mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-12-08T21:00:18.914884+00:00
This commit is contained in:
parent
243e4dbff0
commit
829667b86c
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125070",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-08T18:15:09.917",
|
||||
"lastModified": "2023-11-07T02:18:40.653",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:15:51.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -91,7 +91,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
@ -124,8 +124,7 @@
|
||||
"url": "https://github.com/yanheven/console/commit/ba908ae88d5925f4f6783eb234cc4ea95017472b",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125072",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-09T22:15:09.873",
|
||||
"lastModified": "2023-11-07T02:18:41.083",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:32:23.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -17,23 +17,23 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -114,8 +114,7 @@
|
||||
"url": "https://github.com/CherishSin/klattr/commit/f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125073",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-10T16:15:10.657",
|
||||
"lastModified": "2023-11-07T02:18:41.330",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:13:10.693",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125076",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-11T19:15:09.160",
|
||||
"lastModified": "2023-11-07T02:18:42.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:40:13.590",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -113,8 +113,7 @@
|
||||
"url": "https://github.com/NoxxieNl/Criminals/commit/0a60b31271d4cbf8babe4be993d2a3a1617f0897",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
@ -129,7 +128,6 @@
|
||||
"url": "https://vuldb.com/?id.218022",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125077",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-15T09:15:13.613",
|
||||
"lastModified": "2023-11-07T02:18:42.350",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:16:54.423",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -114,8 +114,7 @@
|
||||
"url": "https://github.com/pointhi/searx_stats/commit/281bd679a4474ddb222d16c1c380f252839cc18f",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
@ -130,7 +129,6 @@
|
||||
"url": "https://vuldb.com/?id.218351",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125078",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-15T09:15:13.693",
|
||||
"lastModified": "2023-11-07T02:18:42.633",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:25:22.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -114,8 +114,7 @@
|
||||
"url": "https://github.com/yanheven/console/commit/32a7b713468161282f2ea01d5e2faff980d924cd",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
@ -130,7 +129,6 @@
|
||||
"url": "https://vuldb.com/?id.218354",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125080",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-16T18:15:10.147",
|
||||
"lastModified": "2023-11-07T02:18:43.090",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:14:31.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -114,8 +114,7 @@
|
||||
"url": "https://github.com/frontaccounting/faplanet/commit/a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
@ -130,7 +129,6 @@
|
||||
"url": "https://vuldb.com/?id.218398",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2014-125083",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-01-19T10:15:11.490",
|
||||
"lastModified": "2023-11-07T02:18:43.773",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:38:53.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -33,7 +33,7 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -55,7 +55,7 @@
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
@ -81,7 +81,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1af790b2-7ee1-4545-860a-a788eba489b5",
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -114,8 +114,7 @@
|
||||
"url": "https://github.com/AnantLabs/google-enterprise-connector-dctm/commit/6fba04f18ab7764002a1da308e7cd9712b501cb7",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
@ -130,7 +129,6 @@
|
||||
"url": "https://vuldb.com/?id.218911",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-21366",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2022-01-19T12:15:15.817",
|
||||
"lastModified": "2023-09-08T00:15:09.733",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-12-08T20:43:37.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -129,8 +129,23 @@
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:cloud_insights:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26FCA75B-4282-4E0F-95B4-640A82C8E91C"
|
||||
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
|
||||
"matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
@ -164,6 +179,11 @@
|
||||
"criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*",
|
||||
"matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-37050",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:23.657",
|
||||
"lastModified": "2023-10-16T14:15:10.370",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-12-08T20:57:31.813",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -61,6 +61,21 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
@ -81,7 +96,11 @@
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00022.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-37051",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:23.733",
|
||||
"lastModified": "2023-10-16T14:15:10.450",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-12-08T20:53:44.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -61,6 +61,21 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
@ -81,7 +96,11 @@
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00022.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-1380",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-03-27T21:15:10.623",
|
||||
"lastModified": "2023-11-07T04:03:23.760",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:45:02.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,7 +46,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "53f830b8-0a3f-465b-8143-3b8a9948e749",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
@ -310,6 +310,61 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
|
||||
"matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
|
||||
"matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
@ -323,7 +378,11 @@
|
||||
},
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177883",
|
||||
@ -337,15 +396,26 @@
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang%40yonsei.ac.kr/T/#u",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20230511-0001/",
|
||||
@ -356,7 +426,10 @@
