Auto-Update: 2025-01-08T13:00:31.045085+00:00

This commit is contained in:
cad-safe-bot 2025-01-08 13:03:55 +00:00
parent 0854ba33b7
commit 84c85c3f19
56 changed files with 4705 additions and 237 deletions

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-11423",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T11:15:06.003",
"lastModified": "2025-01-08T11:15:06.003",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Ultimate Gift Cards for WooCommerce \u2013 Create WooCommerce Gift Cards, Gift Vouchers, Redeem & Manage Digital Gift Coupons. Offer Gift Certificates, Schedule Gift Cards, and Use Advance Coupons With Personalized Templates plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several REST API endpoints such as /wp-json/gifting/recharge-giftcard in all versions up to, and including, 3.0.6. This makes it possible for unauthenticated attackers to recharge a gift card balance, without making a payment along with reducing gift card balances without purchasing anything."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3212554/woo-gift-cards-lite/trunk/includes/giftcard-redeem-api-addon.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3208474%40woo-gift-cards-lite&new=3208474%40woo-gift-cards-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/836884b5-f547-4f50-8a97-5d910d877e5e?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-11830",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T11:15:06.443",
"lastModified": "2025-01-08T11:15:06.443",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The PDF Flipbook, 3D Flipbook\u2014DearFlip plugin for WordPress is vulnerable to Stored Cross-Site Scripting via outline settings in all versions up to 2.3.52 due to insufficient input sanitization and output escaping on user-supplied data. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.1,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3215546%403d-flipbook-dflip-lite&new=3215546%403d-flipbook-dflip-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3218103%403d-flipbook-dflip-lite&new=3218103%403d-flipbook-dflip-lite&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/88391d02-66d9-4c00-a519-17f92f64a17a?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-12337",
"sourceIdentifier": "security@wordfence.com",
"published": "2025-01-08T11:15:06.613",
"lastModified": "2025-01-08T11:15:06.613",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Shipping via Planzer for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018processed-ids\u2019 parameter in all versions up to, and including, 1.0.25 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3214785/wc-planzer-shipping",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e80ed130-8ad2-4fb0-a583-02fc675804d6?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43594",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:00:54.287",
"lastModified": "2024-12-18T23:15:08.920",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:38:56.207",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,55 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:system_center_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.19.10050.0",
"matchCriteriaId": "6EF01F8D-9558-4C2D-9919-0EA6A16DE01C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:system_center_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.22.10118.0",
"matchCriteriaId": "AECCD6DC-ABD4-4419-A04F-ACC05F200387"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:system_center_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.25.10132.0",
"matchCriteriaId": "A0582488-77DD-4D70-A486-103E26507079"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43594",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43600",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:00:55.070",
"lastModified": "2024-12-12T02:00:55.070",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:39:18.487",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,42 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2016:*:-:*:-:*:*:*",
"matchCriteriaId": "706FB311-2A0C-4C66-87B5-A79AF045FD9A"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43600",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49041",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-06T02:15:18.263",
"lastModified": "2024-12-06T02:15:18.263",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:37:44.467",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,43 @@
"value": "CWE-449"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
"versionEndExcluding": "131.0.2903.86",
