b886b42996617fa8d91c5588aa639a9fb29c1d8,2025-02-04T16:02:13.487000 -CVE-2024-29953,0,1,7099fbfd02e471aa611e24a0a57bde6127503aea0634f69df1825f62a426eda0,2025-02-04T15:19:11.473000 +CVE-2024-29950,0,0,80c6b4437db378f66f89cf31e15925ce4ba739b0d2a604d99f51bd3a3a52860c,2025-02-04T15:40:21.197000 +CVE-2024-29951,0,0,bd86eaaddbd14729b0de4affbde384cbfda731879d75c98df2ceefecf6126fca,2025-02-04T16:01:19.393000 +CVE-2024-29952,0,0,4ef956a1bde3bbf0cd38b3e68b886b42996617fa8d91c5588aa639a9fb29c1d8,2025-02-04T16:02:13.487000 +CVE-2024-29953,0,0,7099fbfd02e471aa611e24a0a57bde6127503aea0634f69df1825f62a426eda0,2025-02-04T15:19:11.473000 CVE-2024-29954,0,0,9356a83352238148d36e4581851f1ac74b888a98d6b8c44b5bc6513e0b3930d6,2024-11-21T09:08:41.527000 -CVE-2024-29955,0,1,3661966fa1219a73749b273d14ae7f87497ddbceaf9e59231744cd3bf323fcab,2025-02-04T16:03:04.923000 -CVE-2024-29956,0,1,0acd6540b410ec634d0c036a7eeea01b052653cb803090a763826c83babb0cce,2025-02-04T15:58:26.297000 -CVE-2024-29957,0,1,70ba4c896cc1ffca005fbeb10bbf5df4d60eaee4a0adcce9c75dd93712bd8bb4,2025-02-04T15:57:57.087000 -CVE-2024-29958,0,1,e451fe567cd476c43bc0f0630db35e30ff6017050f5d4cceb89cf67b8326ee25,2025-02-04T15:57:10.910000 -CVE-2024-29959,0,1,fcae3e199197e6c5910135052d31e093b695f8ecbf2a65ef23567c27c9ed0128,2025-02-04T15:54:42.997000 +CVE-2024-29955,0,0,3661966fa1219a73749b273d14ae7f87497ddbceaf9e59231744cd3bf323fcab,2025-02-04T16:03:04.923000 +CVE-2024-29956,0,0,0acd6540b410ec634d0c036a7eeea01b052653cb803090a763826c83babb0cce,2025-02-04T15:58:26.297000 +CVE-2024-29957,0,0,70ba4c896cc1ffca005fbeb10bbf5df4d60eaee4a0adcce9c75dd93712bd8bb4,2025-02-04T15:57:57.087000 +CVE-2024-29958,0,0,e451fe567cd476c43bc0f0630db35e30ff6017050f5d4cceb89cf67b8326ee25,2025-02-04T15:57:10.910000 +CVE-2024-29959,0,0,fcae3e199197e6c5910135052d31e093b695f8ecbf2a65ef23567c27c9ed0128,2025-02-04T15:54:42.997000 CVE-2024-2996,0,0,e2911795dad47ec9a86ea21af0f0b188e77dc85db0303c963bbbb905c32b50b7,2024-11-21T09:11:01.030000 -CVE-2024-29960,0,1,c1ac4f728db0ce56b35b4096e294772b54c42cd7d34b664e438e3aa514ef1c44,2025-02-04T15:53:21.440000 -CVE-2024-29961,0,1,23b6afc8546223d4c28a4d906fa3a4016e878e0ad63d9dbdb7ca8764ee1f0b1f,2025-02-04T15:52:04.420000 -CVE-2024-29962,0,1,dbf23890b1871d3bb9db2a3ca3cc9d48d287d20d52088c8149445002c4144fa4,2025-02-04T15:48:07.963000 -CVE-2024-29963,0,1,b2974d72392a3cf408b109ee8a9e450e401df872f17c0420c3f9ab28b5ad7535,2025-02-04T15:51:01.833000 -CVE-2024-29964,0,1,affdd0450dad05f54b073dd3e2529d7bc15e677a423374a4680be30456dd2726,2025-02-04T15:47:25.243000 -CVE-2024-29965,0,1,ed2bd18b9cfae5fbc54e8cf75d2e893a1f1ccfd5c6626a3416534b86bf140ddb,2025-02-04T15:45:17.783000 -CVE-2024-29966,0,1,9817630004e4f9d4a0e0a788b7bffbfdf7f4d5d460d7b6913dfd628a37f88b37,2025-02-04T15:44:24.547000 -CVE-2024-29967,0,1,7fb2da47e3e9971d0eb77a91de49cb0c3c56d22f08b4aa2f3abe35d5ef7326c4,2025-02-04T15:43:15.313000 -CVE-2024-29968,0,1,76c0dcb3b20e0f30760f0738161c4405206b9ed109fb79f494d7a7769292f0e2,2025-02-04T15:41:56.900000 -CVE-2024-29969,0,1,00af3b0cb31f5ed33b88c85d289859989a5d43b77c909cbc5f0dadf2c52baacb,2025-02-04T15:41:14.437000 +CVE-2024-29960,0,0,c1ac4f728db0ce56b35b4096e294772b54c42cd7d34b664e438e3aa514ef1c44,2025-02-04T15:53:21.440000 +CVE-2024-29961,0,0,23b6afc8546223d4c28a4d906fa3a4016e878e0ad63d9dbdb7ca8764ee1f0b1f,2025-02-04T15:52:04.420000 +CVE-2024-29962,0,0,dbf23890b1871d3bb9db2a3ca3cc9d48d287d20d52088c8149445002c4144fa4,2025-02-04T15:48:07.963000 +CVE-2024-29963,0,0,b2974d72392a3cf408b109ee8a9e450e401df872f17c0420c3f9ab28b5ad7535,2025-02-04T15:51:01.833000 +CVE-2024-29964,0,0,affdd0450dad05f54b073dd3e2529d7bc15e677a423374a4680be30456dd2726,2025-02-04T15:47:25.243000 +CVE-2024-29965,0,0,ed2bd18b9cfae5fbc54e8cf75d2e893a1f1ccfd5c6626a3416534b86bf140ddb,2025-02-04T15:45:17.783000 +CVE-2024-29966,0,0,9817630004e4f9d4a0e0a788b7bffbfdf7f4d5d460d7b6913dfd628a37f88b37,2025-02-04T15:44:24.547000 +CVE-2024-29967,0,0,7fb2da47e3e9971d0eb77a91de49cb0c3c56d22f08b4aa2f3abe35d5ef7326c4,2025-02-04T15:43:15.313000 +CVE-2024-29968,0,0,76c0dcb3b20e0f30760f0738161c4405206b9ed109fb79f494d7a7769292f0e2,2025-02-04T15:41:56.900000 +CVE-2024-29969,0,0,00af3b0cb31f5ed33b88c85d289859989a5d43b77c909cbc5f0dadf2c52baacb,2025-02-04T15:41:14.437000 CVE-2024-2997,0,0,34d2a19b9ff69df27205fef4532b986a51bd9c34f866ab6910f03b0cf9556b07,2024-11-21T09:11:01.173000 CVE-2024-29970,0,0,30ccfc672dbcc68f9e9c530abc2a318b021327a43912d1a8fe68035e6eb0947c,2025-01-14T15:15:14.973000 CVE-2024-29971,0,0,d6ed4ef29e7bc64c3c722e51c9009928cc19e29fe2b4f6b6879ff10e2eada349,2025-01-14T15:15:15.167000 @@ -254904,7 +254904,7 @@ CVE-2024-30182,0,0,a81fe3e00d46c578a5fa49e4c9a985f129425c5b65c74e18be12daadef011 CVE-2024-30183,0,0,3c466350958593d90ca423ea65b4cb5e481df5dfd1cc5ae5c5525bde0c6264fe,2024-11-21T09:11:23.023000 CVE-2024-30184,0,0,687d938a7f6ece9acd3b8185e8886757183e17afb63a5ca83ac7911758ed5b39,2024-11-21T09:11:23.150000 CVE-2024-30185,0,0,787e08030b6e37360a04f3751038f8618b01aeb2d2ef62ed332526e7c3605226,2025-01-29T15:34:03.450000 -CVE-2024-30186,0,1,c2333a0bfbaafc1dcd95c704a8a42f6fc9d6b04c8b25382d7e6ff08c12b2cd16,2025-02-04T15:38:13.097000 +CVE-2024-30186,0,0,c2333a0bfbaafc1dcd95c704a8a42f6fc9d6b04c8b25382d7e6ff08c12b2cd16,2025-02-04T15:38:13.097000 CVE-2024-30187,0,0,6ab90f628d4de6ea936b04cbe7ef6693781b7e8f80de722020d6b283f2bcf671,2024-11-21T09:11:23.513000 CVE-2024-30188,0,0,0be51808a0bc5ec77e2bd06528cca0a9f7702d4428b403b3dca1bd25f0cce002,2024-11-21T09:11:23.740000 CVE-2024-30189,0,0,e721bd4c497ccc35c87c783519bd78ef82e9c5fd493ae1b9081ec3fa1cb8373f,2024-11-21T09:11:23.883000 @@ -255197,7 +255197,7 @@ CVE-2024-3047,0,0,9e65e2e6ea3641539b8936b0201739017a0c89f16d8693ab8178f6ab49f7fe CVE-2024-30470,0,0,401350549a9af2e6d47de73b92a22226a42adb8030494eebd3f507fd43cb01d2,2024-11-21T09:11:59.440000 CVE-2024-30471,0,0,7f05159d7b1bb52c7f44f1503d91bcf3ddb878300d6d0f685babe2188a880de6,2024-11-21T09:11:59.580000 CVE-2024-30472,0,0,f99421b44702b1bfa7591fc35986a5e44a7c75afd2395131e35a18241f34b854,2024-11-21T09:11:59.780000 -CVE-2024-30473,0,0,cc1662c64edbea7f5227d150a53a82edce96493533028b0b6947a25f09dbe422,2024-11-21T09:11:59.923000 +CVE-2024-30473,0,1,8a48066726a6946e8d6fbf02f4834d5e17669616d02513742cf7028713d497f7,2025-02-04T17:22:53.270000 CVE-2024-30477,0,0,5f48ccb06e4867f2a1b2058d885b227a439282c1bc0b756765407174c49f98c0,2024-11-21T09:12:00.047000 CVE-2024-30478,0,0,ca853d36566aeeb15fe38053a898ca56d8cdaaea4d1ee2a0cd42feec7f182dc4,2024-11-21T09:12:00.170000 CVE-2024-30479,0,0,3a1c45d84b195b84f8d4de162f387c14126668af368e7be294e7e3937eb3e371,2024-11-21T09:12:00.287000 @@ -255255,7 +255255,7 @@ CVE-2024-30526,0,0,bba5919837a659eedd66bd6f4182695063f2993b9c8f45e09d0ad3c195272 CVE-2024-30527,0,0,2c1feef7f01e006c11f931b2e2d894a8e287f3163f534985806ab8cbda416898,2024-11-21T09:12:06.427000 CVE-2024-30528,0,0,ac1e81a5dceda71b86a3b3bdc4b07e2c23fb4e83ab19a55e510f918b6007674a,2024-11-21T09:12:06.553000 CVE-2024-30529,0,0,7e54f5e683a6e2f7cc403098b91509b499ced2237f14e8a2c08662321fc733c2,2024-11-21T09:12:06.710000 -CVE-2024-3053,0,0,e2c9a93dcaf82daece45335d320cf11b62f821a1fb112bd6c143396afad4d756,2024-11-21T09:28:46.530000 +CVE-2024-3053,0,1,8dfa15b7d5a471ac1f1fa177e34bdd1c6937882d1915b2af0de4c26ca68018f9,2025-02-04T17:29:45.553000 CVE-2024-30530,0,0,d0567d025fc6c8d8a457333001f25dd0112d118a9fd45ddf70a08eefa264d9fa,2025-01-31T19:59:22.843000 CVE-2024-30531,0,0,9158f96d0f3926ed04db19b15cfb844be0c2582067dc1f1e6833f19bbceda472,2024-11-21T09:12:07.020000 CVE-2024-30532,0,0,e9c45ee18a559bf1fc8a96ff54502486454bf4e6677826aa73c3d205879f18f2,2024-11-21T09:12:07.153000 @@ -256321,10 +256321,10 @@ CVE-2024-32034,0,0,f9fc59a803fb9008f0d41053bab6a9b99be261b72e8c5e005adea690eeecf CVE-2024-32035,0,0,6aeed2ead32f8adfb0b64fd6ab5bcc5fc1dd7fc2e6fffe8e5f59626195350f6b,2025-01-09T18:35:14.097000 CVE-2024-32036,0,0,b7bb0a68606be3a71619970156645c1c4a4fce8cd747e622f28c6010c1597a6b,2025-01-09T18:14:46.097000 CVE-2024-32038,0,0,34cde6bba7f174368a97eb36a04d03123d5b022d383c07dafde4c8aa5c18b781,2025-01-09T17:38:55.253000 -CVE-2024-32039,0,0,172b56fd288615c495ce99e51746c3a0de4706d145dd4567480a61ff31cee532,2024-11-21T09:14:22.277000 +CVE-2024-32039,0,1,e75d836ac2de29a0c0b50581e5d6dc6ab8a2307f840547494c81dc65cfcfdadd,2025-02-04T18:03:30.070000 CVE-2024-3204,0,0,f13d158bcc7e48b79878b6554bb4571b63a14430974be7abf4a50cd3a1dd815f,2024-11-21T09:29:08.737000 -CVE-2024-32040,0,0,d492b81106c6beb3267701281662c07f0d6ebc5408a1c9d5f35e402821136610,2024-11-21T09:14:22.423000 -CVE-2024-32041,0,0,3c527e0a9cf58833f63fb47abbc0aa360a36a5f22dce5eef9b40789b7c357073,2024-11-21T09:14:22.560000 +CVE-2024-32040,0,1,e8f90104a90da8610737c992d81a09858ef163c3a23ec8b9e39f3c7946394fbf,2025-02-04T17:54:59.780000 +CVE-2024-32041,0,1,e9bed5c3651e2c0893124b7eacf46217be524e42bf05cd50c4a7df68e0e4d7bc,2025-02-04T17:56:13.770000 CVE-2024-32042,0,0,d0fd67f1ac88090ecbce5619555ebbbc8e6cafaf16de5009d4624dfe7a912cca,2024-11-21T09:14:22.697000 CVE-2024-32044,0,0,f71abd0c8af164200b632249669aafb72ae47e130a50d79305552546dcc2c270,2024-11-15T14:00:09.720000 CVE-2024-32045,0,0,2f0437695d4ee4c1acbf77748908b5a39cb7ec4d64f1d34b355c51e91eb35138,2024-11-21T09:14:22.920000 @@ -256399,7 +256399,7 @@ CVE-2024-32126,0,0,45af23cb6fd016f363f996b64e239b35d3f7c25ac6138e901c5aa8f136e43 CVE-2024-32127,0,0,dded2ba7f0afc7a4f66304fe4ecc3b2ff22d2370ed0fac28ea97950754f4c2c6,2024-11-21T09:14:30.743000 CVE-2024-32128,0,0,08562bbc455e54be5f8c6b603fdb113b59fda8f97c2f76746f7a4630c624f0ef,2024-11-21T09:14:30.860000 CVE-2024-32129,0,0,d16f8aefb22f7ae6850ec22edd836097dfb4013decd38f841d13287f82cd1751,2024-11-21T09:14:30.977000 -CVE-2024-3213,0,0,599a9dc52ca6e79eec99a336bc3ec4f9239f33fb3b86278bb5ca45b6dd466d89,2024-11-21T09:29:09.650000 +CVE-2024-3213,0,1,0931066935674f69235a7221dec8ca90941b739dbef30344508148d34c75f231,2025-02-04T17:32:18.910000 CVE-2024-32130,0,0,7bf1164a6a998708333e0d64cebda06ba259463148889bcafcc9c91bdc11036a,2024-11-21T09:14:31.090000 CVE-2024-32131,0,0,df37004eee472dc501fb04cdc946e02d07614737a4f2ff805912e381bf35e8b2,2024-11-21T09:14:31.220000 CVE-2024-32132,0,0,c48352a5e10debb82abf505144e53b5a01bf774136d160c7d8561d1df34da5f1,2024-11-21T09:14:31.343000 @@ -256572,10 +256572,10 @@ CVE-2024-32454,0,0,db0580d0252a59a4de3c328df3d7785d9cb57a822a4df93204ff3923c398c CVE-2024-32455,0,0,a98d40c259453ce7aa373c9f145b45669fa03965bf34d34e1ba446c201a17ecb,2024-11-21T09:14:56.937000 CVE-2024-32456,0,0,aa432d3a0256a0f2ff8c278216774c773445002d5508970d7f9e389307ab440c,2024-11-21T09:14:57.050000 CVE-2024-32457,0,0,dfbc0b4255e6ec474bd744efdf599e0d27ab926a0d114b556f9191667bdd1775,2024-11-21T09:14:57.177000 -CVE-2024-32458,0,0,cb67cf28b3b41f9dc774be1fcb0941f5bdda669b55865adcc17d01cf4a2d81ff,2024-11-21T09:14:57.297000 -CVE-2024-32459,0,0,720e2753dba370d458f902dcb624c2baed9552e3dc25c43ca4a81804739a0f27,2024-11-21T09:14:57.440000 +CVE-2024-32458,0,1,5f70a9dc0b375c196ce2fcf6a5de1ac433d11d6afd901b982b8ca14214e3496c,2025-02-04T17:57:21.363000 +CVE-2024-32459,0,1,cfbee1562ad855f25e24ef22ebdcd0e4f0aa9334905362afbd3e3cc93f28b4ac,2025-02-04T17:57:52.777000 CVE-2024-3246,0,0,c6e412c72bb4b7122e5daa52ff4060557db87d646d1d475bab60840212dce08c,2024-11-21T09:29:14.180000 -CVE-2024-32460,0,0,8338321a6918813976b9ca30b3c731ea4f9adfd46dbdd7bfe9fb12c9960f657f,2024-11-21T09:14:57.590000 +CVE-2024-32460,0,1,add5485c5fea2061b86ea37597269718b1d0fe615e30254128886f764c1adb5c,2025-02-04T17:58:52.757000 CVE-2024-32461,0,0,877ad3cbdc0156acab9d7af0ffb689cac5306f5355389a0d24d6e567065f79cb,2025-01-02T21:29:53.433000 CVE-2024-32462,0,0,a96db5a4f3181652e4333cb5fe1bb7858c92bfafce53f61e8b76f236cb7589ae,2024-11-21T09:14:57.853000 CVE-2024-32463,0,0,4e374e493f2af7306a33aa22fd4170e402af15883853721e44669fc23cf686e8,2024-11-21T09:14:57.993000 @@ -256770,12 +256770,12 @@ CVE-2024-32653,0,0,11c546da87305065706cf24db23662d927972b8c2d7e9d19630c83879b4af CVE-2024-32655,0,0,0a84d90fd0436b4f9a1acd40247b5a121800b1b4a1e794ae4ff56be75e427dc3,2024-12-12T21:15:08.060000 CVE-2024-32656,0,0,91746b11da65d2e4ab66c01efb1a9fc2127bab853c30e98b7e74d84040f9d45f,2024-11-21T09:15:24.537000 CVE-2024-32657,0,0,59f39b07b5b1c0f88cb39f0e150d8cacad3debd627332ced87c96ed7d67cc905,2024-11-21T09:15:24.660000 -CVE-2024-32658,0,0,db3c3248ea9d579fa7974d32389abca9820cdcf8709637ec240241f605bdee7c,2024-11-21T09:15:24.807000 -CVE-2024-32659,0,0,0912847c47318b99f1d2bcca6c2e3248767fd51e6b82596f75cb82243fb1d423,2024-11-21T09:15:24.947000 +CVE-2024-32658,0,1,a19fb788274ab407698283198397abaa3b03bd279627054a20a1edae0fe1a171,2025-02-04T17:41:35.630000 +CVE-2024-32659,0,1,726efcb9428ae716e41e4b862c81c243d6df37717c79c5343fc085d43e0accc7,2025-02-04T17:42:16.143000 CVE-2024-3266,0,0,e1e285869a4472fac8f2f72ce44a7752affd4b5e6c984357f4ae26b88ae9abbb,2025-01-08T18:10:17.250000 -CVE-2024-32660,0,0,dcdc520d8c475a4a7e71b04ca3ab821e625a055825b00078c921b8f30a00eadc,2024-11-21T09:15:25.083000 -CVE-2024-32661,0,0,3841152192536b0a1ad320fab6dde353ffc29d81a93034d63e8fb3886fa80d33,2024-11-21T09:15:25.213000 -CVE-2024-32662,0,0,48e80361043f9c7a65a335f7df07874593811c4bf72e4ffe20645ee08c509152,2024-11-21T09:15:25.340000 +CVE-2024-32660,0,1,625698554f51a20804d86de25e28fe312b847a9669a5f281dbde038eb7bb4d1c,2025-02-04T17:42:38.620000 +CVE-2024-32661,0,1,b749e18d5159f3059f4506ad08363335dc293d598bf7edbb9be3c256d97dab9b,2025-02-04T17:43:06.457000 +CVE-2024-32662,0,1,6664759c48a99706f5a4dc7c13f5c5be067c2aedcdcb3bb68b0f34b3f037adb5,2025-02-04T17:44:06.430000 CVE-2024-32663,0,0,6676467c08828c5d53ae6615c56ac4cf2615121d440ca9fbb9f545e8c2dd3cf1,2024-12-19T19:40:02.880000 CVE-2024-32664,0,0,effede385d678989985eabbd730891cd2ba296fa1ea0845c17efc0a1762141de,2024-12-19T19:46:05.803000 CVE-2024-32666,0,0,8193abf65a97f94c8f1f4db5ad8ac7b0da33805a07a897d07db06fc991ca4dc4,2024-09-23T14:47:22.033000 @@ -256795,8 +256795,8 @@ CVE-2024-32678,0,0,7641fbb4727f544a250314692648516c0791c5bc4f107a1e7d58c2e4f6886 CVE-2024-32679,0,0,fe54e15dc839123d941b045ae3670b09750598217110f0f298a92e4fd577034e,2024-11-21T09:15:27.677000 CVE-2024-3268,0,0,60c1a62c7389f7360d6ad5869cac7297ed89b5423c26930d728b2c622d1df1d5,2024-11-21T09:29:17.033000 CVE-2024-32680,0,0,c7e3bbc2863f1f6c038c97dd7bd24f596f67341b6cc8523b4593e13c3e61f331,2024-11-21T09:15:27.820000 -CVE-2024-32681,0,1,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000 -CVE-2024-32682,0,1,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000 +CVE-2024-32681,0,0,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000 +CVE-2024-32682,0,0,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000 CVE-2024-32683,0,0,3e6b2654a5155bdea05e1f63c251f10a05c60cd5a6a0b88db23d84e536120a5e,2024-11-21T09:15:28.220000 CVE-2024-32684,0,0,62f14e7ff57c312db4661a3f24fc6b08a714355bf87fada63b3a6e255ffca748,2024-11-21T09:15:28.353000 CVE-2024-32685,0,0,145e6c4923780873187bc7090616028588c7a8f08602bfdfd018fa9ab984ed34,2024-11-21T09:15:28.480000 @@ -256888,7 +256888,7 @@ CVE-2024-32769,0,0,f4e05875d0c6c3744ce9af04fe39c8aebced4c8ee47494e4291d6dfdaf5c1 CVE-2024-3277,0,0,bc532e2a146bb7ef2113e65780a5e3fce92a43c53b40ed8dec151c9f9ba9408e,2024-11-21T09:29:18.350000 CVE-2024-32770,0,0,b337b9f7f7e0a69730cf6a0792853ee2fa309a1262fcf6d2c0c817c656553143,2024-11-22T16:15:22.893000 CVE-2024-32771,0,0,93787dce433f8c267a8f36ae491f6df0eb0f256e01e97cf05a2b86b38fc2585e,2024-09-20T16:38:56.687000 -CVE-2024-32772,0,1,a58ad430a3c4be668e4d9ea3f243c2acd20bbfa885ac67e152254906a4ef4624,2025-02-04T15:41:15.333000 +CVE-2024-32772,0,0,a58ad430a3c4be668e4d9ea3f243c2acd20bbfa885ac67e152254906a4ef4624,2025-02-04T15:41:15.333000 CVE-2024-32773,0,0,02cc096a0debe92fb2b14d661cbd10d75e3bc4fc78eab083c415cc9c4bc5b092,2024-11-21T09:15:41.533000 CVE-2024-32774,0,0,f02296e5affb503a23a7af13f9ad4913fe2d33f01de795b05d6e552b2529d5f9,2025-02-03T16:14:27.270000 CVE-2024-32775,0,0,857ec45f0ee60726e753374d679cc82301910ac429e9b20f38438b83a7df3f09,2024-11-21T09:15:41.777000 @@ -256926,7 +256926,7 @@ CVE-2024-32804,0,0,62cbbd93e7d04476a3d17dd601cf81c36f8918f595cf521a860c2985914cd CVE-2024-32805,0,0,5b545eefe736f4e6d0cb9a1479d35115ce08b6af77f432cbe645f22a778702ad,2024-11-21T09:15:45.600000 CVE-2024-32806,0,0,10a9c7a631c28ea01b2282853a6cc5ccb28d8042e254e41025a508e6caf68910,2024-11-21T09:15:45.723000 CVE-2024-32807,0,0,1e516f85107a3627fa4dd678f7a93ce5a404d003a9257a0d2b54b51e4e0afed1,2024-11-21T09:15:45.847000 -CVE-2024-32808,0,1,bcff2f9d119a26b85db449b2e473bdbab7447533be2fee2d286e6c9d797ac234,2025-02-04T15:42:41.833000 +CVE-2024-32808,0,0,bcff2f9d119a26b85db449b2e473bdbab7447533be2fee2d286e6c9d797ac234,2025-02-04T15:42:41.833000 CVE-2024-32809,0,0,cdabbb959561b35cad5e3d19819317f428c1fc59b966e80ed97cabf23b942296,2024-11-21T09:15:46.120000 CVE-2024-3281,0,0,2482fe63c7424f766bbe910ecda7910a8a23fd7f6f01db11424091242fd707ab,2024-11-21T09:29:18.697000 CVE-2024-32810,0,0,fc588b7101c8724c0618f39b810de8e0e0b303254edf9f0385bb55ecb8ec3be0,2024-11-21T09:15:46.253000 @@ -256973,7 +256973,7 @@ CVE-2024-32850,0,0,749da3b0a722ed2f458c375151bcc3ce95e9faa297b8d250a79312612dd21 CVE-2024-32852,0,0,d47d22f375037000d1a07db097ab83d256dbd6226a88090f611f805560fc2580,2024-11-21T09:15:51.370000 CVE-2024-32853,0,0,effd6fa43bf9056006164b26cc0b73392131e39794a497618cbb79c53628e5ca,2024-11-21T09:15:51.543000 CVE-2024-32854,0,0,1b332a69a576850798dffb8b1cc998fadc3491f4c6ea542e986d2e4e26c473e7,2024-11-21T09:15:51.720000 -CVE-2024-32855,0,0,c8853500588f8e89ebfe3183e56febb06085da25a9a5e7de71ff376b276f2a6b,2024-11-21T09:15:51.863000 +CVE-2024-32855,0,1,8045790a796fa2ad8bac352fa4e134478fb1c91fa7e65daf81f0eae9e741cce9,2025-02-04T17:21:35.797000 CVE-2024-32856,0,0,292e1ac82c369574cde15013f915d83ad89515a3a9024a94ea25560e12d62afa,2024-11-21T09:15:52 CVE-2024-32857,0,0,d57d9a4e7ff152ed1d1283d00c8eadbb6a2e666e5d274177d5ba3e8efa4e7982,2024-08-08T21:10:04.773000 CVE-2024-32858,0,0,010b34bcec5a1a37b6904c987f85d11650835d89c9c3f37a11f83f46ba072e1c,2024-11-21T09:15:52.360000 @@ -257490,7 +257490,7 @@ CVE-2024-33598,0,0,d18b88b92de282a6e298e97b6b8298eb03639e013519623be4c3a6ce12426 CVE-2024-33599,0,0,b58159454c6b97537c4b558bf87cb5b73e71d66d786d06926a63b218d811bf25,2024-11-21T09:17:13.847000 CVE-2024-3360,0,0,d708a6e36967c4740574f6e6bc67bb9ccb295fff0fc7940a0890c94732e1d75e,2024-11-21T09:29:27.453000 CVE-2024-33600,0,0,8a3ad9dd69703cca6355d1e3c2bf83e779e6d27d40a282888fa0b228ba78a950,2024-11-21T09:17:13.973000 -CVE-2024-33601,0,0,66a90489ff501d154f9cca7e326ab850704f6d0c48b1a2609477921109e713dc,2024-11-21T09:17:14.083000 +CVE-2024-33601,0,1,c90f482c5b6b325dcda2440b50312040040ca557a0c7918ae99ed9f4d6405039,2025-02-04T17:15:17.877000 CVE-2024-33602,0,0,fbdcc947a206a6f226d438242b591f17a2cf23fead02c26255753ad709dc2484,2024-11-21T09:17:14.273000 CVE-2024-33603,0,0,aab47ae0f47b94871d557c2edba07334d57457a2f8cbeb3e6bc397cd050c8cc5,2024-11-21T09:17:14.493000 CVE-2024-33604,0,0,b3da24552fb32841e75513561ad454f118005aa176ebb44510170968fd4ffa39,2024-11-21T09:17:14.630000 @@ -257535,7 +257535,7 @@ CVE-2024-33643,0,0,d53c3b9d97e8ac13abe1ea47d47130447cc6f2446e5f6591ec75b5fb77b26 CVE-2024-33644,0,0,9f22b867424df1ec861f2cd64421bf9d4e76bbb27d53036d38b34cc55aebbae2,2024-11-21T09:17:18.543000 CVE-2024-33645,0,0,95c9cc188997b3d5916949ebd5c9e9f0bbca2e7e982f6765e22bbcc2a4949c63,2024-11-21T09:17:18.667000 CVE-2024-33646,0,0,075e3b5ac638f6f20dd64dd62623d6aa40ea70683ed7b26f0d17a4b1e3532a8c,2024-11-21T09:17:18.800000 -CVE-2024-33647,0,0,20631d4bafb8318b74596ccceee552d37739a6734f964fef8cd223365b5611c0,2024-11-21T09:17:18.947000 +CVE-2024-33647,0,1,b5a2232824949b92e8340b417150934789ab5b9b5852baefffa7f4591056a5b2,2025-02-04T17:15:18.167000 CVE-2024-33648,0,0,a3f998e477351e33e8eb564c7d09a85f92b4221cde0c0188d0615ced3d342419,2024-11-21T09:17:19.060000 CVE-2024-33649,0,0,cb77f07b931e258d2b1ccf1b17f8c012857c5f1554b01a2903119681ceee8d2c,2024-11-21T09:17:19.180000 CVE-2024-3365,0,0,4285a690cb0288a43edc856f0f30a690c1da49b09ab1aadd26e9aa5067c66642,2024-11-21T09:29:28.107000 @@ -257849,7 +257849,7 @@ CVE-2024-34060,0,0,57751604a11320547b48fe7ab3c7575e0a9fe2ec2a30fb9b8e7d59e47c198 CVE-2024-34061,0,0,c6bd603f416f1fea6c246206f633d4dfe945be3859da471848d4ad9f3fc16f24,2024-11-21T09:18:00.410000 CVE-2024-34062,0,0,3e3d7a23f0ddf40bb9b7e477a0b08aa1b4578a3842d34dce881954b773b52422,2024-11-21T09:18:00.540000 CVE-2024-34063,0,0,b643c186253dea78886cdc164848b2150252d41fc3260449c6470a9b018af9ed,2024-11-21T09:18:00.687000 -CVE-2024-34064,0,0,8b52ffa6fd49fc26c2e53cf488b1cab409bebdd8526d52edf5ddb079c6380e43,2024-11-21T09:18:00.810000 +CVE-2024-34064,0,1,ba07e5a57e091536ae38201a75b8c1e3b5eedf3dcac1d8fb41d7408878690c9b,2025-02-04T17:15:18.667000 CVE-2024-34065,0,0,4d85ab326ecb53235af3ff0a7f41a0c6b0f15838f98dde2b100e9a0c37c4fc30,2024-11-21T09:18:00.980000 CVE-2024-34066,0,0,dfe57ac7986caf4b7535632556c642eda0f358f4fcc1db9c5da66e784eb03ac9,2024-11-21T09:18:01.130000 CVE-2024-34067,0,0,9cf35acc8d550e37df248e2c0d775660104cfca0398d1074bdb86cea57aa25bb,2024-11-21T09:18:01.257000 @@ -258524,8 +258524,8 @@ CVE-2024-34885,0,0,152b0b9e5d3216b5b9a7beaa1f04a898f996e21d92477998a2435b7f0ccb0 CVE-2024-34887,0,0,15bfad19b1d1ed181ea959191d94dc734739bf83ed021b83e2ef5681c9e26ff6,2024-11-06T19:28:15.613000 CVE-2024-3489,0,0,d81ffb51bf0a659f164f0f5b63c8747e7c707bdc92a027d4fc95141a53a81b1b,2025-01-21T20:21:03.310000 CVE-2024-34891,0,0,25cb8e112712853608c2c85751a52cff47c44dea59bc7bfcbbd2c0cf2d3819c2,2024-11-05T17:35:17.710000 -CVE-2024-34896,0,1,3cbe69db1a1acebb4100335a3ecf575aa02a1c2d9789160a59cb06eb5c7789c8,2025-02-04T16:15:37.067000 -CVE-2024-34897,0,1,e48abab35f8c22d8d2ce1d132e429450eb040b953ddf23275a05a9c384f18fc6,2025-02-04T16:15:37.227000 +CVE-2024-34896,0,0,3cbe69db1a1acebb4100335a3ecf575aa02a1c2d9789160a59cb06eb5c7789c8,2025-02-04T16:15:37.067000 +CVE-2024-34897,0,0,e48abab35f8c22d8d2ce1d132e429450eb040b953ddf23275a05a9c384f18fc6,2025-02-04T16:15:37.227000 CVE-2024-34899,0,0,9ecfd3fb5f76f8e91935a0ef479d0a8882ca629447934509efa12eb54a961a89,2024-11-21T09:19:31.127000 CVE-2024-3490,0,0,a44d4e788dbbb31c2d20e7cda7c06080195f41b9c2be3506ebb9ea17f43626d8,2024-11-21T09:29:42.900000 CVE-2024-34905,0,0,59d0bb8ac29776054ec2390b8e9ed63207063a9a715e1e403ae1d1ccb3a38a14,2024-11-21T09:19:31.277000 @@ -258696,7 +258696,7 @@ CVE-2024-35198,0,0,4455bf7a526d840df73bfb7cb5145186815eead54fae8f5c2849b9d59aba3 CVE-2024-35199,0,0,4bd67b951a6f1baf7a94820b27d8bf9d3eee00ee1362d6edb0456c2376e74606,2024-11-21T09:19:55.093000 CVE-2024-3520,0,0,dea180350db432968451fca16d84d4384456cbdf80b62e14d7f4e13191f01e06,2024-11-21T09:29:46.280000 CVE-2024-35200,0,0,89736880248ef57599b5706810af385cc709879fc2cb2afd23c2bd6b336a283e,2025-01-24T16:15:15.340000 -CVE-2024-35201,0,0,f8a5b90459cbd11135685faf5240cf25c70e3c2501ebe9a37ca8eacd936ed565,2024-11-15T14:00:09.720000 +CVE-2024-35201,0,1,2579f6e822cf0d271c7b943475bed01e03d57a28edb629ceb96242a0c8a09dc7,2025-02-04T18:31:43.363000 CVE-2024-35202,0,0,f3502ac16a142c6fa2605a574809aaea3b9f27445139dcbf89ce87db4f63c852,2024-10-15T12:58:51.050000 CVE-2024-35204,0,0,d1b368734e3dc18cc976cbdce89dadd38ac33f61db7221474e1ea942ad215f21,2024-11-21T09:19:55.753000 CVE-2024-35205,0,0,957eb6846f8ffa9fc85a7b85254df544b79538c9ad4f1555882f49c7a3785c28,2024-11-21T09:19:56 @@ -258896,7 +258896,7 @@ CVE-2024-3549,0,0,fa4e42792b87ad0d0a8c4b5d8e7f55d9a4bcf88d4b080da714fb25722a9b01 CVE-2024-35492,0,0,95f9a6ef68591f2158df514fa0b56c27d61acfc840f920f18bc3599e42cac680,2024-11-21T09:20:21.520000 CVE-2024-35495,0,0,390f47c2cbce25898044aeb7d1d5f69964e2bab36870c263144336aca99b03e9,2024-10-30T15:35:10.887000 CVE-2024-35498,0,0,bb1d6dc6adc06319174305aec52a77d02e9248270cdfbb5d04470bef2b3a6d9f,2025-01-07T16:15:33.277000 -CVE-2024-3550,0,0,cf4bfad9e70a6c9df70fc24cb85de9b73534581fb52fb5eef3582bafa0b2a56a,2024-11-21T09:29:51.433000 +CVE-2024-3550,0,1,a348af20d00fce44e48b601f2d3c8c174fccfa03a19fd2c3e450aef353e3c986,2025-02-04T17:07:26.947000 CVE-2024-35504,0,0,f66769e4b1ea57e9ac1b3b58572543a71ffffdd53e99eaa814d248b36957d3ee,2024-11-21T09:20:21.907000 CVE-2024-3551,0,0,6dfb995a287494b771bad4f867f53bea4aed5291629de60ee9f068404e24e321,2024-11-21T09:29:51.557000 CVE-2024-35510,0,0,ff9eaeac7af3aeda20030df3975e48b4abf9e87d4b6c8e27ab0969dcd485e5b8,2024-11-21T09:20:22.060000 @@ -259229,7 +259229,7 @@ CVE-2024-35876,0,0,21d4e04307171f23eb20581ae687ed873b8b572985d4124c23ec05853b41f CVE-2024-35877,0,0,bfacfc42abf146583aaa4a9e53af2136c9eb6db26ccb8d14bafbdee35c943c1c,2025-01-16T22:15:39.690000 CVE-2024-35878,0,0,bb4f6820de3de12ee728464d2e94429e3af88577299441717e4e6959aef1f96e,2024-11-21T09:21:06.677000 CVE-2024-35879,0,0,fdee953ecf40921e3811620694ea222c4b446f467dc68b15424fdaa22fd091b2,2024-11-21T09:21:06.877000 -CVE-2024-3588,0,0,7be7e614119cd5fbb1f3a298b06ce732e361051683f92378493b101e5e6399d6,2024-11-21T09:29:56.103000 +CVE-2024-3588,0,1,afcab9d939a7e356f73b35985bb8be3dedc5f026f6190181395c275228352f4e,2025-02-04T17:35:07.437000 CVE-2024-35880,0,0,0a8170c333bf0261ae5c11c5ca251ddcbdefcd4ec60fc42a1fc39d0b77cf4726,2024-11-21T09:21:07.003000 CVE-2024-35881,0,0,18e9986624075074b5c849b71ec06ec755a0f3690c4e0f6ce9952cc43be815f1,2024-05-23T14:15:09.927000 CVE-2024-35882,0,0,7ec639f047f7410e2c5657baf945250f55db30bf01eb95dc9a5aaa6c9c89399d,2024-11-21T09:21:07.143000 @@ -259427,7 +259427,7 @@ CVE-2024-36063,0,0,b555cdf21e833840dd5658762df7410f96bf0766a40aec06c5f546c59823a CVE-2024-36064,0,0,bf7fd7b62e5a2fb95726ce7f1fb0026147c4b4a98515c74584e43c847c060816,2024-11-08T19:01:03.880000 CVE-2024-36066,0,0,eec90dfaef3a99ce0aa55a95636152d4fac09f53c1f5286af6eb5dd53561851e,2024-09-18T20:28:50.313000 CVE-2024-36068,0,0,3211c8cc1108b1cf5b554d20b9dbe1f13ba680cf18e634d0fe313e9859fb99b9,2024-09-05T20:27:19.640000 -CVE-2024-3607,0,0,f84cce91ce041f3c21fb81b0513b3b0ab2a263d065d27f964e7645ad50bfc399,2024-11-21T09:29:58.630000 +CVE-2024-3607,0,1,480f0f28a6e157751d72ec46dd5eb84781e70fb3ce1c5ebffb6ab52f7efb3a66,2025-02-04T17:08:57.963000 CVE-2024-36070,0,0,642e9c532620d6f665f08ce33cd9846f4b6246c6ae380744cc0df52be65b1743,2024-11-21T09:21:34.190000 CVE-2024-36071,0,0,9bafe84344bc2dc3777eaac1da2edb455c4ed81c1214ef6ff4b2f701c81200fe,2024-11-21T09:21:34.343000 CVE-2024-36072,0,0,b687cc556ab9d8f308c2ebf6b85e107f2750960f2795256e2a9bb1e7bda4077a,2024-11-21T09:21:34.530000 @@ -259599,7 +259599,7 @@ CVE-2024-3625,0,0,cf7822922c953723f7708b175fb6862b465c211d35958a5ab499265593a6b0 CVE-2024-36250,0,0,7e7a993f0589716a6daa68f43c8f6a3ca976236e7f62dc6019596010a75d529c,2024-11-14T17:11:23.913000 CVE-2024-36251,0,0,522c391346a563e84c374e7a7bf3a7ed2e510a6d30321e4e8c43b31108908dd7,2024-11-26T08:15:06.760000 CVE-2024-36252,0,0,95f3d83a37ed6fd9221b9e42b012743d23e0c17e5ba7c8454c48c785c00a5d66,2024-11-21T09:21:56.440000 -CVE-2024-36253,0,0,059e474e4175f8d54d978e5e90e4d07f2b38565f565700a5e008de2282763ef9,2024-11-15T14:00:09.720000 +CVE-2024-36253,0,1,415a4abeb9cf560a5c1178c7b490a46a004f5d93b47bc3bcd26894715cf486e8,2025-02-04T18:31:02.037000 CVE-2024-36254,0,0,e9eafcb361359443ec23018fb13cf39a1d587f64303e68124435b0bb015f3a12,2024-11-26T08:15:06.923000 CVE-2024-36255,0,0,d7e6d38e036e0f497734a7d5973895ae99eae13fe8c3484186f7badc29b2f6f4,2024-11-21T09:21:56.730000 CVE-2024-36257,0,0,cad58f98b66417c7e60acb567f2e31a3e51b4ce6df93624519b9df82a7eb74e2,2024-11-21T09:21:56.843000 @@ -259617,7 +259617,7 @@ CVE-2024-3627,0,0,ef339dc21a5b1fd1421fb7d91956f750751521bfa12e27bf4e270f0ad2130a CVE-2024-36270,0,0,acaf2ccc273dd2e6490c172039e027026cc310fbeda3126ff89ca0ef8ad854e9,2024-11-21T09:21:58.203000 CVE-2024-36272,0,0,a7dbc0cbeae123fa36835ce40bba69633c7e84046585c1b19cb882cc5e2500b6,2025-01-14T16:15:29.360000 CVE-2024-36275,0,0,a220a1a2c9428b373009c8eab26f07177e45f382eb9f965967e2c51f4b4ce45a,2024-11-15T14:00:09.720000 -CVE-2024-36276,0,0,2a6dd1c84efe704e02a113088d217fe4d6d03572ef3770483248fa08f717b0f3,2024-11-15T14:00:09.720000 +CVE-2024-36276,0,1,6c89873627f11666f7742f2615181900d2baf2a5e434ededbc3f14578e7fd943,2025-02-04T18:28:18.110000 CVE-2024-36277,0,0,badb4cc53c7202f17ca4e4f181b5ea1b2e562b954d3fa837092b06388881e158,2024-11-21T09:21:58.537000 CVE-2024-36278,0,0,823563aeddfd98d3e93f22c26b562542e8ad7cf7063e2491371a5c535851f7e4,2024-11-21T09:21:58.730000 CVE-2024-36279,0,0,301b02b4e0a70f551decb44b8d794050e356973281cfe9dbc17669b0dba3b799,2024-11-21T09:21:58.870000 @@ -259631,7 +259631,7 @@ CVE-2024-36288,0,0,541c28d0151ea2628599b96895a2d3701ce11da4847adc16a1712449dea92 CVE-2024-36289,0,0,9a4e2e8c22c877a7229e5ef67cd4e3937f178f5664cb9107f76a5fa80df78b1a,2024-11-21T09:21:59.813000 CVE-2024-3629,0,0,df403ccbf1837e11a032a9bb80d87536760e2eeafe99d76ff9b043ef1d743b24,2024-11-21T09:30:01.633000 CVE-2024-36290,0,0,8298f0d1642987ec9c63c5254514e0267d57f00f7a058acac2c0e8b01a55797a,2025-01-14T16:15:29.473000 -CVE-2024-36294,0,0,d8f0f2f67611e7f90734c627016952142e064479464221f77d47ec17d1ffddd2,2024-11-15T14:00:09.720000 +CVE-2024-36294,0,1,eb134be872ea12d25047633ce9f4e6d06cf7b25c0b58ceeff6fc0a24899cd955,2025-02-04T18:32:48.410000 CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000 CVE-2024-3630,0,0,77fcc9a4ab1f0f4362906fbc77c6b3cee6304fb38c0fff6803c856751be26cdb,2024-11-21T09:30:01.833000 CVE-2024-36302,0,0,1d69f0b64200ec5d47ab74795b72da3adcfcdb8bd0ca0ec8048662d28fc092ac,2024-11-21T09:22:00.113000 @@ -259767,10 +259767,10 @@ CVE-2024-36479,0,0,6feb791749260e684d31abf701d0b22e94e6d16a7aab5755ee1cdfc13e73d CVE-2024-3648,0,0,f0e964c3bbbf64204a2bfe37735a502c7df36f4988575f56a4d2cbb238c3d52d,2024-11-21T09:30:04.770000 CVE-2024-36480,0,0,7ed3a648aadb62fe0fbd403aa28c825cb6e7dec63cacf57d93bffe14d8593025,2024-11-21T09:22:15.850000 CVE-2024-36481,0,0,4eb9f12e83487746bcd563f74e1338838b3bacec77ea996220050453df93aa68,2024-11-21T09:22:16.030000 -CVE-2024-36482,0,0,1b9dcc2736c44fb2964e5afafbd55631d015294e8bd67b20060e444ede67ee09,2024-11-15T14:00:09.720000 +CVE-2024-36482,0,1,7636d5faa3be4b77991bb21915f1cc18f4c309bbd451aeb01da6af58eb00059b,2025-02-04T18:27:28.993000 CVE-2024-36484,0,0,a06783a9b3c79d8cb9b5fe8bfffb1618ea1a5c1aab2918e64ca3d8f674b8e0e9,2024-11-21T09:22:16.280000 CVE-2024-36485,0,0,d951588f4dcc00d26595f8d25b71cc0d010f10ca23d6ec7bebb340fbcf7c88da,2024-11-07T11:15:04.637000 -CVE-2024-36488,0,0,dc4d72d1e94a739f17842b0d845d9bb866aa8ed405c4b677faf0b50f589db39b,2024-11-15T14:00:09.720000 +CVE-2024-36488,0,1,95cc1d18e7ea077eb33a21b68a87728e498f72f2635c222a935cb0141b61dc28,2025-02-04T18:32:08.450000 CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7f89,2024-11-21T09:22:16.667000 CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000 CVE-2024-36491,0,0,c755cb5a1143bbce4a7cda0b31b5fee61d8d298088a69a8871a699ccb2c2e2b9,2024-11-21T09:22:16.813000 @@ -260219,7 +260219,7 @@ CVE-2024-37126,0,0,f1157ddb90964d79be142274da1ee799c50717d51a6f2ce43dd26333d70c8 CVE-2024-37127,0,0,7ed6a26e8396f12f89f2baf17bac735828f252c9495a0b1ba947371faac84e46,2024-08-27T15:23:21.370000 CVE-2024-37129,0,0,0b2a5732541188e57cf172e537aa91713821eaba7e173febae53bec3e5bf9882,2024-08-13T15:26:46.890000 CVE-2024-37130,0,0,a78f20d7028a46f7af4f3b3fee54fa7a0e08761374eed97fe4a4ad065a8dc872,2025-01-09T21:20:54.087000 -CVE-2024-37131,0,0,1408c060734c55fd2d1e1d9ab30218e34ab20dded41cb7abe695ec8d181f3012,2024-11-21T09:23:15.980000 +CVE-2024-37131,0,1,3dd1f56b37665878548ae0706c1681f28dff2ca399c210407006cb55c0d15d81,2025-02-04T17:18:10.267000 CVE-2024-37132,0,0,aa058047f9ead7b55e7ad18d37f62af6bddc9ca91e7712788aecd344f94b8a84,2024-11-21T09:23:16.130000 CVE-2024-37133,0,0,b06c3f8969255b0943e9259eff0b4f344bdfc1c096b17b0b8fd9927a22b7cec5,2024-11-21T09:23:16.283000 CVE-2024-37134,0,0,c5514acbcb3ef5f2a536e01214c458238f4d60218a3d1072b5e9badc73ac4332,2024-11-21T09:23:16.440000 @@ -260558,7 +260558,7 @@ CVE-2024-37466,0,0,15fbd8302b54cf76dcf3489b124c8132e7d1fe29ad5c3affe1b94cf346981 CVE-2024-37467,0,0,ae9b81f57e9c702fa540b027b391baef01f1155f5fd7702b5d7e9246b9cca186,2025-01-02T12:15:20.590000 CVE-2024-37468,0,0,9dd792d48a98823a2e07622ccb861fe7cf4bcdf683ca987cf4c06817c1fde86b,2024-11-01T20:24:53.730000 CVE-2024-37469,0,0,5540b96698dab68edd3e92c4e7ac1383634565149f568bacc79e91f44d8da152,2025-01-31T16:57:05.917000 -CVE-2024-3747,0,1,d8ed05ea935cfc68b257162b18929a32ce726a9f434e6c4eacbd1464ad41c9c5,2025-02-04T15:43:01.337000 +CVE-2024-3747,0,0,d8ed05ea935cfc68b257162b18929a32ce726a9f434e6c4eacbd1464ad41c9c5,2025-02-04T15:43:01.337000 CVE-2024-37470,0,0,a92631a08fe94bbd806fe05edf14860a412e48e0eecb2ec3f6a20c694bfa7b7f,2024-11-01T20:24:53.730000 CVE-2024-37471,0,0,ab0e5e26fa182324f797d18d1a476a944d5268fb874b409c4ad9b61542eac7a4,2024-11-21T09:23:53.823000 CVE-2024-37472,0,0,07682d0adeda20462c52ba3c8c0200175d089eb326fa031c5a5f1123a0e8a30d,2024-11-21T09:23:53.977000 @@ -261223,9 +261223,9 @@ CVE-2024-3829,0,0,01a0c111086a56df7a8152424dede2af2945ece1419808b25f3a1751a9b175 CVE-2024-38293,0,0,60919199132fd520a1e4f078a9a5c31f13510df36764c4be0738cf814e061e9c,2024-11-21T09:25:18.930000 CVE-2024-38294,0,0,6f3448200c484074d0836c56f5e1c9fe346f248c9334967a8e78fc758b5adfdf,2024-11-21T09:25:19.280000 CVE-2024-38295,0,0,f358c490df2a2504a6d87be69cb330bfbc1382bb00194c4d2ceb8f036013735b,2024-11-21T09:25:19.577000 -CVE-2024-38296,0,1,be411747a2daafd2f2fffde8f9a19828d78ae5902f8aea12f8b65918c872daa2,2025-02-04T16:05:01.007000 +CVE-2024-38296,0,0,be411747a2daafd2f2fffde8f9a19828d78ae5902f8aea12f8b65918c872daa2,2025-02-04T16:05:01.007000 CVE-2024-38301,0,0,4ed3fa9c79b4615c31506838a9d16fce326b29b50510a98765e221d758d5a217,2024-11-21T09:25:19.937000 -CVE-2024-38302,0,0,32e62119f82303b51bc65dbe74c23be015fce5e44837e407094449faa0c8425e,2024-11-21T09:25:20.210000 +CVE-2024-38302,0,1,a1cbfb9a871ce05ef6f270b275ffef5f566de26c47a459dcac81048387e0b618,2025-02-04T17:24:53.257000 CVE-2024-38303,0,0,48f740ae5336dea6993e1df6502cbae19e1e53f943bf40615f10bf1afa498a91,2024-12-20T14:40:09.410000 CVE-2024-38304,0,0,93fc20945861e381c6a93babdafb378ffefe909e70fe03228cef160c3626e6fd,2024-12-20T14:41:01.273000 CVE-2024-38305,0,0,b50204d0d2adbfeee4304f94e93a151274edb07a1881b5e4d7cf38bf07c62bde,2024-11-25T18:16:27.450000 @@ -261284,7 +261284,7 @@ CVE-2024-3838,0,0,ecb2f637693b0f52b22a1ce5c265c7718bccba4ed013cdda37dfec46ec17e1 CVE-2024-38380,0,0,e82d406bb5fd1bf3bc4ad66f322cc926d0134eaf47dc73f6bb3f7459fd1be2e6,2024-10-02T14:22:25.323000 CVE-2024-38381,0,0,fd24c84d99f21dbb0117f725b97738bb666c17675ace06f5e8d1b2e5ef39ef65,2024-11-21T09:25:32.840000 CVE-2024-38382,0,0,9524a8333d5d29d522dc7c1e1d13c071d5f06c52bb45e836d12847b8a384b3fd,2024-09-04T17:10:56.497000 -CVE-2024-38383,0,0,3a1a0651383925996f73c40f3bbe91f25d02115ffe40c9bd7f5f377b390839dc,2024-11-15T14:00:09.720000 +CVE-2024-38383,0,1,8ea3e404f45b215d836069218c38bd5f67bf97ccf6930945aaab5560ddba9cbc,2025-02-04T18:34:01.137000 CVE-2024-38384,0,0,73c8977652b930f6915ad8c323151633ee17d57bc432f2d1f5d8c0adfe0f17dd,2024-11-21T09:25:33.487000 CVE-2024-38385,0,0,b2173ba5c0dffb191c2ccec5a5cde96562718c5fded14aa6a234db099c37b01c,2024-11-21T09:25:33.840000 CVE-2024-38386,0,0,5f04f52b0e7480071e1f6871ca4928ca701392ba129eef59e0eb9751d9f41f0a,2024-09-04T16:56:41.463000 @@ -261379,9 +261379,9 @@ CVE-2024-38480,0,0,8fa161912c0761a853152d1feac8fbf447a9a2c195060b213f1ea7b76eade CVE-2024-38481,0,0,e569c1b2683e1d59dfe394dee132f7375b3825578031c3d522810bc8473f889e,2024-08-02T13:54:44.360000 CVE-2024-38482,0,0,23aec5fa68b4dca4b432634d8e07eea61a04bf96b789d1627bdb6ec4b3c1f391,2024-09-05T16:04:53.577000 CVE-2024-38483,0,0,178f813aaa538f36bfe36509f188778c0f04be9869ce4e1261bd547bb7ef5b0d,2024-09-18T19:19:24.453000 -CVE-2024-38485,0,1,f1a5c4c0a54c80f933e00de05c4dca43c8d8e1156c64bf73e38e25a67813bcd7,2025-02-04T16:07:54.040000 +CVE-2024-38485,0,0,f1a5c4c0a54c80f933e00de05c4dca43c8d8e1156c64bf73e38e25a67813bcd7,2025-02-04T16:07:54.040000 CVE-2024-38486,0,0,f8a666c446c24f8e00c7959e1edfc5d2cebe73bc53af61bbc50964dc6ddfca28,2024-09-13T20:36:08.597000 -CVE-2024-38488,0,1,5b9192816c26813d06f450b124b39ebd33c89483443db4056cfa0322d9831257,2025-02-04T15:52:59.177000 +CVE-2024-38488,0,0,5b9192816c26813d06f450b124b39ebd33c89483443db4056cfa0322d9831257,2025-02-04T15:52:59.177000 CVE-2024-38489,0,0,c8809c3a3b8dbca7d8ce1d14c39e410a336e30ff83b4df53210b8bbc08792dcd,2024-08-02T13:54:55.697000 CVE-2024-3849,0,0,c4d82e661506a17f61c6a5ea96e76bd4bfb630a3e4a4f00bce2b38979f6f7063,2024-11-21T09:30:32.223000 CVE-2024-38490,0,0,1d72bac2abc6246d7283cfd30ba48185eaee3c92949f556d841f42b29013bf38,2024-08-02T13:54:51.277000 @@ -261571,7 +261571,7 @@ CVE-2024-38664,0,0,d09ea81bb05e796759cc1584188ea64f06c101175640728920f21a137bc53 CVE-2024-38665,0,0,a51e8076cec880bdd9cc3c8c203ae0fcd593a243a4c7f0ac0b6bc53d8cec55d6,2024-11-15T14:00:09.720000 CVE-2024-38666,0,0,525a10c27b70a515b3a98c23b6a3c8e124b4e2f941eac45474f32301d66380df,2025-01-14T16:15:30.130000 CVE-2024-38667,0,0,585ddf03133afeb6f8f4d6a3246f713bced042a0be006e40f12e0030690b62f1,2024-11-21T09:26:35.473000 -CVE-2024-38668,0,0,a65af4e9cfcaf46edb7d7b313d0d5a5c012005056d7836cde46679c8ecd15448,2024-11-15T14:00:09.720000 +CVE-2024-38668,0,1,e7ac8fd5a2d1e8a983267af46bc01775297f3f8786f400fbb2e610b4297b4d7a,2025-02-04T18:33:32.583000 CVE-2024-38669,0,0,4b2bb0c0084c309a5420f306390da199a92a34f2e35588b850d82e6cc8d74522,2024-11-21T09:26:35.750000 CVE-2024-3867,0,0,b9355f71b1265f950435c248573f1704c806e85856d697b37d561324a1433b0c,2024-11-21T09:30:35.580000 CVE-2024-38670,0,0,11289b1e126db881fff6325a04005fba01d66c0840611a3daa8a2f5fd39b572c,2024-11-21T09:26:35.910000 @@ -263825,11 +263825,11 @@ CVE-2024-41961,0,0,17723453c0c093dfaf51330b6e8261929f165726c94bd133502bce8cbc3e8 CVE-2024-41962,0,0,697b1b15b8f5469529b2c357915c3da19e4b085a3cdb4c8c35638eba0d0001ec,2024-08-16T16:34:48.873000 CVE-2024-41964,0,0,62c990be0a4ec62ee3951827396bbdc3fda4172b41663a63300587ff6d0e773b,2024-09-06T22:56:18.010000 CVE-2024-41965,0,0,999d7f4573b3473822f145999f0044b8d5635280e14155e7c3e53c8db63e8586,2024-11-21T09:33:21.087000 -CVE-2024-41967,0,0,9316d90f16e332b1c07362f5ef4d4004266502fa1bdf1033eac3a031939ca30b,2024-11-18T17:11:17.393000 -CVE-2024-41968,0,0,034259d9be767208339cebc0c65a3fe1bbcd0374f83592014c1438b1bb518f99,2024-11-18T17:11:17.393000 +CVE-2024-41967,0,1,1ec44b42de3bd82a727c88d747010154b2baeabf9c64aa22c66da58f561a3075,2025-02-04T17:15:19.270000 +CVE-2024-41968,0,1,eb59848bc13d33a9af1b3771a93b926a27fa818a8e7f88652407032b45aa8986,2025-02-04T17:15:19.493000 CVE-2024-41969,0,0,06b586840de5b0de3046f89e5bee9a20892e27299a2e2f85bad7cef0503d006a,2024-11-18T17:11:17.393000 CVE-2024-4197,0,0,260a2710cc12bd729a29b45e82a5539362674b2c1c34fd69f83fcaa8deab64c0,2025-01-21T14:31:21.327000 -CVE-2024-41970,0,0,06fea087c30a3dafc5b117bfa69d877edc164d67aa3818fc163f9224cfdc38fd,2024-11-18T17:11:17.393000 +CVE-2024-41970,0,1,7201f32c98802e844b60ee5148bb3957fa4f0f9911e5e12d8c7635b3b3d41e96,2025-02-04T17:15:19.700000 CVE-2024-41971,0,0,668696cf9bc6f97dc564ddb2c3e45d63d066756411ea26f564fd9a1237b110ee,2025-02-03T18:15:34.493000 CVE-2024-41972,0,0,c459471151fc935a231b96b6afcfc6a69eba9b082b5fb25895b45b1b59391a2e,2025-02-03T18:15:34.740000 CVE-2024-41973,0,0,dc9d64c3e6dfe723790f5a90a004f72267aa8f02bf1b1695a1611a0101ebbdbe,2025-02-03T18:15:34.957000 @@ -264864,7 +264864,7 @@ CVE-2024-43313,0,0,619bae1057eb2a4fb2cdaede934b5838a621d3fbac4eff5e382e5f1e8f5a4 CVE-2024-43314,0,0,e0fe13572737dd40e8eae7a5a70f0012b5223269eeaa8d1d423c9538800347eb,2024-11-13T01:25:37.903000 CVE-2024-43315,0,0,43efe193e545a1a018442ce58344fa5145c51545ebcb1f9bae52bdba196793a9,2024-08-19T12:59:59.177000 CVE-2024-43316,0,0,ee1d81718fe238da9a8d790284cd77171b1257e6d8432417481ba5519951685f,2024-09-12T21:26:12.670000 -CVE-2024-43317,0,1,36b45c3535dd06a11f4a48830cbd7951f3cbf99675543d9f963cfb105e6c0166,2025-02-04T15:32:08.027000 +CVE-2024-43317,0,0,36b45c3535dd06a11f4a48830cbd7951f3cbf99675543d9f963cfb105e6c0166,2025-02-04T15:32:08.027000 CVE-2024-43318,0,0,890d47183f5ebeef7a19987b6c38b5b26573a68a3c5a1ba15215fb11bd14521f,2024-09-12T16:24:35.640000 CVE-2024-43319,0,0,981504e9a741a1e110a3ff68c47f5d7737b0a86e302a51e14da734e83959f322,2024-08-26T19:10:09.607000 CVE-2024-4332,0,0,ef522c92b0a0556fe59a78b0d891f83e0f8b9dd05513ca804de3acc434464e31,2024-11-21T09:42:38.703000 @@ -264878,7 +264878,7 @@ CVE-2024-43326,0,0,446246555cc6c5649b053b5746bcc08658e93d2ec2c0ceb74828c0014a091 CVE-2024-43327,0,0,ce3c2152e49d6d960b5db133d9e6e912c18bf5bc04bfe0dbb5da4ff9a0e0f5ac,2024-09-18T17:07:45.553000 CVE-2024-43328,0,0,715732940a0a4d4f0de5c056fabcedb526205c6a803c49eb3a86a6f5d5c87cf7,2024-08-20T15:44:20.567000 CVE-2024-43329,0,0,6571774f6c8fd88f0784ff8e7d9379cdf66afc8a05fddf684b6376b6fec0ffc6,2024-09-17T19:59:39.933000 -CVE-2024-4333,0,1,a6d205ba44ee948927cff870ebfc2f44376bba94d7e4b38fca4189220fb96013,2025-02-04T16:23:41.580000 +CVE-2024-4333,0,0,a6d205ba44ee948927cff870ebfc2f44376bba94d7e4b38fca4189220fb96013,2025-02-04T16:23:41.580000 CVE-2024-43330,0,0,de1e029e710a50a8fdcf88e35914bcd709af0e53818ad280b1212ae996b49ab1,2024-09-17T19:53:40.987000 CVE-2024-43331,0,0,2bb4a2eb8c879d43df9b7c3640060eae9f5ac448f5a8f4f77927d8dd01d85079,2024-08-22T12:48:02.790000 CVE-2024-43332,0,0,f167203969591a662d9eb35fd96489f40bda598ba4d24753bb004adb26d22093,2024-11-13T01:25:08.657000 @@ -265261,7 +265261,7 @@ CVE-2024-43726,0,0,25e5303aa3d2752d4973cd451cf4740ebcd9f1f02789fc820a4b05c4601e1 CVE-2024-43727,0,0,6e56c5fd624e3d379d7a3f747e5e59a0ffcf502486e1f94044c9e261f88907bd,2024-12-17T16:08:59.233000 CVE-2024-43728,0,0,c3233a8c789e7819d2c5f63e98573c68412f95bb218cc659cfa54ba5cd1b9f27,2024-12-17T16:08:52.357000 CVE-2024-43729,0,0,7a131de0c59e32e4352a453ba888ebe7aef76b944681c7cec4f19a9eb2fc7d59,2025-01-15T17:39:30.203000 -CVE-2024-4373,0,1,c0420bfc1af85c1ce6a2f1027bc6a7a2f59949253921f540265b26edbb0dcbe0,2025-02-04T16:47:21.660000 +CVE-2024-4373,0,0,c0420bfc1af85c1ce6a2f1027bc6a7a2f59949253921f540265b26edbb0dcbe0,2025-02-04T16:47:21.660000 CVE-2024-43730,0,0,511fc38ab1b131240f519e4f5725c0c19c0dc6686d2f45ccf117f360ef4d0ec4,2024-12-17T16:09:14.430000 CVE-2024-43731,0,0,9f0faccc6d59622c1c50a431b0a6d85ef1e8c087ead2cc717afda06dc8c4446b,2025-01-15T17:40:19.700000 CVE-2024-43732,0,0,d6320d07d27825fe26289d95b0ef0809cf1168dcd72804211be7b630d7eb9634,2024-12-17T15:08:29.537000 @@ -265871,7 +265871,7 @@ CVE-2024-44430,0,0,3721795c76cba90da57f56d458597661e7f72bb635cd84939230dc04ed512 CVE-2024-44439,0,0,532d340c7125d38b3791848ed20a07920e65477c51ca4d64efca5629beabb48a,2024-10-08T16:35:05.540000 CVE-2024-4444,0,0,39fa2450f325301ad817fc86319bbebd1813f8dd3cf2b80a01c74cecff95e276,2025-01-14T21:40:27.670000 CVE-2024-44445,0,0,70e29647242626c5fc3cd02b62378e61567a9538e073b5b0672118158325e4f5,2024-11-21T22:15:07.637000 -CVE-2024-44449,0,1,b83230dc08500d13a8ac9aeb8e4325a69f7caecb9af457f5167430916d435393,2025-02-04T16:15:37.440000 +CVE-2024-44449,0,0,b83230dc08500d13a8ac9aeb8e4325a69f7caecb9af457f5167430916d435393,2025-02-04T16:15:37.440000 CVE-2024-4445,0,0,46341af9b6fb502c6f33de80f90e54dcbc98c3195a6f7b6924f2303483fe6e07,2024-11-21T09:42:50.723000 CVE-2024-44450,0,0,e2b00db1a138b66c9c880a204501c6260391eb5150f3adddaf21310d31badd17,2025-01-07T19:15:32.417000 CVE-2024-44459,0,0,6692baff458ff714d53ffedc49b8e8781eaf99012cbbded46425655a64ca52e7,2024-10-30T20:35:29.427000 @@ -266646,6 +266646,7 @@ CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2 CVE-2024-45653,0,0,d5f910fd8739708cf51cbbec066e6e9e75fa42921b46a68d0a44ce8674d18967,2025-01-19T03:15:07.643000 CVE-2024-45654,0,0,84e0b6e2caafc48baa1b35c20875028bfa1c53921b9ea64b0881773217e0e97d,2025-01-19T03:15:07.787000 