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5480",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/03/14/1",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2002",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-05-26T17:15:14.113",
|
||||
"lastModified": "2023-10-20T00:15:12.393",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T20:48:30.057",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -72,20 +72,51 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.debian.org/security/2023/dsa-5480",
|
||||
"source": "secalert@redhat.com"
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3138",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-06-28T21:15:10.247",
|
||||
"lastModified": "2023-07-07T13:05:46.457",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:07.580",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -124,6 +124,10 @@
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0008/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-34969",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-08T03:15:08.970",
|
||||
"lastModified": "2023-11-15T03:26:56.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:07.480",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -140,6 +140,10 @@
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0007/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-35668",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2023-12-04T23:15:23.460",
|
||||
"lastModified": "2023-12-08T17:47:02.357",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T19:01:04.863",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-610"
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41419",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-09-25T12:15:11.210",
|
||||
"lastModified": "2023-10-17T00:15:11.057",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-12-08T20:51:32.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,7 +11,7 @@
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un problema en Gevent Gevent anterior a la versi\u00f3n 23.9.1 permite a un atacante remoto escalar privilegios mediante un script manipulado al componente WSGIServer."
|
||||
"value": "Un problema en Gevent anterior a la versi\u00f3n 23.9.0 permite a un atacante remoto escalar privilegios mediante un script manipulado al componente WSGIServer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -60,8 +60,8 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:gevent:gevent:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "23.9.1",
|
||||
"matchCriteriaId": "E720F67E-F3A2-48F4-96B1-B32F8B614A17"
|
||||
"versionEndExcluding": "23.9.0",
|
||||
"matchCriteriaId": "96BD5FDC-98C5-4018-B649-71B7884E3BFC"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42556",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.030",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T20:13:16.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "792DB1B5-0C09-4E66-A407-E3F0E72496A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42557",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.220",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T20:16:19.493",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "B15E2F17-4050-4D0C-AA18-15D97D0D446F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42558",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.390",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:57:46.590",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,112 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42559",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.557",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T20:14:34.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 4.2
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-755"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "792DB1B5-0C09-4E66-A407-E3F0E72496A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42560",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.723",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:55:47.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "792DB1B5-0C09-4E66-A407-E3F0E72496A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42561",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:15.893",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:54:52.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "792DB1B5-0C09-4E66-A407-E3F0E72496A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42562",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.060",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:53:59.103",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "B15E2F17-4050-4D0C-AA18-15D97D0D446F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42563",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.230",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:08:42.887",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "B15E2F17-4050-4D0C-AA18-15D97D0D446F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42564",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.400",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:10:09.737",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "B15E2F17-4050-4D0C-AA18-15D97D0D446F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42565",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.553",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:12:46.580",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "F670E15F-E287-4B59-971F-0BBD93E337F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42566",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.720",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:13:12.560",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "11.0",
|
||||
"versionEndExcluding": "14.0",
|
||||
"matchCriteriaId": "792DB1B5-0C09-4E66-A407-E3F0E72496A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42567",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:16.900",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:30:57.537",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,112 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42568",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-12-05T03:15:17.070",
|
||||
"lastModified": "2023-12-08T05:15:08.340",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-12-08T19:35:34.093",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,119 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0",
|
||||
"versionEndExcluding": "13.0",
|
||||
"matchCriteriaId": "98274110-F511-4004-8BC2-F04FC11BF251"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=12",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-4399",
|
||||
"sourceIdentifier": "security@grafana.com",
|
||||
"published": "2023-10-17T08:15:09.553",
|
||||