"matchCriteriaId": "7737A3BC-15D3-4A75-AA0E-BB2658B522DF"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49041",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49053",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-11-26T20:15:32.890",
"lastModified": "2024-11-26T20:15:32.890",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:37:15.987",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,37 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:dynamics_365_sales:*:*:*:*:*:*:android:*",
"versionEndExcluding": "3.24104.15",
"matchCriteriaId": "98A7B026-2D5E-4BB4-81C1-8CAC567DF0FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:dynamics_365_sales:*:*:*:*:*:*:iphone_os:*",
"versionEndExcluding": "3.24104.15",
"matchCriteriaId": "AF73CB19-B1E5-49EA-B5DD-594884815343"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49053",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49057",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:29.907",
"lastModified": "2024-12-12T02:04:29.907",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:39:35.633",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,50 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:android:*:*",
"versionEndExcluding": "1.0.7128.0101",
"matchCriteriaId": "9E3DD335-D880-4268-B8F4-3C3FE43A2374"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49057",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49059",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.040",
"lastModified": "2024-12-12T02:04:30.040",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:40:00.190",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,69 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*",
"matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:*:*:*",
"matchCriteriaId": "C5DC4F09-BCC3-4714-BF9D-230DF6445DE4"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49059",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49062",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.273",
"lastModified": "2024-12-12T02:04:30.273",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:40:16.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,59 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-23"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49062",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49063",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.397",
"lastModified": "2024-12-12T02:04:30.397",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:40:50.423",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,31 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:muzic:*:*:*:*:*:*:*:*",
"versionEndExcluding": "196.0",
"matchCriteriaId": "70657407-8872-43FA-BFDD-1C9D821A9CDC"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49063",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49064",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.567",
"lastModified": "2024-12-12T02:04:30.567",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:41:02.453",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,59 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49064",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49065",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.697",
"lastModified": "2024-12-12T02:04:30.697",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:41:20.163",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,89 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49065",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49068",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.833",
"lastModified": "2024-12-12T02:04:30.833",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:41:31.827",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,59 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49068",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49069",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:30.967",
"lastModified": "2024-12-12T02:04:30.967",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:41:46.777",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,79 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "09BF0981-749E-470B-A7AC-95AD087797EF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
"matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
"matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49069",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49070",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.113",
"lastModified": "2024-12-12T02:04:31.113",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:41:56.687",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -42,19 +42,59 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"matchCriteriaId": "AC8BB33F-44C4-41FE-8B17-68E3C4B38142"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "6122D014-5BF1-4AF4-8B4D-80205ED7785E"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49070",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49072",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.257",