CVE-2024-45656,0,0,bd9c2ffe8b9cbe4ee804430325ca28b90db5a453ccc34b145371cf00c3254208,2024-10-29T14:34:04.427000 +CVE-2024-45659,1,1,a72658e63c302985120b3a5de69b65655839d433f0095d8a9c812d2a84713c7f,2025-02-04T18:15:34.723000 CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e69f,2024-11-21T09:43:07.400000 CVE-2024-45662,0,0,42e3213cdd9e0313fa4ca25aac2349a283b3056fe3b2b35deed0feef55505b61,2025-01-18T17:15:07.343000 CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b671c,2024-12-20T13:15:21.443000 @@ -266710,8 +266711,8 @@ CVE-2024-45757,0,0,bf1316f0b7743cc8b2dd152914a491dabcdcc4f499d811d2cff0eb86873ad CVE-2024-45758,0,0,f0fb5f8c507698836da499cc5b1208e03d29350c5ed4c9f129b68f0a5cb78d3b,2024-09-06T18:35:13.043000 CVE-2024-45759,0,0,96ed0b2a7f9059dba88885e611a5e1fcb866322df76f436717311dca576bf841,2024-11-26T02:10:03.923000 CVE-2024-4576,0,0,5d6e20f8b249755ca9fcbe51fe3fd43fba59ef712e27f2f4bdb5a18fd3b16894,2024-11-21T09:43:08.357000 -CVE-2024-45760,0,0,99deb86cfbbec6685ba47f919433acd1eecec0a5b5779d0b0218a26363b1a3e0,2024-12-09T17:15:08.830000 -CVE-2024-45761,0,0,64cae0166e79891ba7dc3e3a5ca20f9c6c226d76179b0d3582febddad80e0cd7,2024-12-09T17:15:08.973000 +CVE-2024-45760,0,1,cf09e05caf96abbe0f10c3873162c6988e1eb6cefdd1cc25a858fc72370b4fd2,2025-02-04T18:04:57.357000 +CVE-2024-45761,0,1,9188d59c7de34b3484be8d8ec35e16b3281c2664c6fa7b463ef91ed967e8fa0e,2025-02-04T18:01:45.283000 CVE-2024-45763,0,0,a7ddd532f2bb5c2b2d3e38495bd9ea7c226b148039b8171e3c9fb2ed387f4d40,2024-11-13T16:52:22.340000 CVE-2024-45764,0,0,c353a0fd0c056be8491ccb43ce6ed73b5aa49742ff25bc6f5eb80e348a6c26e2,2024-11-13T19:08:29.580000 CVE-2024-45765,0,0,d08df3289bc68e719740469698ac413966bdff60f13781ac62b99dc021094015,2024-11-13T19:06:45.377000 @@ -267635,8 +267636,8 @@ CVE-2024-47224,0,0,d9e6235047a8b36e1bec1532e801ad35e030e2c8a80450d35371614fd0df1 CVE-2024-47226,0,0,6a25a0d071ab5701a47d882acebc80a4d8b5fc68de099ea62782be7804f42767,2024-09-26T13:32:55.343000 CVE-2024-47227,0,0,6f3ab8e4530635c45675163a95fcca820448d6a59b97a7e312ec08fa6e1adb85,2024-09-27T16:37:44.143000 CVE-2024-4723,0,0,4af091203745bd84c430d86c99d3eb1a1bbf42d9cd7d7cc786b00931c8615cb4,2024-11-21T09:43:27.393000 -CVE-2024-47238,0,1,3709bb1da472fa14a8861b2d409dfdb7e041dc8d6028f86d52acea12f7a7161a,2025-02-04T15:52:06.230000 -CVE-2024-47239,0,1,d6ca42533d7129daeda62ba444384afbde00359ac41a2b9f7ce8d590ade793ab,2025-02-04T15:49:20.267000 +CVE-2024-47238,0,0,3709bb1da472fa14a8861b2d409dfdb7e041dc8d6028f86d52acea12f7a7161a,2025-02-04T15:52:06.230000 +CVE-2024-47239,0,0,d6ca42533d7129daeda62ba444384afbde00359ac41a2b9f7ce8d590ade793ab,2025-02-04T15:49:20.267000 CVE-2024-4724,0,0,cfaff446ce857d4884ca5d5aa97ad803d1f94867ae84d40ef51da0f69b75c51d,2024-11-21T09:43:27.537000 CVE-2024-47240,0,0,92a5dec476dd087df4961145c909b905b6c005bf5a596b1ea14c96642acb150c,2024-10-22T15:28:55.637000 CVE-2024-47241,0,0,b0d6175169ec2eb1b3cefb7c95304da9c64f618bd3ffbb076b6917f1b435ff01,2024-12-13T14:37:10.467000 @@ -267840,10 +267841,10 @@ CVE-2024-4747,0,0,dc86c3306ee43b541fd6b01412a7d057d47b79f0d0be13cb5d0ca8e311f58a CVE-2024-47475,0,0,bf0f8358bb387d27925e7e2bcc11679964bf5b3a92ce72f7eb49a3a11a0c2668,2025-01-09T16:04:01.680000 CVE-2024-47476,0,0,6e990c853e692a8fd64c99a9ad1b15c530c423acd9421da07d1db5546a7d2cd5,2025-02-03T14:48:29.350000 CVE-2024-4748,0,0,0e1bf604cc16c6bb1a8683ee11cfaa8201b2be0b492e06be1984933dd6cedb52,2024-11-21T09:43:30.787000 -CVE-2024-47480,0,1,caca75850ac835121c0352a644ac55067ba808faa3ef6cb737d2573312d8c275,2025-02-04T15:56:47.287000 +CVE-2024-47480,0,0,caca75850ac835121c0352a644ac55067ba808faa3ef6cb737d2573312d8c275,2025-02-04T15:56:47.287000 CVE-2024-47481,0,0,71ea09e89917de5bc1b44200d74f1ffc8698bb7da082bd763134d649f33a6380,2024-10-31T00:01:40.487000 CVE-2024-47483,0,0,f01599a6880bac8eacea8814fc1f580c96bada992530caa76be5bdf38bc089f7,2024-10-31T00:01:05.127000 -CVE-2024-47484,0,1,9e78e9e2fd497ad51356aeff482c1eaa9f027f06e02cba4ff6a7fc58802f11bd,2025-02-04T16:11:14.310000 +CVE-2024-47484,0,0,9e78e9e2fd497ad51356aeff482c1eaa9f027f06e02cba4ff6a7fc58802f11bd,2025-02-04T16:11:14.310000 CVE-2024-47485,0,0,f3e17ff20ae3263d9853078761f1fcc280526d84c6f26f0f79a89c8c8da75f6d,2024-10-22T16:23:22.890000 CVE-2024-47486,0,0,73b6ec5c93b8df7e12b45674095673d040f8ca89712ac88fe6ad816e1b46356f,2024-11-21T15:15:31.407000 CVE-2024-47487,0,0,285367b03b1e1af1cf720c4c097845509c3c98a24864a9cd28d57659dbb3da2b,2024-10-22T16:10:08.027000 @@ -268132,7 +268133,7 @@ CVE-2024-47767,0,0,94aadbc9fc16d474275d6aca7a65361d425ec92b8c6014ba3dfdd771cd3b2 CVE-2024-47768,0,0,88ae4f70ab087b8300d230292887e805c01d66e7a5c039ba6592b0b94e773598,2024-11-13T14:55:39.690000 CVE-2024-47769,0,0,0c177c50fe296e854c4d574b21c2d2abde6e70c193e41fa822f8df15acb9f1d0,2024-11-13T15:12:54.033000 CVE-2024-4777,0,0,f5d82bbae979bc4d2f73fd5aa0aa703237c6002a2996292106f7c34b0b91fd70,2025-01-22T16:45:18.820000 -CVE-2024-47770,0,0,afe4aa81d02e77cafa99d2e366e838a323f3381c60df009fddf03b20fe0ffaf5,2025-02-03T22:15:27.777000 +CVE-2024-47770,0,1,02da6f7c0981aa768b382aa0146ec5d962d4c3b97b0ece3abb88f6efa1f4c170,2025-02-04T18:15:34.940000 CVE-2024-47771,0,0,d9e667f8f1c80546a8045e1095310494da0b5c3573a4d135848ba5926d74346b,2024-10-16T16:38:43.170000 CVE-2024-47772,0,0,268d48580bc08bc06a9592581bf7c15b183982df7936e45259c48576c264bf04,2024-10-19T00:58:21.947000 CVE-2024-47773,0,0,2009644e404b2ecafb661ade272442df90db2955e19ee81df643af922d4ed623,2024-10-10T12:56:30.817000 @@ -268304,14 +268305,14 @@ CVE-2024-47973,0,0,4c755251fddad4f39a2e7e0c2967304daa922575998c42fd2fc2365294c3e CVE-2024-47974,0,0,5b42e76afcab24c20bdceb8d619dc3b1d3700c61728605186411865d26bbe7c7,2024-10-31T13:35:11.790000 CVE-2024-47975,0,0,919a5c25fcfdd1004bec82ba910db5fe6300dd9cdcfe2f11fc4b0bb574f4091b,2024-10-11T20:15:05.143000 CVE-2024-47976,0,0,b7d584a3048cada45c1f6e92a2751d3e6ae6406892198b5d0fe37bebaa37f847,2024-10-17T22:15:03.210000 -CVE-2024-47977,0,1,cf4d13cf325be37efa31f4ee2bee8b5e9aedc615bb23f1f62f5093211008dfb9,2025-02-04T16:12:46.480000 +CVE-2024-47977,0,0,cf4d13cf325be37efa31f4ee2bee8b5e9aedc615bb23f1f62f5093211008dfb9,2025-02-04T16:12:46.480000 CVE-2024-47978,0,0,78e1bcfbea2c6c803f24962c7cf119ffbc143ca52da6667d52159f75aa51af9c,2025-01-29T20:40:56.640000 CVE-2024-4798,0,0,67d409a675b221a14312164f5cc62c5f24d760e91c26863f4b27a369f421db4d,2024-11-21T09:43:38.167000 -CVE-2024-47984,0,1,d336e138dcb44629755be8ed885a5b167bc71a20eceb1d37510eb484e154462b,2025-02-04T15:56:03 +CVE-2024-47984,0,0,d336e138dcb44629755be8ed885a5b167bc71a20eceb1d37510eb484e154462b,2025-02-04T15:56:03 CVE-2024-4799,0,0,bcde09b7182d8e0e6116d4d77d66aa7fc678a4d38a1639ef2abc6c729d992c49,2024-11-21T09:43:38.320000 CVE-2024-4800,0,0,d6e648ed7e57041fcab1c34d0d022e8b177d9063790ccf92ab37010db4d3952a,2024-11-21T09:43:38.470000 -CVE-2024-48007,0,1,bc5618631dd26a4d9339271a067d15d026c8cf9d2a904a72b7e2166470968e10,2025-02-04T15:53:13.560000 -CVE-2024-48008,0,1,f18a28bc4df2324c87d1effed6def0d111afea7dcdbc08ab9e3436c19daf10d2,2025-02-04T15:53:30.747000 +CVE-2024-48007,0,0,bc5618631dd26a4d9339271a067d15d026c8cf9d2a904a72b7e2166470968e10,2025-02-04T15:53:13.560000 +CVE-2024-48008,0,0,f18a28bc4df2324c87d1effed6def0d111afea7dcdbc08ab9e3436c19daf10d2,2025-02-04T15:53:30.747000 CVE-2024-4801,0,0,267e61329220ade99a7910aa98f0de25e6611f732de1b6d7e824595026eb04d8,2024-11-21T09:43:38.607000 CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000 CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000 @@ -269123,13 +269124,13 @@ CVE-2024-49378,0,0,98d825a66aae22af1d83c0197886845e9ecdfd29786ee869ccbb1a9dad42c CVE-2024-49379,0,0,ea83f88f5d6c7a91cd7b23f7b0d399c76f49d47ade2d0a28d49fe2e11239529b,2024-11-21T17:15:20.587000 CVE-2024-49380,0,0,1c829ef1a8665bcb0604afa76f31075ea3c3600d816f9c8f70d0d57517ae83c6,2024-10-28T13:58:09.230000 CVE-2024-49381,0,0,d9831b1687b26f4b414961ea5399f19c7d715ae98df825702250d11630c630fa,2024-11-14T23:04:21.637000 -CVE-2024-49382,0,0,9b44f23b1ca8bddc329940070cd57ed003750ea867e2124e6aa4b19adc46b6b8,2024-10-16T13:53:45.860000 -CVE-2024-49383,0,0,f294a6a7ffb869be0941834bfac3b641b10c037a6e0df9899c3bbd0a805f30db,2024-10-16T13:53:04.380000 -CVE-2024-49384,0,0,910ed8acac675115475343b4b928b8ff7b9f22f616f3f41cf973e1dbc03e95c9,2024-10-16T13:52:19.317000 +CVE-2024-49382,0,1,b23955efef42077776350fcc8442ef21f259c872e4cd391ae7636701818b107b,2025-02-04T17:05:56.980000 +CVE-2024-49383,0,1,4e02a24399c91ca38c94dbcb0346f1ad10ac0bf9698b8b4891d7a1d9f7d199c8,2025-02-04T17:05:52.290000 +CVE-2024-49384,0,1,bd204eee258f9304dab36a97b540740d0ac75bb8c15779fa0ddc9c0f72f352b5,2025-02-04T17:05:59.647000 CVE-2024-49385,0,0,9469eebb6bdb05034273ce4281414ad8428918e92726567c2c9578741af3a52b,2025-01-02T15:15:23.770000 CVE-2024-49386,0,0,3836c80b1958cfdfb28b4d95f2f782d502809c49225b668f882fff61b706d364,2024-10-18T20:11:05.120000 -CVE-2024-49387,0,0,8f447ab52402d2d17d9fdf4e841940dac296bb8830510b285f5fe705175f0680,2024-10-16T13:58:39.297000 -CVE-2024-49388,0,0,20a00d49a512476d6445d21ac0334adbc029a4a069df731e3e2f7e3dcad360c3,2024-10-16T13:57:58.383000 +CVE-2024-49387,0,1,cb4440bff26202443d9c84e296b1e3fa90f67f2681e85cab7b0218d443a3cfab,2025-02-04T17:05:54.623000 +CVE-2024-49388,0,1,56d6767050cf48988850de0f30e35d21e85566146712abc4ccf8c8c8cfed0ad4,2025-02-04T17:06:04.150000 CVE-2024-49389,0,0,ce21179ff81f430d2a5fd2800674a1ede88119b23a607a805d364ca4936fe01b,2024-10-18T20:11:19.283000 CVE-2024-4939,0,0,4065e015f668b8642fb11eb0ed7ff459fe5f331e2864a056e2724cabdf34a10f,2024-11-21T09:43:54.663000 CVE-2024-49390,0,0,efa112f61aea7e0297d231a7b6154e8fa8d4cec66c994d79e2d2e251d3fd404d,2024-10-18T20:11:32.270000 @@ -269246,11 +269247,11 @@ CVE-2024-49588,0,0,c0da3a5f349cd3c67a8d63a4235e951da64ca910546e63aa78047573574ef CVE-2024-4959,0,0,0b1acb96710cbb6b752fcc1086e21a77c5901c1eec006db8a6dce25dccf4805b,2024-11-21T09:43:56.943000 CVE-2024-49592,0,0,2c7b7fb1be7fc5fd754e82efd0fe5851f47e43e4cc7b8ec1fd6fcc2811eb81ce,2024-11-27T17:15:12.093000 CVE-2024-49593,0,0,20effb99bee61641edd5d332c453463760e6d2b9681276cd06a2523441d82150,2024-11-18T19:35:04.960000 -CVE-2024-49595,0,0,9dcdc489e7a905f34699c5abdecc55ff874d971fe6cdab5a7a9c940438c71a88,2024-11-26T03:15:06.093000 -CVE-2024-49596,0,0,59f12ea24b85efe99582dbf4c7f368ed8daabdccd27b8888a507afdb2350be78,2024-11-26T03:15:06.570000 -CVE-2024-49597,0,0,289d210e1a84097417043b17841d88b0b7b70db3c7b49297de7f69e637bfd782,2024-11-26T03:15:06.940000 +CVE-2024-49595,0,1,1f4fbbc5f076657fc043146c8bdb7d660103979e73ef6de6a48ac67e9c50436c,2025-02-04T18:09:03.100000 +CVE-2024-49596,0,1,4d7778bfc38c079d12a3102eaf5fe7dcc67cd82d9e7f0131c2ca5885304ce646,2025-02-04T18:09:00.500000 +CVE-2024-49597,0,1,0f43b6a26ef992927181ec924f91412689184ed4ddb965d5c97b9a85a48751d8,2025-02-04T18:08:57.110000 CVE-2024-4960,0,0,cb9d437153604ad93bb6e00104a9b56bfe5e254dbc3e337bc4ad4c4807dc6043,2024-11-21T09:43:57.130000 -CVE-2024-49600,0,1,e76167604d13f2ebffa0b3a871c9ce4a992612d959351091d21477e455c1050e,2025-02-04T16:10:48.620000 +CVE-2024-49600,0,0,e76167604d13f2ebffa0b3a871c9ce4a992612d959351091d21477e455c1050e,2025-02-04T16:10:48.620000 CVE-2024-49602,0,0,ce2881877ef434cea49676d9552515f35e1e7fab160d8c28c4447d4378779323,2025-01-09T15:43:39.177000 CVE-2024-49603,0,0,a4bfea8d6205a36c6ccbfdcc6517bedb6fb1c64a34415f1f1c91481a5593a5b2,2025-01-09T15:46:25.277000 CVE-2024-49604,0,0,52d4bcd33cef053b3c621fc8feb1ba701ad78ff56ae956fe76566248ea674eb4,2024-10-23T15:49:25.567000 @@ -269984,7 +269985,7 @@ CVE-2024-50356,0,0,1392376f8a0170ddb7ea20aad7fbc9606d83588ad1ad6cf2f4e4e385146a4 CVE-2024-50357,0,0,fabc388b50ec4f4fc53c45ee1c89f322e65606a717ebe85146b29eda6cdef27c,2024-11-29T10:15:10.833000 CVE-2024-50358,0,0,46280ddfcfd0c3eb3eeb6c5a4b17da5c6c5c1ada357929f83d47685fc18f0aea,2024-11-26T11:21:59.970000 CVE-2024-50359,0,0,698b1c0be0895e2468c0c8d80bc9952e0b3301f4ac6948b68a07c69655e5cb6a,2024-11-26T11:22:00.460000 -CVE-2024-5036,0,0,d1844bf3197a15925341ed07e14de805c140655df62261d15f1c87265eaba353,2024-11-21T09:46:49.653000 +CVE-2024-5036,0,1,5624c8a0eac8df9c6f03bac130eec7d76cd813e1257c2f89e5f6cf98cae248e9,2025-02-04T17:09:18.903000 CVE-2024-50360,0,0,717b05f247299accd598573b51cad86fffc1ddaa86005c103007d0d50bdc2f72,2024-11-26T11:22:01.187000 CVE-2024-50361,0,0,75ef470c811ac98e369c59406f756bf4200e215efafc6a899608a5aa9bdf7d8f,2024-11-26T11:22:01.630000 CVE-2024-50362,0,0,aec83d95938d2cd089273ceb6d39e90c4257aaf6f574b73451d39e3b2fa29da4,2024-11-26T11:22:02.067000 @@ -270011,7 +270012,7 @@ CVE-2024-50380,0,0,f10ef598ecccc7ed544ab2722f10c84c2a5e78255563c7513653ff94676d3 CVE-2024-50381,0,0,2c2c5a4847c05b7db6d3d96ff87c82f854de4222974bc5963df25dc7516f2d78,2024-12-02T17:15:12.160000 CVE-2024-50382,0,0,2cfa180fa7d224151e21be0a844cd37583f94a12b921c730fa9877110a6887ec,2024-10-25T12:56:36.827000 CVE-2024-50383,0,0,4de5dd807ee67133ee2b2115c18d50902580ad7a7cde07b8a41a7c3d45d6f1f1,2024-10-25T12:56:36.827000 -CVE-2024-50386,0,0,be879441299007c5b50ff1057ac9a51703cc0ce44e148b50e3e8fd1d70806b22,2024-11-21T09:44:35.633000 +CVE-2024-50386,0,1,1b56b3c9c8e815f158292f03da10278a7fc33945f7c029b4686c5ce361032d8b,2025-02-04T18:23:49.057000 CVE-2024-50387,0,0,aedd2053b7f7fa12e24e13197ed09bbedfb5233fe8268136ff59d77fa421e377,2024-12-06T17:15:09.247000 CVE-2024-50388,0,0,337e81c7157c16f83e12ff6991b94f8a4b655483d008aa3fb31bd420cbd97c21,2024-12-06T17:15:09.373000 CVE-2024-50389,0,0,da62e60ec5fcda3c4463f34b9a2b9d946cba69e942601bc369f7fb17f49886e7,2024-12-06T17:15:09.510000 @@ -270255,7 +270256,7 @@ CVE-2024-50652,0,0,2f965c69b573d9e115cdae86c6768d0ed1bea347974fb0bbbfc5caeeb795e CVE-2024-50653,0,0,c3c2eb452e8edda9530908359ecefe1b49303fe46316e9194f74a85e3734220b,2024-11-20T15:36:20.257000 CVE-2024-50654,0,0,5fcda88001562dfee1e6cc60fc3a7e9ed1e6a24d11c939faa9c604dfe739ca92,2024-11-21T19:15:11.113000 CVE-2024-50655,0,0,1459d7257280aa2e8bdcb66b80527b54cff1ac83583af5c95b1d9f4626d5dfc0,2024-11-21T09:44:54.133000 -CVE-2024-50656,0,1,9dda241bebbf1f4657161ef3f1e37a791714c8e03260ae549df95abbfe59b205,2025-02-04T16:15:37.697000 +CVE-2024-50656,0,0,9dda241bebbf1f4657161ef3f1e37a791714c8e03260ae549df95abbfe59b205,2025-02-04T16:15:37.697000 CVE-2024-50657,0,0,30b2eb884e7e45c72e97be70bee207473abaa297a2a95565537ba3cd89d0a4dd,2024-11-27T17:15:12.323000 CVE-2024-50658,0,0,dc74515f499285ca9589c261009f1434e39f4df3c1feba74e29bae75532d2d18,2025-01-08T16:15:34.413000 CVE-2024-50659,0,0,070d9cee09db7fd442130a440bc492ee33550ec72e00250b2d953adb8bd85a17,2025-01-08T16:15:34.597000 @@ -270370,7 +270371,7 @@ CVE-2024-50956,0,0,cd8ccb18453c11262209c6e4973c32ca207270a933eedc52f0d4a58126b3f CVE-2024-5096,0,0,daa79798869c51db70b1632345a0375a73fb203efe69c41a72ad3f88eb45ffa1,2024-11-21T09:46:57.483000 CVE-2024-50965,0,0,bbc6a73cd1df7f436fec355cc047fda3682a22f2410fb27edce07ce2659c6e83,2024-11-22T18:15:17.690000 CVE-2024-50966,0,0,8759d183e73952bff599171ed5ad82ca5c1dd2759a5c3c752a1139d7e8657cee,2024-11-08T19:01:03.880000 -CVE-2024-50967,0,1,a510a0bc53da9b8204db12045069c14674f172a420837c75cd83c80e3a09cc7a,2025-02-04T16:15:37.863000 +CVE-2024-50967,0,0,a510a0bc53da9b8204db12045069c14674f172a420837c75cd83c80e3a09cc7a,2025-02-04T16:15:37.863000 CVE-2024-50968,0,0,78b03157ec5aa0254f7c1725ce9821a722c029c0393b3cb5157be12ac87dda1f,2024-11-20T17:35:28.470000 CVE-2024-50969,0,0,942a1110d4bba45b7082f409f1f8ba045dde6ceb8185c473e2c03a45d00fb696,2024-11-21T09:45:02.800000 CVE-2024-5097,0,0,38195c0534e73d2ad413d1039a29854ec06ed3467b0a0463cfee2c9d3a6d6ccf,2024-11-21T09:46:57.623000 @@ -270564,7 +270565,7 @@ CVE-2024-51407,0,0,93182ccc1b00077d8adc2e38926051ab4a291bb0f8537bd782b970d50b4a6 CVE-2024-51408,0,0,7abace5757c3676b38c24efc3b646081438e7b877d38f1cc5dedc735e58c63f0,2024-11-06T22:06:43.100000 CVE-2024-51409,0,0,084b944bc571cbe682a95858718ef89eef5aff4f21cc9a356c9712b68f4a5fa8,2024-11-08T19:01:25.633000 CVE-2024-5141,0,0,ef1fc3a8abb2248dc1075aaa92c468f9b71ed2a6f95f513df5e167bd1a7726ac,2024-11-21T09:47:03.473000 -CVE-2024-51417,0,1,24b3b814afe084ed71e339ba2341ee7732881cb0faa4316aa437c8928628803f,2025-02-04T16:15:38.033000 +CVE-2024-51417,0,0,24b3b814afe084ed71e339ba2341ee7732881cb0faa4316aa437c8928628803f,2025-02-04T16:15:38.033000 CVE-2024-51419,0,0,98a28979982a6ebbf942e483f64a66dcbb5943a8a4d7c3ddbfd245760ff332d6,2024-11-01T12:57:03.417000 CVE-2024-5142,0,0,f22ae7f46fb9912f1b5aa95d591e960fe9755fe6ab06f8b9867977c897d9332e,2024-11-21T09:47:03.607000 CVE-2024-51424,0,0,1f71d6224f9befbfc3f88ae1ebc8a838b12024ea8e79eff1bdf093cb107029be,2024-11-04T06:15:03.767000 @@ -271441,10 +271442,10 @@ CVE-2024-52532,0,0,54c3190a0eeff653a8f66dda7fd5b580cc7aa4648618e83320436fca355bc CVE-2024-52533,0,0,1eb71d89b0eb5dd4c4750374cbcae2f7fe6179355aa90c3882a1d10864ff06bd,2024-12-06T14:15:21.400000 CVE-2024-52534,0,0,5d1ce3a10ece7acac704b059e3e790cd8501a0b08318bc1cc5ddf348b08718b9,2025-01-21T21:30:49.030000 CVE-2024-52535,0,0,bef515410181a811c26fc680524553d9ad7877ab91586d8a4ff019d63662832e,2025-01-29T20:37:43.070000 -CVE-2024-52537,0,1,452ae911f4de5122c99d1e9bb0a1a51cc02727fc3434d173d3a4156ab777cd38,2025-02-04T16:13:09.543000 -CVE-2024-52538,0,1,bdc7a8adbcccc26407d6cd63a537a1ed9796d07ff2d4f217707baf8e0c83204d,2025-02-04T16:12:55.947000 +CVE-2024-52537,0,0,452ae911f4de5122c99d1e9bb0a1a51cc02727fc3434d173d3a4156ab777cd38,2025-02-04T16:13:09.543000 +CVE-2024-52538,0,0,bdc7a8adbcccc26407d6cd63a537a1ed9796d07ff2d4f217707baf8e0c83204d,2025-02-04T16:12:55.947000 CVE-2024-5254,0,0,b08a56d01443c9abf44ee33ecfae9cdfa73a8d20318044fcd2f5caa1e9d31f2e,2024-11-21T09:47:17.063000 -CVE-2024-52542,0,1,782d30ca63c890d96ad6bbe11bf7f4bbe0aeaf8efe12cef1c1148c420124d676,2025-02-04T15:56:24.143000 +CVE-2024-52542,0,0,782d30ca63c890d96ad6bbe11bf7f4bbe0aeaf8efe12cef1c1148c420124d676,2025-02-04T15:56:24.143000 CVE-2024-52543,0,0,33519c6ddd0702e3ff651d02a1fcc974b38a1e8f86180d3c4f24bb697efb92b1,2025-01-29T20:26:09.100000 CVE-2024-52544,0,0,c58d604e70e1d52d10e6c46ba91f7cf731eb4ad32c0c46522333c5ba2eb214aa,2024-12-03T21:15:07.390000 CVE-2024-52545,0,0,387ccc5d59fa5b7f0e29a5a9d3b818216a2c3bea1d9e491918de17e5ca055044,2024-12-03T21:15:07.490000 @@ -271494,7 +271495,7 @@ CVE-2024-52596,0,0,f3a36e6746d90779d638b312d4c826a468906b9bc77aa701634ae63129f1d CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000 CVE-2024-52598,0,0,47dc45c1ab85a5c823a1a36c4d8f9937ef6c2dfd969360f3e9511e6544eaac89,2024-11-21T13:57:24.187000 CVE-2024-52599,0,0,0db0a011c2a72c6bb6dd64e9b34949435e5305b006875a178839b0fbb4bb2f3f,2024-12-09T19:15:13.863000 -CVE-2024-5260,0,1,8aeb5f59e0af1434aed2a86695fc7323d358843f1ec9f9fa343a3c87b2dc49d8,2025-02-04T16:52:34.487000 +CVE-2024-5260,0,0,8aeb5f59e0af1434aed2a86695fc7323d358843f1ec9f9fa343a3c87b2dc49d8,2025-02-04T16:52:34.487000 CVE-2024-52600,0,0,a943c0271bba15206eb04ad43ca34044fe44d51a2cff4ca3141bbb7e1938b0c4,2024-11-19T21:56:45.533000 CVE-2024-52602,0,0,dbb3f6bfc53551d2091c95c757df3cb100dad25fbc396d181000dd0d2ef91aa4,2025-01-16T20:15:32.503000 CVE-2024-5261,0,0,580aa98e51c4d4415b97bb4b6e967076a591fa4b24cde3cedd85bd2f60c23569,2024-11-21T09:47:17.947000 @@ -271977,11 +271978,11 @@ CVE-2024-53282,0,0,d4a4fb28cbd1e885d606aadffc6ca838ffe3c4e8311f989c7fc556dd2fb9c CVE-2024-53283,0,0,0b80134f77f1215c18ecc4d841119db91928dc1ea7711a45f65f8ae02159204d,2024-12-09T04:15:05.073000 CVE-2024-53284,0,0,da2ade891e45ccfc949f5ed18c4cc69432afb57744d30d995cdd8f6d68b2d93b,2024-12-09T04:15:05.220000 CVE-2024-53285,0,0,c2ecada22121f7b17c10fd447456e68801df7cd8946752141828b9091e6bc32d,2024-12-09T04:15:05.387000 -CVE-2024-53289,0,1,ebb769786fb2018b117e23e7656c3ca0fa531b5ddc712757be217915c38eb234,2025-02-04T16:13:48.413000 +CVE-2024-53289,0,0,ebb769786fb2018b117e23e7656c3ca0fa531b5ddc712757be217915c38eb234,2025-02-04T16:13:48.413000 CVE-2024-5329,0,0,daffb0d0cde1b0a7abdef85d122cb231171a58845d7b7cc2d00de14c5f127b92,2024-11-21T09:47:26.100000 -CVE-2024-53290,0,1,b2cb6c92203f8f990bb7734fc8962d1fc00112d20e18a64c7342f416a4d9de61,2025-02-04T16:14:05.260000 +CVE-2024-53290,0,0,b2cb6c92203f8f990bb7734fc8962d1fc00112d20e18a64c7342f416a4d9de61,2025-02-04T16:14:05.260000 CVE-2024-53291,0,0,f458e544e78a21ac318b3f57de0e880167c6757e00adcc9b4813b246d9d1a4a3,2025-01-29T20:26:51.673000 -CVE-2024-53292,0,1,bd619889663fd62d8e8cbaa5bfff01dfe8f5581c509f8c8b421edd00bad8509c,2025-02-04T16:16:22.017000 +CVE-2024-53292,0,0,bd619889663fd62d8e8cbaa5bfff01dfe8f5581c509f8c8b421edd00bad8509c,2025-02-04T16:16:22.017000 CVE-2024-53295,0,0,0623e08e5af9c68c610470140678ff5dc297cdaae7c2f7aca97db41a5ff7415a,2025-02-01T05:15:10.847000 CVE-2024-53296,0,0,e28bf767e01b1aaa2164d43f0620bdb3386846f2c98a1468aa6affeb743edc60,2025-02-01T04:15:31.293000 CVE-2024-53299,0,0,9f86b830eea010b1a445e73d9dbaf9c5c5f6dc050ddebe79e4b7713ae5f50bb1,2025-01-23T18:15:30.777000 @@ -272840,7 +272841,7 @@ CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03cc CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000 CVE-2024-5458,0,0,8dbafb99fb85c57a2766bb8c0351967563ad88f8cfa7b660abd7c7ec5db25669,2024-11-21T09:47:43.413000 CVE-2024-5459,0,0,b7a22fae8a0174b7cca0e1147f2ed714677dfde4089a65746f06fba0f29d7308,2024-11-21T09:47:43.570000 -CVE-2024-5460,0,1,d1df8428a10a618dacc511f1783e341e208a5618919dfcb93f031b38621f5972,2025-02-04T15:24:36.480000 +CVE-2024-5460,0,0,d1df8428a10a618dacc511f1783e341e208a5618919dfcb93f031b38621f5972,2025-02-04T15:24:36.480000 CVE-2024-5463,0,0,357d166209285de4e8f9b5c7c2d63d7eb415952b3a9d1476d831eb91162afaf7,2024-11-21T09:47:43.833000 CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000 CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000 @@ -273052,7 +273053,7 @@ CVE-2024-5544,0,0,9d691e1e8372bdc434d572825f303cd1b0a2983a0161dea14c330331f38ec0 CVE-2024-5545,0,0,b3cc69efdd158ef8f80171ade54c093cb4f6f75ed2a82ff6b2260af3cf25e4f5,2024-11-21T09:47:53.940000 CVE-2024-55451,0,0,4eb1042aa51ba5a2799fe7ce59f7c5e8943825e1ba0ec7639498dab2444e41a0,2024-12-17T17:15:09.687000 CVE-2024-55452,0,0,681d222c3a1792768b7aa7a338d01a7a3eab54a804f9924046fdaec1682302e7,2024-12-17T15:15:16.287000 -CVE-2024-55456,0,1,f7b046f2321be9392e91d2324d3a59483034c0cfdc1c2f449258cb1512b7fbc5,2025-02-04T16:15:38.200000 +CVE-2024-55456,0,0,f7b046f2321be9392e91d2324d3a59483034c0cfdc1c2f449258cb1512b7fbc5,2025-02-04T16:15:38.200000 CVE-2024-55459,0,0,aaa3d8d0f713f465a68fbf50795e69a87967113e6513b09fe3014c6150fa903c,2025-01-09T15:15:18.963000 CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc17,2024-09-19T14:39:09.437000 CVE-2024-55461,0,0,8a5762fd3b90cc63ffd9ce1bb9331b80ec6ee2b8f4f1ecbac3350d77382b6dcf,2024-12-31T20:16:07.727000 @@ -273068,7 +273069,7 @@ CVE-2024-55496,0,0,c5e38095d75676960b7fbf7f58bdc885b4b159f2f77ece315454c30d8284a CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000 CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000 CVE-2024-55503,0,0,01a804c79c1137dc6f6a99f161e5ec4960fdb74ed53d202af527ca6f31c7464b,2025-01-31T21:15:10.640000 -CVE-2024-55504,0,1,860b49bd638bc2d5a003845485e874e0bc9b85f4d9b1a1d6187969336e05d39e,2025-02-04T16:15:38.353000 +CVE-2024-55504,0,0,860b49bd638bc2d5a003845485e874e0bc9b85f4d9b1a1d6187969336e05d39e,2025-02-04T16:15:38.353000 CVE-2024-55505,0,0,95dbb5d9746aa9dcee4d91d0bb5c6de34af0ae63a0cc3e08bcc1dd1518ddf13c,2024-12-18T22:15:07.477000 CVE-2024-55506,0,0,d4e1bef5832aef9ebf8db3056c7ea2e3da4b2a2de7821b1387a5fe03b91675cc,2024-12-26T20:15:22.867000 CVE-2024-55507,0,0,e090c8e2ae47f2afd9c837e2f8b0be6d662da9c654c585f5e405c25baac19616,2025-01-03T21:15:13.340000 @@ -273921,15 +273922,15 @@ CVE-2024-5686,0,0,494008cd50a5cb32ba05dd687e88d5cd5348379ce547e26ef1644b29c16458 CVE-2024-5687,0,0,9369fec80d103c4a22eb73ec3506b871dd90ca5a0f07d3a11cd2907750f40445,2024-11-21T09:48:09.810000 CVE-2024-5688,0,0,59dedd8cf99f47d5410a02cdff5c904f0e85c6f33d87952e208dd952bab09c4a,2024-11-21T09:48:09.993000 CVE-2024-5689,0,0,7954cfa7cab5c9d284e75ff2916a8e3e6c71cab8207a342db66b72c3a9729209,2024-11-21T09:48:10.193000 -CVE-2024-56898,0,1,95ac46b7a3b2f6f25d1013c6ef81f22f2e492bb821c24059c0414fc4fd54effa,2025-02-04T16:15:38.523000 +CVE-2024-56898,0,0,95ac46b7a3b2f6f25d1013c6ef81f22f2e492bb821c24059c0414fc4fd54effa,2025-02-04T16:15:38.523000 CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b265,2024-11-21T09:48:10.377000 -CVE-2024-56901,0,1,c4394cf3cb7fc9241b4ffae7218b32a6832012adf735e1cdf00bc267573307ec,2025-02-04T16:15:38.687000 -CVE-2024-56902,0,1,364206544de9e86edb21862b09ceabc4c128267b58def3cf7da053569c0842f0,2025-02-04T15:15:18.163000 -CVE-2024-56903,0,1,3411aa4876c340f769f2718fbd97745d98c69d1f15c0d560302b62b1cc98ecc3,2025-02-04T15:15:18.387000 +CVE-2024-56901,0,0,c4394cf3cb7fc9241b4ffae7218b32a6832012adf735e1cdf00bc267573307ec,2025-02-04T16:15:38.687000 +CVE-2024-56902,0,0,364206544de9e86edb21862b09ceabc4c128267b58def3cf7da053569c0842f0,2025-02-04T15:15:18.163000 +CVE-2024-56903,0,0,3411aa4876c340f769f2718fbd97745d98c69d1f15c0d560302b62b1cc98ecc3,2025-02-04T15:15:18.387000 CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000 CVE-2024-56914,0,0,76cdd8d94ae11c2780ca41310bed1eae7879520cc428bb077f1f775e8c7b9036,2025-01-23T17:15:16.230000 CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000 -CVE-2024-56921,0,1,6774b39a988e50bba460b36475d3f9b61bedaeb83d3c538c52aba2bd62c301a3,2025-02-04T16:15:38.850000 +CVE-2024-56921,0,0,6774b39a988e50bba460b36475d3f9b61bedaeb83d3c538c52aba2bd62c301a3,2025-02-04T16:15:38.850000 CVE-2024-56923,0,0,e2647403e0cf85e5fccf746b53a51e00d5aac61312608ca59ffcd83f3ff65dd9,2025-01-28T23:15:08.067000 CVE-2024-56924,0,0,255fb5d959e1f1b6d9220b28e96e646f40e846b04df600718295ece436269b5a,2025-01-23T17:15:16.710000 CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000 @@ -273962,7 +273963,7 @@ CVE-2024-56971,0,0,276a7a86ad106648443da06863e2300c9d96ea86918eba3d47a3ad5498977 CVE-2024-56972,0,0,98acd6acd98c6f5290bb615c9d8f957523c0a42981f4e179e443761ee06a5635,2025-01-28T20:15:54.580000 CVE-2024-5698,0,0,f82f3ede8f3a0f37db39e7c1594784573d509729718d4233e67322de0394663b,2024-11-21T09:48:11.610000 CVE-2024-5699,0,0,1f6b745154d0c66e136c94c9cf6848fa0ef03de7ad43314ef7aabc398131e7bc,2024-11-21T09:48:11.727000 -CVE-2024-56990,0,1,d73542476af2136f4500771d27d3e44f35a9b22fb9d2fc461dbdfee0bbfd6f0c,2025-02-04T16:15:39.010000 +CVE-2024-56990,0,0,d73542476af2136f4500771d27d3e44f35a9b22fb9d2fc461dbdfee0bbfd6f0c,2025-02-04T16:15:39.010000 CVE-2024-56997,0,0,b9e3b1a369f281014b3d6ae47db288812e253e2c05f0cfa169a74fad7957b7e9,2025-01-21T20:15:35.757000 CVE-2024-56998,0,0,f5f48efbc8b4fff5f7922bcdd7558331389f08761b2f0b3a0f88eaf8ce382ca8,2025-01-21T20:15:35.937000 CVE-2024-5700,0,0,03b60b2b2d02d40bfad068e0335a335857a618ee5b010c631028ca7b55a329d1,2024-11-21T09:48:11.903000 @@ -273991,7 +273992,7 @@ CVE-2024-57032,0,0,c44ddb8d6c7e924f7e3a4a1f8b2a801cae252e0630b13e5adf63bc93f16d1 CVE-2024-57033,0,0,b213e3eee22d5746b72c15bc18b2e100f2a7f8ef13f3a1ff51e93f85d64bfa75,2025-01-23T17:15:16.950000 CVE-2024-57034,0,0,532c19a19bce4f1154e6252ae78be4d2c5ad6b3aefd0c92a026a2bc0955f97bc,2025-01-21T17:15:15.513000 CVE-2024-57035,0,0,5b4d21f0e6f76521453f47b20f8d7e46bcfa11378320e2eaefaad51e3d6def2f,2025-01-21T17:15:15.703000 -CVE-2024-57036,0,1,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 +CVE-2024-57036,0,0,55b7f3d5f4d5a99be083f64a92e65d0a6b625216d85565aff3a03ccb780b5c92,2025-02-04T16:15:39.170000 CVE-2024-5704,0,0,cbccfff62486c3c4f34573a6ffedc788349c4048d54ed4b150463209e5b954e3,2024-11-21T09:48:12.583000 CVE-2024-57041,0,0,e9d5d6fed9694112063568252f730d4f4bf67fc11323125dff3066e4510cf854,2025-01-24T20:15:33.353000 CVE-2024-57052,0,0,5683e7b641254ab70a5fb17d8461ee1673d426f59e2b3701e2e1d43626b51181,2025-01-28T20:15:54.727000 @@ -273999,8 +274000,8 @@ CVE-2024-5708,0,0,f68252af81d3d9fd48c33f6db887b706921f7e4e9ec883679703f599303766 CVE-2024-5709,0,0,9e7f02d16313ead7a68864ca2ed2dc29106d9085227941350b2847c3e4c2a85b,2024-08-06T16:30:24.547000 CVE-2024-57095,0,0,34b0fe239993395502715f1a333962d78d9014d2bbef810d2b8502261121cb56,2025-01-24T20:15:33.473000 CVE-2024-57097,0,0,72178de57ebc65af2f3143ffe454f119040395fbc17e427dcd5315ca4490337e,2025-02-03T21:15:14.450000 -CVE-2024-57098,0,1,c1da1aa7856c306e706557949d32b569f5d3943054f9e8eeafd409129124804e,2025-02-04T16:15:39.330000 -CVE-2024-57099,0,1,de28c6ababfc0d2fa13f5e4af1299596e6a190a4861b027cf0431262825628e6,2025-02-04T16:15:39.477000 +CVE-2024-57098,0,0,c1da1aa7856c306e706557949d32b569f5d3943054f9e8eeafd409129124804e,2025-02-04T16:15:39.330000 +CVE-2024-57099,0,0,de28c6ababfc0d2fa13f5e4af1299596e6a190a4861b027cf0431262825628e6,2025-02-04T16:15:39.477000 CVE-2024-5710,0,0,9b8da5c1d380b97df0420ebc8886a7e69a937a7c44dad142b0c060e78b36a5bf,2024-11-21T09:48:12.877000 CVE-2024-5711,0,0,ee26b23352bc3eb492910cce0ac4d4e0fcc138593b5b885cf10639f27fe76384,2024-11-21T09:48:13.010000 CVE-2024-5712,0,0,d9053a973766129971458824397812ec1e4acf4c6e0c33b032abc440bd305a91,2024-11-21T09:48:13.160000 @@ -274078,8 +274079,8 @@ CVE-2024-57438,0,0,a3f3379a583f056a3eceb0974a3a5c5f30e5dd1beddcfe86f2ad82efd2782 CVE-2024-57439,0,0,4cb58a3938fc882d4399a493b10fd8366d3d4345b283844490118a46a57a5249,2025-01-29T17:15:28.650000 CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839f1,2024-11-21T09:48:16.267000 CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000 -CVE-2024-57450,0,1,eac1745392ee6cb6b0712de9ef2b9b099a5a224c9e8b1d29d975c746796ba5fa,2025-02-04T16:15:39.637000 -CVE-2024-57451,0,1,9ab9475c95baf8672081ba698949e84f62748066b38eb93390f844c704ff1820,2025-02-04T16:15:39.857000 +CVE-2024-57450,0,0,eac1745392ee6cb6b0712de9ef2b9b099a5a224c9e8b1d29d975c746796ba5fa,2025-02-04T16:15:39.637000 +CVE-2024-57451,0,0,9ab9475c95baf8672081ba698949e84f62748066b38eb93390f844c704ff1820,2025-02-04T16:15:39.857000 CVE-2024-57452,0,0,ab17ba2c958b860fb1e227749065c42543e789b75ec4aef288002bc5421c2347,2025-02-03T20:15:34.373000 CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000 CVE-2024-57471,0,0,046199a988b5112e867977ad6d82bd57c13f52bc945d9be0e662c5b8b39ac509,2025-01-23T17:15:17.410000 @@ -274103,10 +274104,10 @@ CVE-2024-57522,0,0,6827e8e059e3a15cee0dfb1b5aff915559d0509dea45093a502583c52a098 CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000 CVE-2024-57536,0,0,02e8c7373d9548e0be6ef2dd6f50d54d1dae50f3849a42bda8fca1e700f8b5b0,2025-01-22T21:15:10.100000 CVE-2024-57537,0,0,7a57264ee99ea2cf07d8beff99c09ac577ded2e5e2c43aa0cae71e5949ab6ad2,2025-01-22T21:15:10.287000 -CVE-2024-57538,0,1,264c3f3e932919fe606b2937b3d87e9b80deee70cb4c78e0ad770d4314f6bbd0,2025-02-04T16:15:40.017000 -CVE-2024-57539,0,1,54d02e8762f98e37972371ee375b01c6507850d549c84e61792562ada531e3bd,2025-02-04T16:15:40.180000 +CVE-2024-57538,0,0,264c3f3e932919fe606b2937b3d87e9b80deee70cb4c78e0ad770d4314f6bbd0,2025-02-04T16:15:40.017000 +CVE-2024-57539,0,0,54d02e8762f98e37972371ee375b01c6507850d549c84e61792562ada531e3bd,2025-02-04T16:15:40.180000 CVE-2024-5754,0,0,f2c4f40343fb16d68e3a72c7a389800b829b93f31dea5ecdb29b9f34a3018f5d,2024-09-19T01:44:29.550000 -CVE-2024-57540,0,1,f0dad62ad37b9e1ea5d81c55e64b877cc4aaf0f0ee515c7fd104eaa86508b64a,2025-02-04T16:15:40.340000 +CVE-2024-57540,0,0,f0dad62ad37b9e1ea5d81c55e64b877cc4aaf0f0ee515c7fd104eaa86508b64a,2025-02-04T16:15:40.340000 CVE-2024-57541,0,0,dd2049b57cd1989e6fcbdb2380ed3e62d7ed6520c2b79fda0eef8f38c76fb1b0,2025-01-22T21:15:10.453000 CVE-2024-57542,0,0,9f4f21ed016285b89d83a6c564ff71907e5abf82e51bb01bf73b7d294ec7a6a8,2025-01-22T21:15:10.630000 CVE-2024-57543,0,0,898d6f8a88c778c4280c4ecff7f0698ccecae47925ad74f2985898b4ac306118,2025-01-22T21:15:10.837000 @@ -274128,7 +274129,7 @@ CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee9 CVE-2024-57580,0,0,bdb0b94b78717db32044fb1ebf152be16356daef98584c7a2fbebb19f878301b,2025-01-17T17:15:12.410000 CVE-2024-57581,0,0,d33766716cfcc1229c50a7310d1424328b4dc7c6b3c33c20370b98899cfad2e3,2025-01-17T17:15:12.597000 CVE-2024-57582,0,0,2a1d35e4fc860c65eb8a4315ed1ba4c31f49b01c911d5b356fd3e8b7f891a8b3,2025-01-17T17:15:12.797000 -CVE-2024-57583,0,1,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83325,2025-02-04T15:15:18.557000 +CVE-2024-57583,0,0,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83325,2025-02-04T15:15:18.557000 CVE-2024-57587,0,0,eb949770c2ea18c03b7dc379fa594f10d0dd35fc8b72257d36ec25b4059b70e0,2025-02-03T18:15:37.693000 CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000 CVE-2024-57590,0,0,468c69413bd6e8b154542bd7668e59449dcd31e5c13459bc4d0598be16b164ab,2025-01-28T20:15:55.973000 @@ -274192,7 +274193,7 @@ CVE-2024-57662,0,0,dde74e7238b4f4135dd41986a6589f04bf57c54ee09407d6ad9eaea1bfaea CVE-2024-57663,0,0,af724e08b2512d2fac8b54c94a21a2980259518668a0fc995304976d26139003,2025-01-23T17:15:18 CVE-2024-57664,0,0,a6fa34a691d9da68c87bfab6ccf4d259a0f0e898f32cce10aaac7c8f53eb5576,2025-01-23T17:15:18.160000 CVE-2024-57665,0,0,809d5e38d9875ce8f564eef43bf055ef7a18d727db5a6a5c84b4ec0d4427f2c8,2025-02-03T20:15:34.787000 -CVE-2024-57669,0,1,6bd10bbf91cdcd56c4203123470fc7a934ba1644d36243028508a60d3cc7fa53,2025-02-04T16:15:40.503000 +CVE-2024-57669,0,0,6bd10bbf91cdcd56c4203123470fc7a934ba1644d36243028508a60d3cc7fa53,2025-02-04T16:15:40.503000 CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000 CVE-2024-57676,0,0,e83a47428b1d887cd28b25fca6dda620f4ad43daa5a72e70d4126bf8b4179c60,2025-02-03T20:15:35.083000 CVE-2024-57677,0,0,228e1b223bcdd2d005bff9c95109b40002a995fe11f1b04b0899143b94e0a8fb,2025-02-03T20:15:35.260000 @@ -274208,7 +274209,7 @@ CVE-2024-57686,0,0,bff67f4870fa1a425dfb954d4d6446624978b67b9e08d7ce0318060f20535 CVE-2024-57687,0,0,3f591284140d188a0181694e131e95eee1c6490731d9aebb4db57934394e9a88,2025-01-10T16:15:29.670000 CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000 CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000 -CVE-2024-57703,0,1,d743eff85f5c1f058398ac2e48beaddc31cc085b96c135580c81255c71093660,2025-02-04T15:15:18.763000 +CVE-2024-57703,0,0,d743eff85f5c1f058398ac2e48beaddc31cc085b96c135580c81255c71093660,2025-02-04T15:15:18.763000 CVE-2024-57704,0,0,388d13d725b2d6b848e05df34aea7c5a2dcb3a5641239200e2639502ff2e9d9d,2025-02-03T21:15:14.990000 CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000 CVE-2024-57719,0,0,643301859a6cc77c578653132f0918510423f22a025f08c288f4c8d7e8730d3b,2025-01-23T15:15:11.920000 @@ -274246,7 +274247,7 @@ CVE-2024-57775,0,0,d443a466195113d1df55f765112263e4c5993950dd535868322856b101590 CVE-2024-57776,0,0,3f1d44a7df34cf026fef540e7df11379f7f5ec930fc80f9b9e89c0c1941674ac,2025-02-03T20:15:36.390000 CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000 CVE-2024-57784,0,0,a0ffa91a6d1336afb59f42e28acde5cce54240c902b605d9b18af65e76eeccc4,2025-02-03T21:15:15.133000 -CVE-2024-57785,0,1,da53710abc0b38f1f9720d31a7383037ac10a091073d73f356e9f0e15e997042,2025-02-04T15:15:18.943000 +CVE-2024-57785,0,0,da53710abc0b38f1f9720d31a7383037ac10a091073d73f356e9f0e15e997042,2025-02-04T15:15:18.943000 CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000 CVE-2024-57791,0,0,326f1a56f934ffc176ce7b6a2932ae3ce07749c9076db086eba2ded026e10e86,2025-01-11T13:15:29.253000 CVE-2024-57792,0,0,e53647b80dd687b9a2a0064a755fece6d3e4e026a6a0cb58d2d0e7aa75150018,2025-01-11T13:15:29.420000 @@ -275006,9 +275007,9 @@ CVE-2024-6484,0,0,7e941f01a63c71f5d618818d1555cf5a314a77cac11d6a65e75daab6202761 CVE-2024-6485,0,0,5de38639f840b10385a78b6c25abdb8a0ace1dba6d9d706af40210e5d356fe95,2024-11-21T09:49:43.863000 CVE-2024-6487,0,0,921508357c74923ed124f2aa5e291b9363aff9b880ede7a7c8c63969fa3cb1e7,2024-11-21T09:49:43.990000 CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000 -CVE-2024-6489,0,0,74c3a0522272067f51fe89742a5bd182dcf5577f6f100c0faa901081be4b0d91,2024-11-21T09:49:44.180000 +CVE-2024-6489,0,1,5bab2db41f476f0a236a169d4c1048ffe7dbe513b8eea448628621b896a626e0,2025-02-04T18:04:39.737000 CVE-2024-6490,0,0,f07c5d01534f9d7db74ad4f9c70da26cd7d2ecd19d83d76ec7babc7619efc0e4,2024-11-21T09:49:44.290000 -CVE-2024-6491,0,0,824363835bb0ed4e34b672098c9045d2d6a7a82396a9d03ea6313f5fa9fe4d11,2024-11-21T09:49:44.470000 +CVE-2024-6491,0,1,8d47fa4b354c5a04c99ab85e1f11b49050bc92a585ed6d7c2ab339e6bee65cae,2025-02-04T18:04:16.517000 CVE-2024-6492,0,0,9c2414922871ab30614f56835ecccc8694f189e5e267c59f2a5c738ba43c5038,2024-11-21T09:49:44.590000 CVE-2024-6493,0,0,4219f4b7c8428bff689274f5093f622cc568e20fe62d456fac3f7e44bff16217,2024-09-27T21:28:49.020000 CVE-2024-6494,0,0,64483ea7ffdda997831852a5abbd9b9d09bae88699ea984e8a030b6b1f227144,2024-08-07T15:17:46.717000 @@ -275907,7 +275908,7 @@ CVE-2024-7512,0,0,6e6986c7b9ae27924efa1b771bcbe402501f560cb58148172cc36bd006ab92 CVE-2024-7513,0,0,a939e10bde4aa537caff9f1f7c3fbb8d321671cb9263818d646772a52d0eec2d,2025-01-31T15:25:24.030000 CVE-2024-7514,0,0,14ce9dcc3ffed0373a6deaa5aa3e357b4b0f7014d133d7f13dac237fa2f5873a,2024-10-15T12:58:51.050000 CVE-2024-7515,0,0,144060b2d32affc4e63578ef1d58b4a89b0be73fa975a25e8bdeb2b20501ddf2,2024-08-15T13:01:10.150000 -CVE-2024-7516,0,1,06930c0fb76b3e08e3eeaa826d8ad379d78a5fa528b0abfef63f669a9f76aa58,2025-02-04T15:25:22.437000 +CVE-2024-7516,0,0,06930c0fb76b3e08e3eeaa826d8ad379d78a5fa528b0abfef63f669a9f76aa58,2025-02-04T15:25:22.437000 CVE-2024-7517,0,0,7efa31a8ab7bf5454771eaae8841c53ec59ba67a365b66dc848915031ceb3149,2024-11-21T13:57:24.187000 CVE-2024-7518,0,0,3b0dcafb77453d8cc2fdabac4c13d17bf38d6dfd279e8d4067ed746793e3f86e,2024-10-29T20:35:43.097000 CVE-2024-7519,0,0,05acbea0f5b6788e514f26ac7bbde64d19991e936293d8e0394f5caa6fb0f53e,2024-08-12T16:04:20 @@ -277675,8 +277676,8 @@ CVE-2024-9637,0,0,0f4d16db68000f66da50bae84c41a0f228004e7436fcad95d0969905f72e93 CVE-2024-9638,0,0,d242a26cf294563aa693c3b48eace80fd3f0c8397670ca74457232bc92e1deda,2025-01-07T16:15:38.170000 CVE-2024-9641,0,0,1af3f797b9845e72a30c1ec84ed9cc9350f350e1f0f00ee15b2f0dce5766f023,2024-12-12T18:15:28.297000 CVE-2024-9642,0,0,e785c942bfa480a7574dc49561aef989c60cf4146a0b8eb964f23c4e5169b91d,2024-10-28T13:58:09.230000 -CVE-2024-9643,1,1,8df82d3e94dfa3b75019d409a9aad89f1a8e0cffa2c400f7b90eeaacd698e5a9,2025-02-04T16:15:40.703000 -CVE-2024-9644,1,1,429afe8d81050134d8b4eca269db4cd6c13f49121bd38ffd05cb4faf51c60586,2025-02-04T15:15:19.273000 +CVE-2024-9643,0,0,8df82d3e94dfa3b75019d409a9aad89f1a8e0cffa2c400f7b90eeaacd698e5a9,2025-02-04T16:15:40.703000 +CVE-2024-9644,0,0,429afe8d81050134d8b4eca269db4cd6c13f49121bd38ffd05cb4faf51c60586,2025-02-04T15:15:19.273000 CVE-2024-9647,0,0,fcdcaf92364c0d2df50a52f6773b32a5c3346fda1bdd5380b00168c49162a8b6,2024-10-16T16:38:14.557000 CVE-2024-9649,0,0,aef177183a046c3f046fd6be8c976f15a331c30746d190b980aa15df26ed1b01,2024-10-16T16:38:14.557000 CVE-2024-9650,0,0,2327d0b00f83aa6287d8e0fc737d152f9293bbe0c165388e74c80db5393555e5,2024-10-25T12:56:07.750000 @@ -278110,6 +278111,7 @@ CVE-2025-0354,0,0,428d38f2781814173c07276c3123b7894bf18887b24de42981453e8b9fe91f CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a40,2025-01-21T04:15:07.980000 CVE-2025-0357,0,0,719c3c56dfdf01ec9140d0a0c405a54328082bf07d03312992792beeee51c0a4,2025-01-25T02:15:26.990000 +CVE-2025-0364,1,1,9a776f68e78a0917af5f1b681fdc5b7d32c1d41d48d07850ca4c913bc26e8fea,2025-02-04T18:15:35.067000 CVE-2025-0365,0,0,924739f025699e60a77c9079ccaa4521009185df8bf4b303e903786abf0eefb1,2025-02-01T06:15:31.213000 CVE-2025-0366,0,0,fc4431d10dedc4aa4c68aeb4aa2f95c6b652d05cace4cdd54e5a03c0ad3aa5f2,2025-02-01T06:15:31.367000 CVE-2025-0367,0,0,75f9e2269f2f885d5f829700300a5bde81c357886382b8a5fae99b82b976bf2a,2025-01-30T17:15:18.097000 @@ -278336,17 +278338,17 @@ CVE-2025-0803,0,0,bc6dacf0f5269e68a75e9f35b22e16e36c29765c316d4afe0d694dcf8f5244 CVE-2025-0804,0,0,26294e7be538767be4504322449a044f032f52b2c3bc7cc8d2439459f4931229,2025-01-29T04:15:07.193000 CVE-2025-0806,0,0,2638cb3406156416d91341ed96877dc8521b453051587e0f777634140533117a,2025-01-29T03:15:06.900000 CVE-2025-0809,0,0,6ac613b1e050877076ee97d33f9f05d07be9a26746d7a212d0ba0c21df26e426,2025-01-31T06:15:29.933000 -CVE-2025-0825,1,1,18421f3dd23133dae58069abda0e7521b4ae0d607c9026b51441e8a70cccf6ba,2025-02-04T15:15:19.420000 +CVE-2025-0825,0,0,18421f3dd23133dae58069abda0e7521b4ae0d607c9026b51441e8a70cccf6ba,2025-02-04T15:15:19.420000 CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b01207348f,2025-01-30T09:15:09.703000 CVE-2025-0840,0,0,7a571b476972bc26452112bd2fe7feb65917e4d294cee34e70dd905907ea9749,2025-01-29T20:15:35.007000 CVE-2025-0841,0,0,19ed3e4a8b9e1368fb006a2926892cdeeb158750f421a0cd44decdb9292329ac,2025-01-29T21:15:20.973000 CVE-2025-0842,0,0,f7dcd1055d8de29fa9e0a6a76ded0ebe2dc1cce132a2d62b25b5cac3ae92b134,2025-01-29T22:15:30.283000 -CVE-2025-0843,0,0,596677aa6c41ed4ff4d180e6558327d274de3ffb3d5aacaf359f747820f28e70,2025-01-29T23:15:23.110000 -CVE-2025-0844,0,1,ad0b1a7348478a828c001600461d65bf73245b959ca405694b29d0dd4103c380,2025-02-04T16:57:26.867000 -CVE-2025-0846,0,1,a5652316e4d2a87c8e4e7eada54d0a2ca9765b5059002cbb6848bf67345c7f05,2025-02-04T16:49:08.027000 -CVE-2025-0847,0,1,357f990478a3d7a8ac7a511b3154afa55f39759c26f4e404e4495abf6ec13266,2025-02-04T16:36:19.400000 +CVE-2025-0843,0,1,6fdf3fe66f4d86304c784cf4fdd64d147888b8fe4570e7d1845ef3b7d1c9abbc,2025-02-04T17:16:08.127000 +CVE-2025-0844,0,1,a7cf600392830d8d2a126f48d06b8b91ad72d1fa6d813471c2a18439ba70c1d1,2025-02-04T17:17:18.457000 +CVE-2025-0846,0,0,a5652316e4d2a87c8e4e7eada54d0a2ca9765b5059002cbb6848bf67345c7f05,2025-02-04T16:49:08.027000 +CVE-2025-0847,0,0,357f990478a3d7a8ac7a511b3154afa55f39759c26f4e404e4495abf6ec13266,2025-02-04T16:36:19.400000 CVE-2025-0848,0,0,1be1cf225ad3e11696c8f9251d0da5fb412c25fa88c35ca58c2e9b025805269a,2025-01-30T02:15:25.597000 -CVE-2025-0849,0,1,833f144c8aa23bc8c8df5da04fd7335d4895c3b610f7c0585df5dcb790ae97b4,2025-02-04T16:27:36.197000 +CVE-2025-0849,0,0,833f144c8aa23bc8c8df5da04fd7335d4895c3b610f7c0585df5dcb790ae97b4,2025-02-04T16:27:36.197000 CVE-2025-0851,0,0,a694ba8628252a8a49300531d1aeef2b68800ccc060b5012afd86c4edc73767a,2025-01-29T22:15:30.463000 CVE-2025-0860,0,0,6bc3a4cb803fdb6802c31892bf7a010fbd490ae44e336c4b861136d58d639e97,2025-01-31T20:42:08.143000 CVE-2025-0861,0,0,f7d18c923472db6cea06c2a90819cfa3d8e6d354711eaf47f13c55bfd3702f04,2025-01-31T20:43:33.270000 @@ -278422,11 +278424,11 @@ CVE-2025-20635,0,0,65fe66228d0f30d1cbb4c96eba5c4c20eab6b3488b5e520bb46c7b3b55023 CVE-2025-20636,0,0,6b1cb377acf80eca086d18d547ffd31b4fe2dff2463d36def9e4ca0101d37bc2,2025-02-03T19:39:49.587000 CVE-2025-20637,0,0,01e21e716c01df51a52eb39da1f26c221e3ebff427ba1c1f070d11a24095fec6,2025-02-03T17:54:51.210000 CVE-2025-20638,0,0,9e714cc585f02512c5c5fda219a2d683a01596c9aa307760426e5898e59938cc,2025-02-03T19:40:23.927000 -CVE-2025-20639,0,1,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 -CVE-2025-20640,0,1,19242b4ab5555d3c296c9d663e46f0f6013cbb3b643a9a42576483affee449ec,2025-02-04T15:22:56.603000 -CVE-2025-20641,0,1,8f64d7bdc38a4d4d6ffe4b925ecebf51da87177f825fd96d952c3b788cf66055,2025-02-04T15:22:10.670000 -CVE-2025-20642,0,1,110f2bb3fd587df7b20a2739b2ed2dbc64fbe49db6605a51a1b388b3e56f194a,2025-02-04T15:20:21.300000 -CVE-2025-20643,0,1,2e2366245f9f5bcad98b9838a1898890ae5530ce7393a7ea521ec6965e892894,2025-02-04T15:19:23.330000 +CVE-2025-20639,0,0,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 +CVE-2025-20640,0,0,19242b4ab5555d3c296c9d663e46f0f6013cbb3b643a9a42576483affee449ec,2025-02-04T15:22:56.603000 +CVE-2025-20641,0,0,8f64d7bdc38a4d4d6ffe4b925ecebf51da87177f825fd96d952c3b788cf66055,2025-02-04T15:22:10.670000 +CVE-2025-20642,0,0,110f2bb3fd587df7b20a2739b2ed2dbc64fbe49db6605a51a1b388b3e56f194a,2025-02-04T15:20:21.300000 +CVE-2025-20643,0,0,2e2366245f9f5bcad98b9838a1898890ae5530ce7393a7ea521ec6965e892894,2025-02-04T15:19:23.330000 CVE-2025-20881,0,0,c83437091b00f876aa04e9b526d129c928cb129e5ad7884d5370f74210e4f402,2025-02-04T08:15:28.957000 CVE-2025-20882,0,0,69b99365842b08d26a64e97fecbfa691df26b18f27b03e4a0c81dba75093b808,2025-02-04T08:15:29.097000 CVE-2025-20883,0,0,461448c7c259a0ef8ce0a4215584ba4c3d3f0997d2819ab8062ef14bac222e2a,2025-02-04T08:15:29.210000 @@ -278455,7 +278457,7 @@ CVE-2025-20906,0,0,d436092b7af54f2929e8c24b2fced68db5cd0220841fa96873756ed0de7be CVE-2025-20907,0,0,08fbc69316245af44979117f75bfc85507f5538affecdc924c935ae1ce8c2fa4,2025-02-04T08:15:32.403000 CVE-2025-21083,0,0,b1f881e778d473a44d11cfcbd38b4988ccf3c0bae1e47d54950fb32a165015e0,2025-01-15T17:15:19.393000 CVE-2025-21088,0,0,2fc6ecd1dae8270574ff01139ed8a42b63c05aa457c258a8d76906ce3a93ca54,2025-01-15T16:15:32.413000 -CVE-2025-21101,0,1,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000 +CVE-2025-21101,0,0,0410baf8ce887e4bee4e642f5416b4c957a9c2a93d873e61b46c5aa6fe5ccada,2025-02-04T15:50:56.233000 CVE-2025-21102,0,0,933ca72a52260837d55d5545fa75f1f12ce9dc7f55e3f7d4f145fee0707ab4ba,2025-01-24T19:10:11.977000 CVE-2025-21107,0,0,a8bef9790437256d8a5036e86822b9dec5f8fcf588041208330c76eafa41979d,2025-01-30T10:15:09.100000 CVE-2025-21111,0,0,36449c466fabe660f3fc2f10d8992e6a7d9c5e3d2cf72d3dce2cc840c6da552b,2025-01-24T19:11:42.417000 @@ -278674,9 +278676,9 @@ CVE-2025-21522,0,0,cb66a3c1d1dfcbcb008084ba6cf867c8acb6791563e88e0edf7750492de7f CVE-2025-21523,0,0,ca70e2be63d4056657cc5a2d3e21fcb5185cba37e016db56f0a855093c1c81f7,2025-01-31T21:15:13.267000 CVE-2025-21524,0,0,72109ee106deef22f99a7277273f72a274014cb1d3680a24fc7f9635a7177c12,2025-01-31T21:15:13.387000 CVE-2025-21525,0,0,7869072a71baaec403876ed8c4e7bedc0906c6a810619a82f167d35d4eea8aea,2025-01-22T19:15:11.697000 -CVE-2025-21526,0,1,fdac7cf5aa22219ce3d30e2931ce86c3afca18afa9001cd9d592ceb99fd9883a,2025-02-04T16:15:41.390000 -CVE-2025-21527,0,1,fe6e17ba8c4f9cbb7443f4ecebffc8123cb250add87fccb4e7a78b1549e18f3c,2025-02-04T16:15:41.537000 -CVE-2025-21528,0,1,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000 +CVE-2025-21526,0,0,fdac7cf5aa22219ce3d30e2931ce86c3afca18afa9001cd9d592ceb99fd9883a,2025-02-04T16:15:41.390000 +CVE-2025-21527,0,0,fe6e17ba8c4f9cbb7443f4ecebffc8123cb250add87fccb4e7a78b1549e18f3c,2025-02-04T16:15:41.537000 +CVE-2025-21528,0,0,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000 CVE-2025-21529,0,0,dee20dece2eedb23e04324824e015e8f05eee7ea7433e5b61e65814c57dca6fa,2025-01-22T18:15:20.530000 CVE-2025-21530,0,0,5acf6e339ccb7e518b28b3b1dd72423eccb0a9ebb7d08da09f9b674845742584,2025-01-22T18:15:20.687000 CVE-2025-21531,0,0,a10f6ce71dcae33c91ea0d30cb2042611ddc0c276623a2f99632cda89a3d9a70,2025-01-22T19:15:11.807000 @@ -278701,24 +278703,24 @@ CVE-2025-21549,0,0,9516fee84da3e6782710c423fcb70a88cfe6b1a5953c8090349aba05fb0d6 CVE-2025-21550,0,0,fc6018fa8689705a1d97565e90143ad8107b7d09e9ac94ceaa7a818b6a1e81be,2025-01-21T21:15:21.510000 CVE-2025-21551,0,0,daa54f6d6f11d62de70aabb398b2fdea0e2b5009532720b06e87bdb84d893d74,2025-01-21T21:15:21.637000 CVE-2025-21552,0,0,184f54b713cc98d823a9fc2330b628ba0a292c83f1bc80e376a100e4eda1dd79,2025-01-21T21:15:21.763000 -CVE-2025-21553,0,1,92802bf9739837fa0d2c62514ebaef4b18196a11ad6b61143f1fb0c046ffa5cc,2025-02-04T16:15:41.797000 -CVE-2025-21554,0,1,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a466a5,2025-02-04T16:15:41.920000 -CVE-2025-21555,0,1,c200e162e6af7483fb02c38aa55f2a9bbc1c5ad3179780ab1a619f63021dba4c,2025-02-04T16:15:42.037000 -CVE-2025-21556,0,1,2ca53531791b17fdbd6bb88c5394c8ae78bab852033584ff3921090c252ceab1,2025-02-04T16:15:42.170000 +CVE-2025-21553,0,0,92802bf9739837fa0d2c62514ebaef4b18196a11ad6b61143f1fb0c046ffa5cc,2025-02-04T16:15:41.797000 +CVE-2025-21554,0,0,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a466a5,2025-02-04T16:15:41.920000 +CVE-2025-21555,0,0,c200e162e6af7483fb02c38aa55f2a9bbc1c5ad3179780ab1a619f63021dba4c,2025-02-04T16:15:42.037000 +CVE-2025-21556,0,0,2ca53531791b17fdbd6bb88c5394c8ae78bab852033584ff3921090c252ceab1,2025-02-04T16:15:42.170000 CVE-2025-21557,0,0,798e4b1b8a7014aa38ad2f372a3a346d564536908b595a9b4541227da7fcb731,2025-01-21T21:15:22.423000 -CVE-2025-21558,0,1,d91417ebf2e92be22e3b6c55ff5636ad00825d5f0539bf7f598a5950b74fddc7,2025-02-04T16:15:42.290000 -CVE-2025-21559,0,1,6c73e2ebfac734ed3432dfe1bb82ae818caf5b99256c1e70ac75f22855b96d4c,2025-02-04T16:15:42.407000 +CVE-2025-21558,0,0,d91417ebf2e92be22e3b6c55ff5636ad00825d5f0539bf7f598a5950b74fddc7,2025-02-04T16:15:42.290000 +CVE-2025-21559,0,0,6c73e2ebfac734ed3432dfe1bb82ae818caf5b99256c1e70ac75f22855b96d4c,2025-02-04T16:15:42.407000 CVE-2025-21560,0,0,80fd7e3ab134b4d950daafa4b01ece2cf5b9b72b3285a042bf7263dbbdb0d67d,2025-01-31T21:15:13.497000 -CVE-2025-21561,0,1,7efdccc7a248e933e78886a0b81e0b487661615085dc3344b303a3566e5b85b9,2025-02-04T16:15:42.520000 -CVE-2025-21562,0,1,b7d38e9daf5cae5a61d4a6e321108fac685427b39066b8273fa5765cf7fb41be,2025-02-04T16:15:42.637000 +CVE-2025-21561,0,0,7efdccc7a248e933e78886a0b81e0b487661615085dc3344b303a3566e5b85b9,2025-02-04T16:15:42.520000 +CVE-2025-21562,0,0,b7d38e9daf5cae5a61d4a6e321108fac685427b39066b8273fa5765cf7fb41be,2025-02-04T16:15:42.637000 CVE-2025-21563,0,0,9dde7e85498b0c6cb479808cf9779a362e0054870f74eadbdd00723ac0a75dd4,2025-01-21T21:15:23.207000 -CVE-2025-21564,0,0,b4901d47146ac77220681a9cdc88c1e92d9cee9e0592a699f0129c2e4baadceb,2025-01-21T21:15:23.330000 -CVE-2025-21565,0,0,493b671d0a3624fc1e289c3830076af5d36863ee7e16754f3d0112f59a66caa8,2025-01-21T21:15:23.460000 -CVE-2025-21566,0,0,411df5815cf61160a077dbf0ffc61bc91f81e01a76cecbc5ef227f8b19f19507,2025-01-21T21:15:23.590000 -CVE-2025-21567,0,0,30f431b9eed922ce376418f546f35463e49e1244d56acee4378e60bbd74441c4,2025-01-21T21:15:23.710000 -CVE-2025-21568,0,0,4dc7b676470e9dd1d10f5dd0a2491adf3ca4a06c66fcfc5f3123dffde7c5d34f,2025-01-21T21:15:23.843000 -CVE-2025-21569,0,0,cf3f58f931e9773366d14ecd23870cbac4cc0d824183706e559dbbecfdc48406,2025-01-21T21:15:23.977000 -CVE-2025-21570,0,0,a04c7516d7f36fe28bfb4f0b643645b738334595446bebed2d2464fdf5a98452,2025-01-21T21:15:24.113000 +CVE-2025-21564,0,1,26b36f019537c9459fd26b038439ef03ec8f92d9bb5e1b8e1308ff2a982dca65,2025-02-04T17:15:20.757000 +CVE-2025-21565,0,1,4f76e29332509f0cc417a9d5268a648de47516cf19a7376b072673c4a17eaf18,2025-02-04T17:15:20.900000 +CVE-2025-21566,0,1,82ec7fdf226cb80f776cd09a3b71e56b532d0f963e7ee3118ba6bb781b798461,2025-02-04T17:15:21.033000 +CVE-2025-21567,0,1,ccd02f620841a055b7609434758122e81dae08bf571c2d34cc808d0e73dc219d,2025-02-04T17:15:21.167000 +CVE-2025-21568,0,1,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa6804d,2025-02-04T17:15:21.297000 +CVE-2025-21569,0,1,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000 +CVE-2025-21570,0,1,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 CVE-2025-21571,0,0,50564a3473f570ad80d5346b5d15e7c55894047d07322eef56c8cbdbd63aaf07,2025-01-21T21:15:24.260000 CVE-2025-21592,0,0,c76e12f3b53731aaade2a77d1972500240d5eb74acd4fba716952d05d47905b1,2025-01-09T17:15:18.203000 CVE-2025-21593,0,0,9b3446b9a612891bc98169a3bb8c97e2abea25024522a1368e878da109404cd9,2025-01-09T17:15:18.380000 @@ -278786,20 +278788,20 @@ CVE-2025-21665,0,0,fb059002f5ce248788ba8e290451855e9eb46e1b2f953588f42101e6529c2 CVE-2025-21666,0,0,09a887db3b9a7f1ff5a317bee005091ad62ba5630ef0df2d9565a2ca4f2b4316,2025-02-03T19:59:37.907000 CVE-2025-21667,0,0,1d3421162daba54a5b257dec21046c336ea4d1c2548b277380c64838560bc3f3,2025-02-03T20:00:28.727000 CVE-2025-21668,0,0,8b20b97df5dd2ed7cbbba0cbf3d1ebbd67685e3ecc54b7dd3a7c5749df4931d3,2025-01-31T12:15:27.960000 -CVE-2025-21669,0,1,f693fe3407a5a10b6015a8b5648a41115fa5f363f68427e72ac57ff90c068424,2025-02-04T15:38:39.790000 -CVE-2025-21670,0,1,ca2de355b2236daf5daae7fbc1d2b8883b364d957a9314e913d3902bff31465c,2025-02-04T15:37:25.103000 -CVE-2025-21671,0,1,567707187a4196a506a4b9c3cde4135e1c070c0366d29298e9a2777c408d3225,2025-02-04T15:36:40.887000 +CVE-2025-21669,0,0,f693fe3407a5a10b6015a8b5648a41115fa5f363f68427e72ac57ff90c068424,2025-02-04T15:38:39.790000 +CVE-2025-21670,0,0,ca2de355b2236daf5daae7fbc1d2b8883b364d957a9314e913d3902bff31465c,2025-02-04T15:37:25.103000 +CVE-2025-21671,0,0,567707187a4196a506a4b9c3cde4135e1c070c0366d29298e9a2777c408d3225,2025-02-04T15:36:40.887000 CVE-2025-21672,0,0,cab58e2d04d760da852a8245246140e438babd82d5c91b36a25530a9eb3934b5,2025-02-03T20:04:22.147000 -CVE-2025-21673,0,1,d0a679bc106ee109cee5168a780298c0cf125fba805d401a08b45f9fd6332742,2025-02-04T15:33:41.723000 -CVE-2025-21674,0,1,64efdc03dd836624cf0a2ee09b14be70ebf827a9a124ea9489ce5e5c5ecaf3f1,2025-02-04T15:31:30.483000 -CVE-2025-21675,0,1,4ff6f38fbf246a312f30bd93343ac721689c7cffc045f31507f9bf7c03d1d91d,2025-02-04T15:30:22.973000 -CVE-2025-21676,0,1,c9a88e8d4f002858e2b77db9f4c0fcaff9fe5c4337ce1ebb294fcd25435e43dd,2025-02-04T15:29:00.623000 +CVE-2025-21673,0,0,d0a679bc106ee109cee5168a780298c0cf125fba805d401a08b45f9fd6332742,2025-02-04T15:33:41.723000 +CVE-2025-21674,0,0,64efdc03dd836624cf0a2ee09b14be70ebf827a9a124ea9489ce5e5c5ecaf3f1,2025-02-04T15:31:30.483000 +CVE-2025-21675,0,0,4ff6f38fbf246a312f30bd93343ac721689c7cffc045f31507f9bf7c03d1d91d,2025-02-04T15:30:22.973000 +CVE-2025-21676,0,0,c9a88e8d4f002858e2b77db9f4c0fcaff9fe5c4337ce1ebb294fcd25435e43dd,2025-02-04T15:29:00.623000 CVE-2025-21677,0,0,70fa9dbb19be63f0e5ea80750777ba5aef07e7b8b2e923cb9bd850906eb4000c,2025-01-31T12:15:28.877000 CVE-2025-21678,0,0,65465c1349470e2848efc9789a1e7208b2689fc22a978118bf7837cf785e5e27,2025-02-02T11:15:16.117000 CVE-2025-21679,0,0,c0a036194b73d5170da4843624623a1fb4b9e085c3ba3466b8d8f2581a1bd77d,2025-01-31T12:15:29.070000 -CVE-2025-21680,0,1,ab176bb9040b4730f514a36acb954e8ef4736becce0eddc54061e7998d46f0ed,2025-02-04T15:28:08.510000 +CVE-2025-21680,0,0,ab176bb9040b4730f514a36acb954e8ef4736becce0eddc54061e7998d46f0ed,2025-02-04T15:28:08.510000 CVE-2025-21681,0,0,33386cfbe1cd639dc40c49e4251fab4b0a535f237b027c151bda6b0c921455cb,2025-01-31T12:15:29.260000 -CVE-2025-21682,0,1,462d4deac5e2e59ee2d3e31f4dfc91555e87d58a1e47d6fecad84acad53c8a69,2025-02-04T15:25:48.707000 +CVE-2025-21682,0,0,462d4deac5e2e59ee2d3e31f4dfc91555e87d58a1e47d6fecad84acad53c8a69,2025-02-04T15:25:48.707000 CVE-2025-21683,0,0,eb90b34b8c26cfd5a6fc922b697d6b0c2dfe15c32e6ed59da1ae357c1a3f7802,2025-02-03T20:01:29.163000 CVE-2025-22129,0,0,33e0404310f131287ac9ad09e9894e740e319437070c1354f7ac6457bfb0c49c,2025-02-03T22:15:28.040000 CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000 @@ -278823,9 +278825,9 @@ CVE-2025-22150,0,0,5450e471d951fbd68d5df8eea6eabd0a1b7d976d2312ac6c1b261f61f3305 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e722,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-22204,0,0,3b42820a1800a03b8acf62ff924fd1d2e7e34ccd41795d8e793292d4cc1a4b90,2025-02-04T08:15:32.563000 +CVE-2025-22204,0,1,49ea900c4abe197bce181bfe4a44bc14a6884dd859034fa73b2f1042e6ec51a6,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,07ac7f8a63905a316ed7661116685ba888a790a04ad75ff39009e21a6e11f041,2025-02-04T08:15:32.703000 -CVE-2025-22206,1,1,a37042fb30bfdf8bd3c913d95d1ff708db17da436c3c8cae244028ea6ab45674,2025-02-04T15:15:19.797000 +CVE-2025-22206,0,0,a37042fb30bfdf8bd3c913d95d1ff708db17da436c3c8cae244028ea6ab45674,2025-02-04T15:15:19.797000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000 CVE-2025-22216,0,0,b108a47a76cc941caf7304a7cc76897ef598f7beee3219dba5477e4826578b01,2025-01-31T18:15:38.247000 @@ -278923,8 +278925,8 @@ CVE-2025-22387,0,0,dd138547075d8154ac170b8fa1fe2fff6d798eaa102e4686c32ded5b7657a CVE-2025-22388,0,0,861b73b67db062deb352be180b2d48906ffed263b47a8a982206529cfeb63b66,2025-01-06T15:15:16.307000 CVE-2025-22389,0,0,64b4c3bed98d63311740979c9a99a1902edafd1044e1f65b92e496841e753fba,2025-01-04T03:15:07.580000 CVE-2025-22390,0,0,7d4cd529983da112f2a19a24b746418738cb2927e6e8de52b7de278b35e6ad14,2025-01-06T17:15:48.170000 -CVE-2025-22394,0,1,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000 -CVE-2025-22395,0,1,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000 +CVE-2025-22394,0,0,74bb5d327b5fabc5afe5722acba49dd35fe0c1d26a691784f120eb1e4f911ff7,2025-02-04T15:51:11.187000 +CVE-2025-22395,0,0,57c4b1d051c16506745f86a05c2206d0865c29f77486f620f2a0dfc5c8b5dd11,2025-02-04T15:49:52.617000 CVE-2025-22445,0,0,b624e4e02bffb5e86c49cb4f27a7947d07caad44049ae2738e6a5025f36e7b72,2025-01-09T07:15:28.617000 CVE-2025-22449,0,0,bbe6983ada373fe96f2acc3f2babe8a504c2fad76654b8fe6101ea89ee7b3f6f,2025-01-09T07:15:28.777000 CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000 @@ -279043,15 +279045,15 @@ CVE-2025-22618,0,0,ad61907d0f72e0ce3f21a94e69cc540d7b1cd780e0ad571607d65d3ecdbef CVE-2025-22619,0,0,13eaf69e13cd48ca237219c7a91847c694b4162a944b2e77691398b837195a0e,2025-01-13T21:15:15.620000 CVE-2025-22620,0,0,428c7806e74732326369c718351571848c196156b9eb9eb7ffe99ba9002a1b52,2025-01-20T16:15:28.017000 CVE-2025-22621,0,0,6ff4aa50f3e07d892cb8ed858e238d42c832836da0723e6a77be4111c28ff27e,2025-01-15T17:15:20.810000 -CVE-2025-22641,1,1,3c8ba62f7e7ae6e5655dec504dd86ab90fe373678b0c1d9197700f6f086c84e3,2025-02-04T15:15:19.923000 -CVE-2025-22642,1,1,6048182eb0f6b4a4c203e871865e853bcffbe5c034ce17b10db7807b361683de,2025-02-04T15:15:20.120000 -CVE-2025-22643,1,1,6eb628956bc9132d0dbedd120294417af8859c2fa0f55bd8f60caf39d3a17df7,2025-02-04T15:15:20.350000 -CVE-2025-22653,1,1,a20ac3cb4da9afd28f7f5bc3af6a3e6c41a4d6a9c11f04099502efb1319c49b8,2025-02-04T15:15:20.557000 +CVE-2025-22641,0,0,3c8ba62f7e7ae6e5655dec504dd86ab90fe373678b0c1d9197700f6f086c84e3,2025-02-04T15:15:19.923000 +CVE-2025-22642,0,0,6048182eb0f6b4a4c203e871865e853bcffbe5c034ce17b10db7807b361683de,2025-02-04T15:15:20.120000 +CVE-2025-22643,0,0,6eb628956bc9132d0dbedd120294417af8859c2fa0f55bd8f60caf39d3a17df7,2025-02-04T15:15:20.350000 +CVE-2025-22653,0,0,a20ac3cb4da9afd28f7f5bc3af6a3e6c41a4d6a9c11f04099502efb1319c49b8,2025-02-04T15:15:20.557000 CVE-2025-22661,0,0,5209e5b0f9c7939e902aaa866620e423d90372564b55d2924e42e42f27d6a81e,2025-01-21T18:15:15.707000 -CVE-2025-22662,1,1,ec0603955022e73883f87a862799a91e013c58c344f57337582a4590f1ccb6a0,2025-02-04T15:15:20.780000 -CVE-2025-22664,1,1,cec70e9e91cd990dda045fa7fe51e27822446697683c95d1c254a83171752776,2025-02-04T15:15:21.003000 -CVE-2025-22674,1,1,cf0d75f9965fd022e1c1527f6157aee67925bff1f1f116eb23e5ae73cd026bb1,2025-02-04T15:15:21.227000 -CVE-2025-22675,1,1,ec052d64a6829f28773a87d38f12faaf3ffcc4496001ec5dd3ec5b8f812a7871,2025-02-04T15:15:21.433000 +CVE-2025-22662,0,0,ec0603955022e73883f87a862799a91e013c58c344f57337582a4590f1ccb6a0,2025-02-04T15:15:20.780000 +CVE-2025-22664,0,0,cec70e9e91cd990dda045fa7fe51e27822446697683c95d1c254a83171752776,2025-02-04T15:15:21.003000 +CVE-2025-22674,0,0,cf0d75f9965fd022e1c1527f6157aee67925bff1f1f116eb23e5ae73cd026bb1,2025-02-04T15:15:21.227000 +CVE-2025-22675,0,0,ec052d64a6829f28773a87d38f12faaf3ffcc4496001ec5dd3ec5b8f812a7871,2025-02-04T15:15:21.433000 CVE-2025-22677,0,0,8d43b65d172c46d7266c70bfaa483d5719af6f4ddf32810946ba372733d4ca33,2025-02-03T15:15:17.827000 CVE-2025-22679,0,0,982b3ef25a24faf54ddfcb5cc683fea9a4f95f012aa30e8fde170988f777a95d,2025-02-03T15:15:17.980000 CVE-2025-22681,0,0,2e6e3a2dbda39e901ee3682e80fb398447b2801624e7ca9f8e89352a0191e4dc,2025-02-03T15:15:18.127000 @@ -279066,10 +279068,10 @@ CVE-2025-22691,0,0,ba504f0c068648b56f41eea8e144ba6ecac9c76b087293859f332c8e1a434 CVE-2025-22693,0,0,4b59b40a0d306e100c74dfe74d67980cca6d4d92eaed217c1d9e80fa8151b89d,2025-02-03T15:15:19.467000 CVE-2025-22694,0,0,03ac65919087fda8f9accb3cbfcf926c0a726a7c0ba478ac877e88dd11071394,2025-02-03T15:15:19.597000 CVE-2025-22695,0,0,9d542fff69055c37eaddd3115bc887932cef66fc0b0625a791356e6c3a7c8fbb,2025-02-03T15:15:19.770000 -CVE-2025-22696,1,1,d305e284e6ca2c9352ef9d75882534a5561d527a2be396a8e32bfb77810f81ed,2025-02-04T15:15:21.643000 -CVE-2025-22697,1,1,64404059e1f225b774623742169ccd5e5c1c8ac75672beac0e97ead81efbc4a1,2025-02-04T15:15:21.793000 -CVE-2025-22699,1,1,0ae15a7e128d5248658798ee01bb503286be3ad07a1f5d24088afa44098c9901,2025-02-04T15:15:21.947000 -CVE-2025-22700,1,1,b161d4bdb11a90357e59b7735cdaecf9b56590bf970b81e5679476cb7893a0a7,2025-02-04T15:15:22.140000 +CVE-2025-22696,0,0,d305e284e6ca2c9352ef9d75882534a5561d527a2be396a8e32bfb77810f81ed,2025-02-04T15:15:21.643000 +CVE-2025-22697,0,0,64404059e1f225b774623742169ccd5e5c1c8ac75672beac0e97ead81efbc4a1,2025-02-04T15:15:21.793000 +CVE-2025-22699,0,0,0ae15a7e128d5248658798ee01bb503286be3ad07a1f5d24088afa44098c9901,2025-02-04T15:15:21.947000 +CVE-2025-22700,0,0,b161d4bdb11a90357e59b7735cdaecf9b56590bf970b81e5679476cb7893a0a7,2025-02-04T15:15:22.140000 CVE-2025-22701,0,0,63b5c1b319af1355ea922911d969183ffbd269cea60dd1bea1234982ed69b493,2025-02-03T15:15:19.933000 CVE-2025-22703,0,0,810fc4d434152d23bf85599562cad0b7718f761623d1f0c2ce66568a77207e7f,2025-02-03T15:15:20.100000 CVE-2025-22704,0,0,c7282a7fe87729f4bbe104963957d743e820ab1275e47a79301bb959d030cedb,2025-02-03T15:15:20.273000 @@ -279089,7 +279091,7 @@ CVE-2025-22723,0,0,9840575079edde83aa306dc43108d401256a5ee1d470cd37a6e795011bb56 CVE-2025-22724,0,0,4b71697c4166f64157fa259051322142853491130762e53a926cbeb456975423,2025-01-15T16:15:35.250000 CVE-2025-22727,0,0,8d1395d07c39bf78bab959ae382e9d7d3cd5abcb4c9cd8b35dcbcfc6ddf2960d,2025-01-21T14:15:12.173000 CVE-2025-22729,0,0,b385c13a23a149f64df46d7196231b40966fb99b0f0f2a85978036f7c5cdb1e2,2025-01-15T16:15:35.400000 -CVE-2025-22730,1,1,85297e3c87cadddf854af9f8742c33faf1c8eb3335ddc71c529e5aa2bed025db,2025-02-04T15:15:22.293000 +CVE-2025-22730,0,0,85297e3c87cadddf854af9f8742c33faf1c8eb3335ddc71c529e5aa2bed025db,2025-02-04T15:15:22.293000 CVE-2025-22731,0,0,591ca873395a60ee615f6aa95897c12d402f7661783a3bda5439845de448c196,2025-01-15T16:15:35.550000 CVE-2025-22732,0,0,9d0821ec10c5b1a62f175cf9908a52dbfcb9a254ac41317428585e83454ea58f,2025-01-21T14:15:12.387000 CVE-2025-22733,0,0,bfe9070d5ce2cdd151d292e6709b64dab140c8bb1a8c1bebc8fd23f76ab9727c,2025-01-21T14:15:12.570000 @@ -279140,7 +279142,7 @@ CVE-2025-22786,0,0,bbe34793af48ca2408914a3f7c7ee4c16a9abc2b55fa750872644376b8835 CVE-2025-22787,0,0,61c6ac678e37e56bdf009616d68873da6951821ed07437bc8836d50664142439,2025-01-15T16:15:41.603000 CVE-2025-22788,0,0,af55bbe385e5ad19db90f54f67dcad4a6458802599e6dbb5e4a7878a0103b5e0,2025-01-15T16:15:41.750000 CVE-2025-22793,0,0,1e0903441186396148f438dd4c5bf609b6c2892614e2b8eb44fcfefd5125737c,2025-01-15T16:15:41.897000 -CVE-2025-22794,1,1,6c408a3ef0c6f2f0098bdaad5eaecc37836582a2608efa856a92c697e03921f9,2025-02-04T15:15:22.503000 +CVE-2025-22794,0,0,6c408a3ef0c6f2f0098bdaad5eaecc37836582a2608efa856a92c697e03921f9,2025-02-04T15:15:22.503000 CVE-2025-22795,0,0,6ef875d457c8e19bcf577814595be38d790143627f91775ea895c88416ac9b7c,2025-01-15T16:15:42.053000 CVE-2025-22797,0,0,bfb6494fa60ec5385c83095c381eb3d371c5ac04e9a0e3e98e9fb531b781c320,2025-01-15T16:15:42.200000 CVE-2025-22798,0,0,4bb5a9aaf24c54efe5fc5f3912b846eb9cce5d1ee04c046662973251c02694d2,2025-01-15T16:15:42.343000 @@ -279182,7 +279184,7 @@ CVE-2025-22912,0,0,76a106dcfc3b15a68f41cb86af5f0bc6ce507166c1320e2c062df05ffbaed CVE-2025-22913,0,0,3bc9600e263923113da087744ed3f4aa37ff9ee04dbfd0442bed480f8f497585,2025-01-16T15:15:15.903000 CVE-2025-22916,0,0,3b1c3cad59207b1adc896532af2f2e01463f789a6a5c3c67e9a5bc2566ececf1,2025-01-16T15:15:16.113000 CVE-2025-22917,0,0,719cb439e4aa013d46c277c9fd9c1581990f1a43ff92759e99b4634c1058cb35,2025-01-29T16:15:43.907000 -CVE-2025-22918,0,1,c2acc93785383a23d09a5f2a5b1d1c26758fcb9ff8c53b46662815b62f354985,2025-02-04T15:15:22.713000 +CVE-2025-22918,0,0,c2acc93785383a23d09a5f2a5b1d1c26758fcb9ff8c53b46662815b62f354985,2025-02-04T15:15:22.713000 CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000 CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000 CVE-2025-22957,0,0,916201be55856fe17638195010411f5f5b49ee491e16fc0f0d0d9fe711b69be4,2025-02-03T17:15:26.677000 @@ -279190,7 +279192,7 @@ CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11b CVE-2025-22964,0,0,6f4095b29312f46a36413a75c5449d4448cc7574209011a37c7cdb11e5f0802a,2025-02-03T19:15:14.207000 CVE-2025-22968,0,0,41c7a798ef1cac51f67409788e09403bf1c73ade164309e1bf03d8de0a22a69b,2025-01-16T16:15:35.917000 CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000 -CVE-2025-22978,0,1,6be2fb193ba25eb252c1a958b0de2d1d9f8029d13358fd699d94e6d2260dffde,2025-02-04T16:15:42.890000 +CVE-2025-22978,0,0,6be2fb193ba25eb252c1a958b0de2d1d9f8029d13358fd699d94e6d2260dffde,2025-02-04T16:15:42.890000 CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000 CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000 @@ -279235,6 +279237,9 @@ CVE-2025-23054,0,0,d12387a40c680f94d938a17e0850b6330eb29745d1b1c92e761518632b4ca CVE-2025-23055,0,0,9b9ef3fb02f6de0b1dce692f9ef31ee7b4b7ffe9ad1640b4eb1043ca96ad54c0,2025-01-28T18:15:39.317000 CVE-2025-23056,0,0,1bf8fe6a240ac58c0a823adcb7985d85ec9858e1045f6f6154ffd0691f52c743,2025-01-28T18:15:39.500000 CVE-2025-23057,0,0,c1dd167b827b73c5de6a78564dd5a05758ce8695d69b1c27a1b1402afe3a9329,2025-01-28T18:15:39.677000 +CVE-2025-23058,1,1,c693cb25972e5b47a3987d1b68096a4d497b1ee7574b032588d346a0c3215cdf,2025-02-04T18:15:35.423000 +CVE-2025-23059,1,1,615161c4a76f411a517ce3a859f897f75224eabab6118bbec1a15a4285bbfbd4,2025-02-04T18:15:35.570000 +CVE-2025-23060,1,1,0f1cf0922cf07045d133db8629113f6b6808b5687332176d369287efff94d323,2025-02-04T18:15:35.717000 CVE-2025-23061,0,0,b4f49d5cfe4a6ddd334224104c930dfc4f06696fe9671dfd7fb46829caa69bfb,2025-01-15T05:15:10.517000 CVE-2025-23072,0,0,f803acd8ba8ed1daeb7212104bb06cc237ee13347918da6bd6a4010b2c78db92,2025-01-14T19:15:45.007000 CVE-2025-23073,0,0,919c2159cca192a599346a01159f6f9879379d5338b3e8363de60edaf9608e71,2025-02-03T17:15:27.090000 @@ -279426,7 +279431,7 @@ CVE-2025-23641,0,0,7d997794a239066a0b1939bc772f48c377254fbba43ec4f01793fcc89efd7 CVE-2025-23642,0,0,6e64755b7ebe6355ada34a7729dd7046343f3faf18763fdbff82b45cfa37662e,2025-01-16T20:15:42.190000 CVE-2025-23643,0,0,b353edc36c329787ccb2df45790b0cdfde93aca21e629f256a43abc715ef88b9,2025-01-22T15:15:20.153000 CVE-2025-23644,0,0,326651915de9287cf85320be6c8601ed58c356f5737bd31685f6785764f50a52,2025-01-16T20:15:42.323000 -CVE-2025-23645,1,1,f6118bb684175b9a79d4adcee206d638914db861b430b0ffc16a910451eab100,2025-02-04T15:15:22.873000 +CVE-2025-23645,0,0,f6118bb684175b9a79d4adcee206d638914db861b430b0ffc16a910451eab100,2025-02-04T15:15:22.873000 CVE-2025-23649,0,0,a43a99cf921270df6f54630a1d678841e6741ab04c2bf8f250e77ecaecfc577f,2025-01-16T20:15:42.463000 CVE-2025-23654,0,0,e18c9b36c57bb400d64806c75d784772ed09a49c73653ec930b121712ce380df,2025-01-16T20:15:42.607000 CVE-2025-23656,0,0,4fe4744bbcc61c2321b6cbd30725f827b3f92385477c5c9ee9df58c660bf6e0e,2025-01-27T15:15:12.267000 @@ -279867,11 +279872,11 @@ CVE-2025-24594,0,0,73bf09320fa1b7179db1666156c05f97abc550bf9d0baf98782d841299e7f CVE-2025-24595,0,0,16f0773a0ac998ce98c1ad4fdbcb17e9d21438c910f7f360ad71b07bc0b68a7f,2025-01-24T18:15:36.497000 CVE-2025-24596,0,0,56c6d7379b75b25c392c56ee01f8355f65eab2aef27ef45713b8db261fdb1c19,2025-01-24T18:15:36.657000 CVE-2025-24597,0,0,4f9595b5b3d6a1b18fa628038d17ebdb90040d7d0e2b83043a402812377ecc27,2025-01-31T09:15:10.607000 -CVE-2025-24598,1,1,2b6167b1a67d017e963b1161fda54f9ef475cdcd8358188a16ede48edfa9dc5e,2025-02-04T15:15:23.027000 -CVE-2025-24599,1,1,7d80fa1fdf489d16ed4436349cd51d0e1d90fbde31b2e6f95b0af7a46736aa9c,2025-02-04T15:15:23.177000 +CVE-2025-24598,0,0,2b6167b1a67d017e963b1161fda54f9ef475cdcd8358188a16ede48edfa9dc5e,2025-02-04T15:15:23.027000 +CVE-2025-24599,0,0,7d80fa1fdf489d16ed4436349cd51d0e1d90fbde31b2e6f95b0af7a46736aa9c,2025-02-04T15:15:23.177000 CVE-2025-24600,0,0,d73cf28f4801384b188b04e1c3f7c9aa64bafbdb94df7783dbeec7d4fce95949,2025-01-27T15:15:14.233000 CVE-2025-24601,0,0,09460b80aea0be0d3888ba8430958b62e3e145d2cc8dc47d5ade291ee8bc9e14,2025-01-27T14:15:28.927000 -CVE-2025-24602,1,1,893d44e8ef8a282321bea5a8cc3ad3fe66932dfd6ea1ec060679ede896ec305f,2025-02-04T15:15:23.320000 +CVE-2025-24602,0,0,893d44e8ef8a282321bea5a8cc3ad3fe66932dfd6ea1ec060679ede896ec305f,2025-02-04T15:15:23.320000 CVE-2025-24603,0,0,899aa638f00959e0f6ecc829945b005eba28b2e8ebef1639295a1400a29e306a,2025-01-27T15:15:14.437000 CVE-2025-24604,0,0,d37c8d145dd4b425ec86d64b2f12ad09b475bfd45dc61638083338e8e14d6bd7,2025-01-24T18:15:36.823000 CVE-2025-24605,0,0,89b84d6165e86daf6e24dcbdbda0aeddd7b734e1ae696f33a35ecc342684c362,2025-02-03T15:15:26.473000 @@ -279905,7 +279910,7 @@ CVE-2025-24643,0,0,e68c5a0a338ba2f15360b2cddb8570fa813ffaf5d24f91279de06e8dea404 CVE-2025-24644,0,0,c11455cdae9ca03e39dc04ec62779c7c0859d653b9bdbf51299744a7cad98d09,2025-01-24T18:15:38.833000 CVE-2025-24646,0,0,1e03ae6a240704431721f016fd18d7a4cf140a2c7bf659d4a18fe290c8540cc2,2025-02-03T15:15:28.703000 CVE-2025-24647,0,0,da26d264cb6001e25e487a4c9450401789a0d8cfe970fbb96d833bc8b0364e55,2025-01-24T18:15:39.007000 -CVE-2025-24648,1,1,b7d24c4b225205f2c19af50b752d3bb7c27439812048452059e3f5738487b3ba,2025-02-04T15:15:23.460000 +CVE-2025-24648,0,0,b7d24c4b225205f2c19af50b752d3bb7c27439812048452059e3f5738487b3ba,2025-02-04T15:15:23.460000 CVE-2025-24649,0,0,e12480c1af3d0562228e7fb9bbaf4547ea4bbda52378bc55597c9726e90f1308,2025-01-24T18:15:39.167000 CVE-2025-24650,0,0,cf29d8d279217dee566ee4460668d165f9e48ce550ac749d6590b4b9f5b6b792,2025-01-24T18:15:39.347000 CVE-2025-24652,0,0,d90894c97a505cc62307f231d47ef8ad42b7ce29fb19e773557e5f9b19657322,2025-01-24T18:15:39.517000 @@ -279930,7 +279935,7 @@ CVE-2025-24673,0,0,375fd4d5a67b13bb37b9d15dd33278412a2c19ff7829305fc029d52bce5b7 CVE-2025-24674,0,0,a507f840918a80b91b40ae2964f97e85346f7134fab44583868d1a3e665d981c,2025-01-24T18:15:41.190000 CVE-2025-24675,0,0,5fe2ef5029b94119d5b43f856c22c4f184db2954b4c44ad2337d3475fe76df16,2025-01-24T18:15:41.340000 CVE-2025-24676,0,0,1ab037de7d7b67b372c6adfa1424190aaf7a19c132d0b6f32077682801effa69,2025-02-03T15:15:29.750000 -CVE-2025-24677,1,1,cb91af9f39e59d72c75c322c370b99288d47b6a701e0749fb66df2b2cbcc0126,2025-02-04T15:15:23.603000 +CVE-2025-24677,0,0,cb91af9f39e59d72c75c322c370b99288d47b6a701e0749fb66df2b2cbcc0126,2025-02-04T15:15:23.603000 CVE-2025-24678,0,0,2cddc623e27e076bc2a6878aba77d879e28e53dfb2a98645340346abc02694ec,2025-01-24T18:15:41.477000 CVE-2025-24679,0,0,3d6de841664e33b6f6e9590c83951022000e20d4c694158f443e6496e6c50b35,2025-01-24T18:15:41.630000 CVE-2025-24680,0,0,69dddbc5b0eed7be1f45b8bf1577a3bdbfa51d4d6e32e2946d2ba9862d893011,2025-01-27T15:15:15.863000 @@ -279939,7 +279944,7 @@ CVE-2025-24682,0,0,0ebd3e3193b136a8128d7d98451b59eaab3c55a3e3734670a8685e2dfa79a CVE-2025-24683,0,0,c245d3f7727f5908ddc879cbe8006df42c628b25b1ce3a5d4b0cfac18540821a,2025-01-24T18:15:42.133000 CVE-2025-24684,0,0,67071635ef21e7d113eb1540031beafaa98a4f1bfc2d9cef1acc914f7e5d6edd,2025-02-03T15:15:29.913000 CVE-2025-24685,0,0,fdcaca6fac5e717a758b4ac17bb07c0e9bc09d7373bc667009495d9fbea3cf5b,2025-01-27T14:15:29.333000 -CVE-2025-24686,0,1,97742af3eda9d56646da5ea63ea29d8b115553c2b1043bb2326cc5cadc437206,2025-02-04T15:51:54.843000 +CVE-2025-24686,0,0,97742af3eda9d56646da5ea63ea29d8b115553c2b1043bb2326cc5cadc437206,2025-02-04T15:51:54.843000 CVE-2025-24687,0,0,4f313f7437b0c469fca644802e08faa421aca3cfeb317c64f699d59fc01af8a1,2025-01-24T18:15:42.283000 CVE-2025-24689,0,0,f218e863f228c61257761842aa427f2a1d58cb14105e705e05cace7f8c8c972c,2025-01-27T15:15:16.073000 CVE-2025-24691,0,0,e5918fb574e9aac4aabb2b574b9343495a4809a98bb9ec1e87899b2d2d957550,2025-01-24T18:15:42.433000 @@ -280044,7 +280049,7 @@ CVE-2025-24962,0,0,cad0fbdcfb05076f806434170502dc17aca55f786aca2318dd6c83afd74eb CVE-2025-24982,0,0,1f0ad84d8e07e22dc45a54eb7fe535ab050ad44dbd615392de494766094c54dc,2025-02-04T05:15:10.543000 CVE-2025-25062,0,0,d7cd47140e90c99ff5d70fbea50bb5a39373533859e38c36979aba1d23137e6e,2025-02-03T04:15:09.587000 CVE-2025-25063,0,0,8c34659c6a257a89c707c83868a8b18d34ee010ab7504a5a7479117985ac792f,2025-02-03T04:15:09.760000 -CVE-2025-25064,0,1,c295057976fdc8a8b609d6de80c4b0c6e625906133a6082f47b681501fd47a33,2025-02-04T16:15:43.670000 -CVE-2025-25065,0,1,598af3d544a73dc058197b8a6b4d451883a362d398e6a9f9f23664e6dc813c35,2025-02-04T16:15:43.830000 +CVE-2025-25064,0,0,c295057976fdc8a8b609d6de80c4b0c6e625906133a6082f47b681501fd47a33,2025-02-04T16:15:43.670000 +CVE-2025-25065,0,0,598af3d544a73dc058197b8a6b4d451883a362d398e6a9f9f23664e6dc813c35,2025-02-04T16:15:43.830000 CVE-2025-25066,0,0,d0c17153a53bf4d9b0d515b1e1a73dc9d8d2f57a6959d34f7f617b813c748218,2025-02-03T06:15:11.373000 -CVE-2025-25181,0,1,b1a5d099fefd65381302f10267736121bee37bd430eba8a29818b7cd4e804603,2025-02-04T16:15:43.990000 +CVE-2025-25181,0,0,b1a5d099fefd65381302f10267736121bee37bd430eba8a29818b7cd4e804603,2025-02-04T16:15:43.990000