"lastModified": "2023-10-24T15:00:53.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:07.903",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -127,6 +127,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0003/",
|
||||
"source": "security@grafana.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-46246",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-10-27T19:15:41.417",
|
||||
"lastModified": "2023-11-07T18:09:05.533",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:07.680",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -121,6 +121,10 @@
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0006/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46493.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46493.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46493",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.203",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information via a crafted request to the readDirSync function in fileBrowser/browser.js."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46493/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cxa4d94170-be41/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46494.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46494.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46494",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.257",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in EverShop NPM versions before v.1.0.0-rc.5 allows a remote attacker to obtain sensitive information via a crafted request to the ProductGrid function in admin/productGrid/Grid.jsx."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46494/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cx8ecec391-2014/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46495.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46495.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46495",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.313",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information via a crafted request to the sortBy parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46495/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cxbc6d4599-c1bd/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46496.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46496.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46496",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.373",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information via a crafted request to the DELETE function in api/files endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46496/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cx943be66a-54cc/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46497.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46497.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.420",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information via a crafted request to the mkdirSync function in the folderCreate/createFolder.js endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46497/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cx16846793-56b6/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46498.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46498.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46498",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.473",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information and execute arbitrary code via the /deleteCustomer/route.json file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cx8b24ace3-0c9a/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/cve-2023-46498/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-464xx/CVE-2023-46499.json
Normal file
24
CVE-2023/CVE-2023-464xx/CVE-2023-46499.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-46499",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-08T20:15:07.523",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in EverShop NPM versions before v.1.0.0-rc.5 allows a remote attacker to obtain sensitive information via a crafted scripts to the Admin Panel."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/Cx0f8b38be-d5de/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://devhub.checkmarx.com/cve-details/cve-2023-46499/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-46724",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-11-01T20:15:08.800",
|
||||
"lastModified": "2023-11-09T15:07:11.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:07.787",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -145,6 +145,10 @@
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0001/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4692",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T18:17:41.743",
|
||||
"lastModified": "2023-11-25T12:15:07.517",
|
||||
"lastModified": "2023-12-08T19:15:08.003",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -159,6 +159,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4693",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-10-25T18:17:41.817",
|
||||
"lastModified": "2023-11-25T12:15:07.637",
|
||||
"lastModified": "2023-12-08T19:15:08.110",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -159,6 +159,10 @@
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202311-14",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0002/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-483xx/CVE-2023-48311.json
Normal file
59
CVE-2023/CVE-2023-483xx/CVE-2023-48311.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-48311",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-08T20:15:07.573",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "dockerspawner is a tool to spawn JupyterHub single user servers in Docker containers. Users of JupyterHub deployments running DockerSpawner starting with 0.11.0 without specifying `DockerSpawner.allowed_images` configuration allow users to launch _any_ pullable docker image, instead of restricting to only the single configured image, as intended. This issue has been addressed in commit `3ba4b665b` which has been included in dockerspawner release version 13. Users are advised to upgrade. Users unable to upgrade should explicitly set `DockerSpawner.allowed_images` to a non-empty list containing only the default image will result in the intended default behavior."