"lastModified": "2024-12-12T02:04:31.257",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:14.327",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49072",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49073",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.410",
"lastModified": "2024-12-12T02:04:31.410",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:26.250",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49073",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49074",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.557",
"lastModified": "2024-12-12T02:04:31.557",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:34.490",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,67 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49074",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49075",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.700",
"lastModified": "2024-12-12T02:04:31.700",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:40.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,103 @@
"value": "CWE-400"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49075",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49076",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.837",
"lastModified": "2024-12-12T02:04:31.837",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:47.627",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,103 @@
"value": "CWE-287"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49076",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49077",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:31.990",
"lastModified": "2024-12-12T02:04:31.990",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:42:54.390",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,91 @@
"value": "CWE-191"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49077",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49078",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.137",
"lastModified": "2024-12-12T02:04:32.137",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:01.873",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,97 @@
"value": "CWE-190"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49078",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49079",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.270",
"lastModified": "2024-12-12T02:04:32.270",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:12.590",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,143 @@
"value": "CWE-416"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49079",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49080",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.427",
"lastModified": "2024-12-12T02:04:32.427",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:19.430",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49080",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49081",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.587",
"lastModified": "2024-12-12T02:04:32.587",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:26.277",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49081",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49082",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.733",
"lastModified": "2024-12-12T02:04:32.733",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:32.427",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-22"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49082",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49083",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:32.890",
"lastModified": "2024-12-12T02:04:32.890",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:43:40.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49083",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49084",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:33.077",
"lastModified": "2024-12-12T02:04:33.077",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:26:35.130",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,10 +51,141 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49084",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49085",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:33.310",
"lastModified": "2024-12-12T02:04:33.310",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:28:15.310",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,87 @@