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/dockerspawner/commit/3ba4b665b6ca6027ea7a032d7ca3eab977574626",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/dockerspawner/security/advisories/GHSA-hfgr-h3vc-p6c2",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48315",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:07.230",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:04:07.240",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +74,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_netx_duo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "401B08CC-CEC4-458C-B00D-5083B8DDC38A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/netxduo/security/advisories/GHSA-rj6h-jjg2-7gf3",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48316",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:07.503",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:11:52.763",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -39,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +84,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_netx_duo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "401B08CC-CEC4-458C-B00D-5083B8DDC38A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/netxduo/security/advisories/GHSA-3cmf-r288-xhwq",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48691",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:07.747",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:17:35.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_netx_duo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "401B08CC-CEC4-458C-B00D-5083B8DDC38A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/netxduo/security/advisories/GHSA-fwmg-rj6g-w99p",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48692",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:07.957",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:20:21.023",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +74,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_netx_duo:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "401B08CC-CEC4-458C-B00D-5083B8DDC38A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/netxduo/security/advisories/GHSA-m2rx-243p-9w64",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48693",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:08.167",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:24:21.413",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -50,10 +70,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_threadx:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "B89FF198-9D9D-4CAA-86CC-D176C81A998B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/threadx/security/advisories/GHSA-p7w6-62rq-vrf9",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48694",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:08.393",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:32:12.633",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +74,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "8DFED452-108C-4B30-95FD-076DB22072F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/usbx/security/advisories/GHSA-qjw8-7w86-44qj",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48696",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:08.877",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:36:56.413",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +74,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "8DFED452-108C-4B30-95FD-076DB22072F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/usbx/security/advisories/GHSA-h733-98hq-f884",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48697",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-05T01:15:09.120",
|
||||
"lastModified": "2023-12-05T13:51:04.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-12-08T19:41:59.550",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -58,10 +78,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:azure_rtos_usbx:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "6.3.0",
|
||||
"matchCriteriaId": "8DFED452-108C-4B30-95FD-076DB22072F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/azure-rtos/usbx/security/advisories/GHSA-p2p9-wp2q-wjv4",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-497xx/CVE-2023-49782.json
Normal file
59
CVE-2023/CVE-2023-497xx/CVE-2023-49782.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-49782",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-08T20:15:07.783",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Collabora Online is a collaborative online office suite based on LibreOffice technology. Users of Nextcloud with `Collabora Online - Built-in CODE Server` app can be vulnerable to attack via proxy.php. The bug was fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.601. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://apps.nextcloud.com/apps/richdocumentscode",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/CollaboraOnline/online/security/advisories/GHSA-8xm5-pgfr-8mjr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-497xx/CVE-2023-49788.json
Normal file
59
CVE-2023/CVE-2023-497xx/CVE-2023-49788.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-49788",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-08T20:15:07.993",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Collabora Online is a collaborative online office suite based on LibreOffice technology. Unlike a standalone dedicated Collabora Online server, the Built-in CODE Server (richdocumentscode) is run without chroot sandboxing. Vulnerable versions of the richdocumentscode app can be susceptible to attack via modified client->server commands to overwrite files outside the sub directory the server has provided for the transient session. Files which can be accessed are limited to those that the server process has access to. The bug was fixed in Collabora Online - Built-in CODE Server (richdocumentscode) release 23.5.602. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-501"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CollaboraOnline/online/security/advisories/GHSA-3r69-xvf7-v94j",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5088",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-03T14:15:08.560",
|
||||
"lastModified": "2023-11-13T19:21:54.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T19:15:08.203",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -145,6 +145,10 @@
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0005/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-5178",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-11-01T17:15:11.920",
|
||||
"lastModified": "2023-12-05T13:15:07.387",
|
||||
"lastModified": "2023-12-08T19:15:08.323",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -207,6 +207,10 @@
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20231208-0004/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-5808",
|
||||
"sourceIdentifier": "security.vulnerabilities@hitachivantara.com",
|
||||
"published": "2023-12-05T00:15:09.840",
|
||||
"lastModified": "2023-12-08T17:18:15.347",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-08T20:15:08.200",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in Storage, Server or combined Server+Storage administrative roles are able to access HNAS configuration backup and diagnostic data, that would normally be barred to those specific administrative roles."
|
||||
"value": "SMU versions prior to 14.8.7825.01 are susceptible to unintended information disclosure, through URL manipulation. Authenticated users in a Storage administrative role are able to access HNAS configuration backup and diagnostic data, that would normally be barred to that specific administrative role."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
63
CVE-2023/CVE-2023-65xx/CVE-2023-6507.json
Normal file
63
CVE-2023/CVE-2023-65xx/CVE-2023-6507.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-6507",
|
||||
"sourceIdentifier": "cna@python.org",
|
||||
"published": "2023-12-08T19:15:08.440",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was found in CPython 3.12.0 `subprocess` module on POSIX platforms. The issue was fixed in CPython 3.12.1 and does not affect other stable releases.\n\nWhen using the `extra_groups=` parameter with an empty list as a value (ie `extra_groups=[]`) the logic regressed to not call `setgroups(0, NULL)` before calling `exec()`, thus not dropping the original processes' groups before starting the new process. There is no issue when the parameter isn't used or when any value is used besides an empty list.\n\nThis issue only impacts CPython processes run with sufficient privilege to make the `setgroups` system call (typically `root`).\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@python.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@python.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/python/cpython/issues/112334",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/pull/112617",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/AUL7QFHBLILGISS7U63B47AYSSGJJQZD/",
|
||||
"source": "cna@python.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6606",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T17:15:07.733",
|
||||
"lastModified": "2023-12-08T17:15:07.733",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6610",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T17:15:07.933",
|
||||
"lastModified": "2023-12-08T17:15:07.933",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6615",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-08T17:15:08.143",
|
||||
"lastModified": "2023-12-08T17:15:08.143",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6616",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-08T17:15:08.367",
|
||||
"lastModified": "2023-12-08T17:15:08.367",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6617",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-08T17:15:08.600",
|
||||
"lastModified": "2023-12-08T17:15:08.600",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6618",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-08T17:15:08.827",
|
||||
"lastModified": "2023-12-08T17:15:08.827",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6619",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-12-08T18:15:06.930",
|
||||
"lastModified": "2023-12-08T18:15:06.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6622",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-08T18:15:07.163",
|
||||
"lastModified": "2023-12-08T18:15:07.163",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-12-08T20:18:15.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
79
README.md
79
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-12-08T19:00:18.480736+00:00
|
||||
2023-12-08T21:00:18.914884+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-12-08T18:54:42.680000+00:00
|
||||