"value": "CWE-190"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49085",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49086",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:33.460",
"lastModified": "2024-12-12T02:04:33.460",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:34:08.597",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,87 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49086",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49087",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:33.660",
"lastModified": "2024-12-12T02:04:33.660",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:29:01.230",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-20"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49087",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49088",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:33.827",
"lastModified": "2024-12-12T02:04:33.827",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:29:25.127",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-126"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49088",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49089",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.010",
"lastModified": "2024-12-12T02:04:34.010",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:29:53.087",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,153 @@
"value": "CWE-190"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49089",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49090",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.190",
"lastModified": "2024-12-12T02:04:34.190",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:30:08.020",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-822"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49090",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49091",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.370",
"lastModified": "2024-12-12T02:04:34.370",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:30:48.603",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,77 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49091",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49092",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.573",
"lastModified": "2024-12-12T02:04:34.573",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:31:00.110",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49092",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49093",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.747",
"lastModified": "2024-12-12T02:04:34.747",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:31:26.617",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,49 @@
"value": "CWE-681"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49093",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49094",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:34.920",
"lastModified": "2024-12-12T02:04:34.920",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:31:41.997",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49094",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49095",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.080",
"lastModified": "2024-12-12T02:04:35.080",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:32:05.240",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,103 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49095",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49096",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.230",
"lastModified": "2024-12-12T02:04:35.230",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:32:21.343",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-400"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49096",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49097",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.387",
"lastModified": "2024-12-12T02:04:35.387",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:32:37.693",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,103 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49097",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49098",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.533",
"lastModified": "2024-12-12T02:04:35.533",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:32:51.780",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49098",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49099",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.677",
"lastModified": "2024-12-12T02:04:35.677",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:33:01.667",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49099",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49101",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.823",
"lastModified": "2024-12-12T02:04:35.823",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:33:13.767",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49101",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49102",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:35.970",
"lastModified": "2024-12-12T02:04:35.970",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:33:35.393",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49102",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49103",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.123",
"lastModified": "2024-12-12T02:04:36.123",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:33:53.027",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,97 @@
"value": "CWE-191"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49103",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49104",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.267",
"lastModified": "2024-12-12T02:04:36.267",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:34:20.100",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,153 @@
"value": "CWE-122"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49104",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49105",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.417",
"lastModified": "2024-12-12T02:04:36.417",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:35:17.657",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,160 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:remote_desktop:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "1.2.5716.0",
"matchCriteriaId": "32CD7328-F224-4DA8-81BB-DF4A97229598"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:windows_app:*:*:*:*:*:windows:*:*",
"versionEndExcluding": "2.0.327.0",
"matchCriteriaId": "E3977B0D-1E7F-4A6D-9B89-14F75CFCFBEA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49105",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49106",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.573",
"lastModified": "2024-12-12T02:04:36.573",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:35:30.717",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,67 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49106",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49107",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.713",
"lastModified": "2024-12-12T02:04:36.713",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:35:49.377",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,133 @@
"value": "CWE-284"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "10F567C3-3739-4F3D-B9E0-D2725D09CE0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20857",
"matchCriteriaId": "04D1F48B-C323-4062-B5E1-9700ADBB153C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "29B44B5E-3D35-4A5B-A916-6E70923FAB7C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "77EAFFB9-3053-4197-B52D-69F4F86C8FBA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49107",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49108",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:36.877",
"lastModified": "2024-12-12T02:04:36.877",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:36:07.647",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -53,12 +53,67 @@
"value": "CWE-591"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.14393.7606",
"matchCriteriaId": "361D1B8E-6E56-4B5F-85D1-D47114A10A81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.20348.2966",
"matchCriteriaId": "AECABB2C-DACB-4BBD-8739-DDB00285B0A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49108",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49109",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:37.023",
"lastModified": "2024-12-12T02:04:37.023",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-01-08T12:36:18.000",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -49,12 +49,97 @@
"value": "CWE-125"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "5FA7C375-3A7C-4F34-B6E7-82C187B4F7AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "576F141F-C874-4817-961A-2C4D2AB3DEA4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.5247",
"matchCriteriaId": "F814C24B-FA54-4B97-8387-6EE9AC269178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.5247",
"matchCriteriaId": "6CF40E59-FC32-4047-8A63-EE0819A32962"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22621.4602",
"matchCriteriaId": "0C3B0836-B782-4C1A-B0D1-B6111CBC8DED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.22631.4602",