2023-12-08T20:57:31.813000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,52 +29,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
232630
|
||||
232641
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
* [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2023-12-08T17:15:07.733`)
|
||||
* [CVE-2023-6610](CVE-2023/CVE-2023-66xx/CVE-2023-6610.json) (`2023-12-08T17:15:07.933`)
|
||||
* [CVE-2023-6615](CVE-2023/CVE-2023-66xx/CVE-2023-6615.json) (`2023-12-08T17:15:08.143`)
|
||||
* [CVE-2023-6616](CVE-2023/CVE-2023-66xx/CVE-2023-6616.json) (`2023-12-08T17:15:08.367`)
|
||||
* [CVE-2023-6617](CVE-2023/CVE-2023-66xx/CVE-2023-6617.json) (`2023-12-08T17:15:08.600`)
|
||||
* [CVE-2023-6618](CVE-2023/CVE-2023-66xx/CVE-2023-6618.json) (`2023-12-08T17:15:08.827`)
|
||||
* [CVE-2023-6619](CVE-2023/CVE-2023-66xx/CVE-2023-6619.json) (`2023-12-08T18:15:06.930`)
|
||||
* [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2023-12-08T18:15:07.163`)
|
||||
* [CVE-2023-6507](CVE-2023/CVE-2023-65xx/CVE-2023-6507.json) (`2023-12-08T19:15:08.440`)
|
||||
* [CVE-2023-46493](CVE-2023/CVE-2023-464xx/CVE-2023-46493.json) (`2023-12-08T20:15:07.203`)
|
||||
* [CVE-2023-46494](CVE-2023/CVE-2023-464xx/CVE-2023-46494.json) (`2023-12-08T20:15:07.257`)
|
||||
* [CVE-2023-46495](CVE-2023/CVE-2023-464xx/CVE-2023-46495.json) (`2023-12-08T20:15:07.313`)
|
||||
* [CVE-2023-46496](CVE-2023/CVE-2023-464xx/CVE-2023-46496.json) (`2023-12-08T20:15:07.373`)
|
||||
* [CVE-2023-46497](CVE-2023/CVE-2023-464xx/CVE-2023-46497.json) (`2023-12-08T20:15:07.420`)
|
||||
* [CVE-2023-46498](CVE-2023/CVE-2023-464xx/CVE-2023-46498.json) (`2023-12-08T20:15:07.473`)
|
||||
* [CVE-2023-46499](CVE-2023/CVE-2023-464xx/CVE-2023-46499.json) (`2023-12-08T20:15:07.523`)
|
||||
* [CVE-2023-48311](CVE-2023/CVE-2023-483xx/CVE-2023-48311.json) (`2023-12-08T20:15:07.573`)
|
||||
* [CVE-2023-49782](CVE-2023/CVE-2023-497xx/CVE-2023-49782.json) (`2023-12-08T20:15:07.783`)
|
||||
* [CVE-2023-49788](CVE-2023/CVE-2023-497xx/CVE-2023-49788.json) (`2023-12-08T20:15:07.993`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `42`
|
||||
Recently modified CVEs: `55`
|
||||
|
||||
* [CVE-2023-5944](CVE-2023/CVE-2023-59xx/CVE-2023-5944.json) (`2023-12-08T17:28:11.723`)
|
||||
* [CVE-2023-49293](CVE-2023/CVE-2023-492xx/CVE-2023-49293.json) (`2023-12-08T17:28:27.917`)
|
||||
* [CVE-2023-49288](CVE-2023/CVE-2023-492xx/CVE-2023-49288.json) (`2023-12-08T17:29:23.270`)
|
||||
* [CVE-2023-49286](CVE-2023/CVE-2023-492xx/CVE-2023-49286.json) (`2023-12-08T17:30:06.817`)
|
||||
* [CVE-2023-49285](CVE-2023/CVE-2023-492xx/CVE-2023-49285.json) (`2023-12-08T17:30:27.670`)
|
||||
* [CVE-2023-24052](CVE-2023/CVE-2023-240xx/CVE-2023-24052.json) (`2023-12-08T17:38:12.703`)
|
||||
* [CVE-2023-35668](CVE-2023/CVE-2023-356xx/CVE-2023-35668.json) (`2023-12-08T17:47:02.357`)
|
||||
* [CVE-2023-40073](CVE-2023/CVE-2023-400xx/CVE-2023-40073.json) (`2023-12-08T17:50:29.510`)
|
||||
* [CVE-2023-40074](CVE-2023/CVE-2023-400xx/CVE-2023-40074.json) (`2023-12-08T17:51:45.870`)
|
||||
* [CVE-2023-40075](CVE-2023/CVE-2023-400xx/CVE-2023-40075.json) (`2023-12-08T17:55:45.390`)
|
||||
* [CVE-2023-47100](CVE-2023/CVE-2023-471xx/CVE-2023-47100.json) (`2023-12-08T17:57:01.690`)
|
||||
* [CVE-2023-40076](CVE-2023/CVE-2023-400xx/CVE-2023-40076.json) (`2023-12-08T17:57:47.650`)
|
||||
* [CVE-2023-40078](CVE-2023/CVE-2023-400xx/CVE-2023-40078.json) (`2023-12-08T18:00:30.370`)
|
||||
* [CVE-2023-40077](CVE-2023/CVE-2023-400xx/CVE-2023-40077.json) (`2023-12-08T18:01:28.773`)