"matchCriteriaId": "E1B584A6-DEDC-4D7C-9579-B82091B698E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "594D3E33-9ADE-47EF-8032-A5EDC948F92B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.6659",
"matchCriteriaId": "11517523-F822-45BC-B347-C65F00B45202"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.25398.1308",
"matchCriteriaId": "37977CFB-B259-49B8-B0C5-85ECB40FE429"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.26100.2605",
"matchCriteriaId": "E013EA3C-6F18-4CA4-AF5B-664F869B9A6D"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49109",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-21102",
"sourceIdentifier": "security_alert@emc.com",
"published": "2025-01-08T12:15:22.850",
"lastModified": "2025-01-08T12:15:22.850",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell VxRail, versions 7.0.000 through 7.0.532, contain(s) a Plaintext Storage of a Password vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Information exposure."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security_alert@emc.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.8,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security_alert@emc.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-256"
}
]
}
],
"references": [
{
"url": "https://www.dell.com/support/kbdoc/en-us/000269793/dsa-2025-027-security-update-for-dell-vxrail-for-multiple-vulnerabilities?ref=emcadvisory_000269793_High_null",
"source": "security_alert@emc.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-08T11:00:23.949307+00:00
2025-01-08T13:00:31.045085+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-08T10:15:07.120000+00:00
2025-01-08T12:43:40.110000+00:00
```
### Last Data Feed Release
@ -33,31 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
276279
276283
```
### CVEs added in the last Commit
Recently added CVEs: `12`
Recently added CVEs: `4`
- [CVE-2024-11350](CVE-2024/CVE-2024-113xx/CVE-2024-11350.json) (`2025-01-08T09:15:06.460`)
- [CVE-2024-11939](CVE-2024/CVE-2024-119xx/CVE-2024-11939.json) (`2025-01-08T09:15:06.630`)
- [CVE-2024-12328](CVE-2024/CVE-2024-123xx/CVE-2024-12328.json) (`2025-01-08T09:15:06.780`)
- [CVE-2024-12712](CVE-2024/CVE-2024-127xx/CVE-2024-12712.json) (`2025-01-08T10:15:06.660`)
- [CVE-2024-12853](CVE-2024/CVE-2024-128xx/CVE-2024-12853.json) (`2025-01-08T10:15:06.903`)
- [CVE-2024-12854](CVE-2024/CVE-2024-128xx/CVE-2024-12854.json) (`2025-01-08T10:15:07.120`)
- [CVE-2024-12855](CVE-2024/CVE-2024-128xx/CVE-2024-12855.json) (`2025-01-08T09:15:06.927`)
- [CVE-2024-13185](CVE-2024/CVE-2024-131xx/CVE-2024-13185.json) (`2025-01-08T09:15:07.070`)
- [CVE-2024-13186](CVE-2024/CVE-2024-131xx/CVE-2024-13186.json) (`2025-01-08T09:15:07.180`)
- [CVE-2024-45033](CVE-2024/CVE-2024-450xx/CVE-2024-45033.json) (`2025-01-08T09:15:07.290`)
- [CVE-2024-54676](CVE-2024/CVE-2024-546xx/CVE-2024-54676.json) (`2025-01-08T09:15:07.440`)
- [CVE-2024-9939](CVE-2024/CVE-2024-99xx/CVE-2024-9939.json) (`2025-01-08T09:15:07.577`)
- [CVE-2024-11423](CVE-2024/CVE-2024-114xx/CVE-2024-11423.json) (`2025-01-08T11:15:06.003`)
- [CVE-2024-11830](CVE-2024/CVE-2024-118xx/CVE-2024-11830.json) (`2025-01-08T11:15:06.443`)
- [CVE-2024-12337](CVE-2024/CVE-2024-123xx/CVE-2024-12337.json) (`2025-01-08T11:15:06.613`)
- [CVE-2025-21102](CVE-2025/CVE-2025-211xx/CVE-2025-21102.json) (`2025-01-08T12:15:22.850`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `50`
- [CVE-2024-49084](CVE-2024/CVE-2024-490xx/CVE-2024-49084.json) (`2025-01-08T12:26:35.130`)
- [CVE-2024-49085](CVE-2024/CVE-2024-490xx/CVE-2024-49085.json) (`2025-01-08T12:28:15.310`)
- [CVE-2024-49086](CVE-2024/CVE-2024-490xx/CVE-2024-49086.json) (`2025-01-08T12:34:08.597`)
- [CVE-2024-49087](CVE-2024/CVE-2024-490xx/CVE-2024-49087.json) (`2025-01-08T12:29:01.230`)
- [CVE-2024-49088](CVE-2024/CVE-2024-490xx/CVE-2024-49088.json) (`2025-01-08T12:29:25.127`)
- [CVE-2024-49089](CVE-2024/CVE-2024-490xx/CVE-2024-49089.json) (`2025-01-08T12:29:53.087`)
- [CVE-2024-49090](CVE-2024/CVE-2024-490xx/CVE-2024-49090.json) (`2025-01-08T12:30:08.020`)
- [CVE-2024-49091](CVE-2024/CVE-2024-490xx/CVE-2024-49091.json) (`2025-01-08T12:30:48.603`)
- [CVE-2024-49092](CVE-2024/CVE-2024-490xx/CVE-2024-49092.json) (`2025-01-08T12:31:00.110`)
- [CVE-2024-49093](CVE-2024/CVE-2024-490xx/CVE-2024-49093.json) (`2025-01-08T12:31:26.617`)
- [CVE-2024-49094](CVE-2024/CVE-2024-490xx/CVE-2024-49094.json) (`2025-01-08T12:31:41.997`)
- [CVE-2024-49095](CVE-2024/CVE-2024-490xx/CVE-2024-49095.json) (`2025-01-08T12:32:05.240`)
- [CVE-2024-49096](CVE-2024/CVE-2024-490xx/CVE-2024-49096.json) (`2025-01-08T12:32:21.343`)