|
||||
* [CVE-2023-40079](CVE-2023/CVE-2023-400xx/CVE-2023-40079.json) (`2023-12-08T18:05:46.703`)
|
||||
* [CVE-2023-40080](CVE-2023/CVE-2023-400xx/CVE-2023-40080.json) (`2023-12-08T18:10:39.777`)
|
||||
* [CVE-2023-40081](CVE-2023/CVE-2023-400xx/CVE-2023-40081.json) (`2023-12-08T18:14:18.023`)
|
||||
* [CVE-2023-5915](CVE-2023/CVE-2023-59xx/CVE-2023-5915.json) (`2023-12-08T18:24:27.517`)
|
||||
* [CVE-2023-40082](CVE-2023/CVE-2023-400xx/CVE-2023-40082.json) (`2023-12-08T18:24:29.763`)
|
||||
* [CVE-2023-40083](CVE-2023/CVE-2023-400xx/CVE-2023-40083.json) (`2023-12-08T18:31:19.213`)
|
||||
* [CVE-2023-45253](CVE-2023/CVE-2023-452xx/CVE-2023-45253.json) (`2023-12-08T18:31:28.750`)
|
||||
* [CVE-2023-45252](CVE-2023/CVE-2023-452xx/CVE-2023-45252.json) (`2023-12-08T18:45:28.017`)
|
||||
* [CVE-2023-48695](CVE-2023/CVE-2023-486xx/CVE-2023-48695.json) (`2023-12-08T18:51:23.953`)
|
||||
* [CVE-2023-28811](CVE-2023/CVE-2023-288xx/CVE-2023-28811.json) (`2023-12-08T18:53:08.613`)
|
||||
* [CVE-2023-34982](CVE-2023/CVE-2023-349xx/CVE-2023-34982.json) (`2023-12-08T18:53:18.187`)
|
||||
* [CVE-2023-48693](CVE-2023/CVE-2023-486xx/CVE-2023-48693.json) (`2023-12-08T19:24:21.413`)
|
||||
* [CVE-2023-42567](CVE-2023/CVE-2023-425xx/CVE-2023-42567.json) (`2023-12-08T19:30:57.537`)
|
||||
* [CVE-2023-48694](CVE-2023/CVE-2023-486xx/CVE-2023-48694.json) (`2023-12-08T19:32:12.633`)
|
||||
* [CVE-2023-42568](CVE-2023/CVE-2023-425xx/CVE-2023-42568.json) (`2023-12-08T19:35:34.093`)
|
||||
* [CVE-2023-48696](CVE-2023/CVE-2023-486xx/CVE-2023-48696.json) (`2023-12-08T19:36:56.413`)
|
||||
* [CVE-2023-48697](CVE-2023/CVE-2023-486xx/CVE-2023-48697.json) (`2023-12-08T19:41:59.550`)
|
||||
* [CVE-2023-42562](CVE-2023/CVE-2023-425xx/CVE-2023-42562.json) (`2023-12-08T19:53:59.103`)
|
||||
* [CVE-2023-42561](CVE-2023/CVE-2023-425xx/CVE-2023-42561.json) (`2023-12-08T19:54:52.720`)
|
||||
* [CVE-2023-42560](CVE-2023/CVE-2023-425xx/CVE-2023-42560.json) (`2023-12-08T19:55:47.237`)
|
||||
* [CVE-2023-42558](CVE-2023/CVE-2023-425xx/CVE-2023-42558.json) (`2023-12-08T19:57:46.590`)
|
||||
* [CVE-2023-42556](CVE-2023/CVE-2023-425xx/CVE-2023-42556.json) (`2023-12-08T20:13:16.467`)
|
||||
* [CVE-2023-42559](CVE-2023/CVE-2023-425xx/CVE-2023-42559.json) (`2023-12-08T20:14:34.330`)
|
||||
* [CVE-2023-5808](CVE-2023/CVE-2023-58xx/CVE-2023-5808.json) (`2023-12-08T20:15:08.200`)
|
||||
* [CVE-2023-42557](CVE-2023/CVE-2023-425xx/CVE-2023-42557.json) (`2023-12-08T20:16:19.493`)
|
||||
* [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6610](CVE-2023/CVE-2023-66xx/CVE-2023-6610.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6615](CVE-2023/CVE-2023-66xx/CVE-2023-6615.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6616](CVE-2023/CVE-2023-66xx/CVE-2023-6616.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6617](CVE-2023/CVE-2023-66xx/CVE-2023-6617.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6618](CVE-2023/CVE-2023-66xx/CVE-2023-6618.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6619](CVE-2023/CVE-2023-66xx/CVE-2023-6619.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2023-12-08T20:18:15.033`)
|
||||
* [CVE-2023-1380](CVE-2023/CVE-2023-13xx/CVE-2023-1380.json) (`2023-12-08T20:45:02.020`)
|
||||
* [CVE-2023-2002](CVE-2023/CVE-2023-20xx/CVE-2023-2002.json) (`2023-12-08T20:48:30.057`)
|
||||
* [CVE-2023-41419](CVE-2023/CVE-2023-414xx/CVE-2023-41419.json) (`2023-12-08T20:51:32.543`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user