- [CVE-2024-49097](CVE-2024/CVE-2024-490xx/CVE-2024-49097.json) (`2025-01-08T12:32:37.693`)
- [CVE-2024-49098](CVE-2024/CVE-2024-490xx/CVE-2024-49098.json) (`2025-01-08T12:32:51.780`)
- [CVE-2024-49099](CVE-2024/CVE-2024-490xx/CVE-2024-49099.json) (`2025-01-08T12:33:01.667`)
- [CVE-2024-49101](CVE-2024/CVE-2024-491xx/CVE-2024-49101.json) (`2025-01-08T12:33:13.767`)
- [CVE-2024-49102](CVE-2024/CVE-2024-491xx/CVE-2024-49102.json) (`2025-01-08T12:33:35.393`)
- [CVE-2024-49103](CVE-2024/CVE-2024-491xx/CVE-2024-49103.json) (`2025-01-08T12:33:53.027`)
- [CVE-2024-49104](CVE-2024/CVE-2024-491xx/CVE-2024-49104.json) (`2025-01-08T12:34:20.100`)
- [CVE-2024-49105](CVE-2024/CVE-2024-491xx/CVE-2024-49105.json) (`2025-01-08T12:35:17.657`)
- [CVE-2024-49106](CVE-2024/CVE-2024-491xx/CVE-2024-49106.json) (`2025-01-08T12:35:30.717`)
- [CVE-2024-49107](CVE-2024/CVE-2024-491xx/CVE-2024-49107.json) (`2025-01-08T12:35:49.377`)
- [CVE-2024-49108](CVE-2024/CVE-2024-491xx/CVE-2024-49108.json) (`2025-01-08T12:36:07.647`)
- [CVE-2024-49109](CVE-2024/CVE-2024-491xx/CVE-2024-49109.json) (`2025-01-08T12:36:18.000`)
## Download and Usage

View File

@ -244301,7 +244301,7 @@ CVE-2024-11341,0,0,fe8cd85d684fa85647e91e6c807d0d3948596661a708a57f08c30a7971584
CVE-2024-11342,0,0,e5c7c30c6a212e83bae351facc5b11e3c8030751d949156ac2c5ae223532d502,2024-11-26T04:15:04.030000
CVE-2024-11349,0,0,3a64113bc68757a74fb5a818e6ed9b7f5872b000d4a6ffe30b5a9251cc55ef53,2024-12-21T05:15:07.017000
CVE-2024-1135,0,0,3aff273363b92899a6e2ea5d9bfb0816a0d4bc7746e2c028bcee049e0905b123,2024-12-20T07:15:12.590000
CVE-2024-11350,1,1,453755b4e4ea8984fdf64954627711fcba0b9ff9088b0c4e2f67767710c583cd,2025-01-08T09:15:06.460000
CVE-2024-11350,0,0,453755b4e4ea8984fdf64954627711fcba0b9ff9088b0c4e2f67767710c583cd,2025-01-08T09:15:06.460000
CVE-2024-11351,0,0,bc05ae182e8cb110bde703a3706bb1fc3289062cde7a0dbafe7f85cee2bc2c16,2024-12-11T13:15:06.350000
CVE-2024-11352,0,0,de3582e15d7397e011d69382c9fedc502b246facf9b57003a974bb327fc47480,2024-12-06T09:15:06.650000
CVE-2024-11353,0,0,9cdabea534e964700c7cde9ffd2f1a82245a0291b01694ff89cf8e86136ee6b3,2024-12-07T02:15:17.850000
@ -244370,6 +244370,7 @@ CVE-2024-11419,0,0,e5014d0a20f8da57d3c2f2e9aca265f8c88437545b7df01014bb52b3f903d
CVE-2024-1142,0,0,e15d337f366ba06849b1f848d8db9c587e5c183aee7e98313d369c15ae012a6d,2024-11-21T08:49:53.680000
CVE-2024-11420,0,0,1711c7ba1ba8c097f09567c5d53d049cbf7bb1bf6f7b471b4caaac9c33673bbc,2024-12-05T10:31:39.750000
CVE-2024-11422,0,0,208170e182c3d2142ba69174b9f95e68a4bb28d469a940741629daad460705a0,2024-12-17T16:15:23.557000
CVE-2024-11423,1,1,f71d3e2c9c96f230ab622cc9b5ea4ccb0093a6aa95366926b897cb07826dcc51,2025-01-08T11:15:06.003000
CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000
CVE-2024-11426,0,0,b92664b1e686c3f02127b23b083fb58b958de57166c1605ab7455364a1793bde,2024-11-23T05:15:07.153000
CVE-2024-11427,0,0,c3fcf7998beeb6a903337e5ecaceaa89f8054cbdaaa765548243de887ca3fc67,2024-12-12T04:15:05.637000
@ -244744,6 +244745,7 @@ CVE-2024-11826,0,0,978742b568a878385fd8a9b641ea4d38722fc9aee92a4048f75713c88b655
CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000
CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000
CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000
CVE-2024-11830,1,1,33dbd9201bda66f52f1b70839df73f33223bfaae4e608bbf9543f356ad7868e6,2025-01-08T11:15:06.443000
CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000
CVE-2024-11833,0,0,2f00371e995b5b3574e742c8a1281cd097aa61871ee6812330dd6292e5403d49,2024-12-13T06:15:25.233000
CVE-2024-11834,0,0,124fbdacb7bd4bad593c6266594bab85739315b08458d1106e21c16eada45fb6,2024-12-16T18:15:08.243000
@ -244827,7 +244829,7 @@ CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e880
CVE-2024-11934,0,0,df49356b7407c6592fac7ee78248ff2dfb17d24355b0e22b8f9a7697c9ad6729,2025-01-07T04:15:07.520000
CVE-2024-11935,0,0,f2a8d43d6f9999d38415d9b41f66ab77f7c4f7c94de5d0bc77beeed93d88f487,2024-12-04T13:15:05.910000
CVE-2024-11938,0,0,6867b7d1c50742be481431f973c83467fcdb9442488abece06649b31c7a1e61f,2024-12-21T07:15:08.453000
CVE-2024-11939,1,1,b95eed38aa7cabea890717532ed8c1cb47c078e37c559b6590476c8922b1b508,2025-01-08T09:15:06.630000
CVE-2024-11939,0,0,b95eed38aa7cabea890717532ed8c1cb47c078e37c559b6590476c8922b1b508,2025-01-08T09:15:06.630000
CVE-2024-1194,0,0,2ad6fa2abb4bb109947132f87b19e7c09219cf51535c19102f3cbbfcba6ba405,2024-11-21T08:50:00.573000
CVE-2024-11940,0,0,01a3f490196796516894d51522c528bc6c3ce1fe45bff9fda5a3ce37bc326c56,2024-12-10T09:15:04.870000
CVE-2024-11941,0,0,45c946faed9eb1ec18b9452e07479f063cfb793c63899cab9a102bedb1be5328,2024-12-05T16:15:23.893000
@ -245097,13 +245099,14 @@ CVE-2024-12324,0,0,b690feec26da2984b756e7477c2a892da17cdcb52876c2b06d7ebd8d5f2c6
CVE-2024-12325,0,0,46c6dbf8ab48a9529900a473106f832e082cd9f7d718e64a5c9e5edd2c3d133d,2024-12-11T12:15:19.200000
CVE-2024-12326,0,0,6214bd8c3b6441929fb143e430a818a70c0eda117c1da1c1d4092fdb062e916b,2024-12-06T21:15:05.957000
CVE-2024-12327,0,0,33b53efc3ce56f726d317632e9f42265ea308a0bd5237c993a51a1f8709d6c07,2025-01-07T05:15:18.470000
CVE-2024-12328,1,1,944a330a612f4e13424878c3385e8e468ce4bce8a42713319a6ece116278bf79,2025-01-08T09:15:06.780000
CVE-2024-12328,0,0,944a330a612f4e13424878c3385e8e468ce4bce8a42713319a6ece116278bf79,2025-01-08T09:15:06.780000
CVE-2024-12329,0,0,66dd2e3f2af8b0b1aca8274acaafc22644d93ff908c884984769d59605f22905,2024-12-12T07:15:10.607000
CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614dada,2024-11-21T08:50:07.317000
CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000
CVE-2024-12332,0,0,9ade021f05f8b6e21164a241020abeabd975e39004cb00e9e2b83269848afc43,2025-01-07T05:15:18.687000
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000
CVE-2024-12337,1,1,3cfbed7de87f9b5b76e5f389d6cc944d712464374f2a9ba15d49e91dcec2766e,2025-01-08T11:15:06.613000
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
CVE-2024-12340,0,0,e64d9154ce721e0cef963ec962023bf662e8b1885905905ffc386c61964f035d,2024-12-18T10:15:07.827000
@ -245341,7 +245344,7 @@ CVE-2024-12701,0,0,093eca66809c85a1226724feb10b7be584059ad49ddb4511295af9293417b
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
CVE-2024-12711,0,0,af63df0fc664529f876fb1b7e42d9f7f11e38264d63e374c64c561e006838c50,2025-01-07T12:15:24.503000
CVE-2024-12712,1,1,984c619ebdcbfd1e3e1dca93b7658387a748ef9201a06bcad981abce7c3ba06f,2025-01-08T10:15:06.660000
CVE-2024-12712,0,0,984c619ebdcbfd1e3e1dca93b7658387a748ef9201a06bcad981abce7c3ba06f,2025-01-08T10:15:06.660000
CVE-2024-12713,0,0,e6c175f4b410ded191dec5f6f687c64efe390496ffa1b50119935b0d26dfb4ad,2025-01-08T04:15:06.967000
CVE-2024-12719,0,0,f1c1e2dd855d248bd97d2bae5f7baeccac20810feec3cd62c70cf667fd59aed5,2025-01-07T10:15:07.323000
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
@ -245408,9 +245411,9 @@ CVE-2024-1285,0,0,f377c2065ba4ae04295fe1855da43b832210575f04c4c7725642d3c9965142
CVE-2024-12850,0,0,075205b205303999a6a29790d3e10f6b915eaaea804fbc90dec0f08e9b7ce1f4,2024-12-24T10:15:06.033000
CVE-2024-12851,0,0,1a1ed3a928b1f5351defaf2a6fd966f60d7691ce0326764d64f0130c2392eaf1,2025-01-08T07:15:27.027000
CVE-2024-12852,0,0,313ac0877d12bdeba23cb1261f513c819e50243422b9728474fc9f22b61d3940,2025-01-08T07:15:27.250000
CVE-2024-12853,1,1,f92164e22a5c1d9303426b34e46845f6450bf80d82209a475afb4d6839f12024,2025-01-08T10:15:06.903000
CVE-2024-12854,1,1,0cf3aae47fc8b1e0c5aa7faa8765f943ebdcba0267edb516527bfecba5deba39,2025-01-08T10:15:07.120000
CVE-2024-12855,1,1,0d0323ee3b1c1ce0cb334c5a86f2a2c5354ac887002b8ddead73ca560a70f4c6,2025-01-08T09:15:06.927000
CVE-2024-12853,0,0,f92164e22a5c1d9303426b34e46845f6450bf80d82209a475afb4d6839f12024,2025-01-08T10:15:06.903000
CVE-2024-12854,0,0,0cf3aae47fc8b1e0c5aa7faa8765f943ebdcba0267edb516527bfecba5deba39,2025-01-08T10:15:07.120000
CVE-2024-12855,0,0,0d0323ee3b1c1ce0cb334c5a86f2a2c5354ac887002b8ddead73ca560a70f4c6,2025-01-08T09:15:06.927000
CVE-2024-12856,0,0,9babd12091bd3794c40f556b84241a138bc1e45b107552b0272431ce40e98129,2024-12-27T18:15:23.677000
CVE-2024-1286,0,0,3a37afba636befcbf537a255eb60a76fe80040636283609c3669d2692aee914a,2024-11-21T08:50:14.037000
CVE-2024-12867,0,0,732c7583e9efa2618fe2f4098930414e7eb5e8b8eea2432950087191a298a004,2024-12-20T20:15:22.740000
@ -245628,8 +245631,8 @@ CVE-2024-1316,0,0,ec6b544cc876a8479e8de890063434d877e95d2641a1a8c864b5c959e6dbfa
CVE-2024-1317,0,0,a1d296c91e245cb27c998bff4f84250fb1101a61ebac429b7ce35a2ceb239c73,2024-12-31T16:57:11.080000
CVE-2024-13173,0,0,d04d36f36e6706c83e19033ca0e6b13fb7de202bc373359e5f928d0832f0038a,2025-01-08T08:15:24.870000
CVE-2024-1318,0,0,875ffbabaf295988fe72077a5574dbe20799a2a8618e7dc53ba31731145c671a,2024-12-31T16:56:50.763000
CVE-2024-13185,1,1,226bc028f41974974eb2e35ca3385f6148c7625c4a4b3f3ab3cee594c3226690,2025-01-08T09:15:07.070000
CVE-2024-13186,1,1,5ae1c4acc328138f791f5a38a7451143ebf5064729a6180dd05c037c2b870e67,2025-01-08T09:15:07.180000
CVE-2024-13185,0,0,226bc028f41974974eb2e35ca3385f6148c7625c4a4b3f3ab3cee594c3226690,2025-01-08T09:15:07.070000
CVE-2024-13186,0,0,5ae1c4acc328138f791f5a38a7451143ebf5064729a6180dd05c037c2b870e67,2025-01-08T09:15:07.180000
CVE-2024-1319,0,0,e6fca38f8817c3f0a93cd5d73a5a9417a178ac65495356d684dc26f204fa5765,2024-11-21T08:50:19.530000
CVE-2024-1320,0,0,80370b3cf95d31a327dfcead0766151687bef5425baa11f9a4606b327981e1e5,2024-11-21T08:50:19.647000
CVE-2024-1321,0,0,64c53fddfcf700442bf3bc09eea0aa8fb2f1c68b08bca44e74ca22c8291fb906,2024-11-21T08:50:19.770000
@ -264111,13 +264114,13 @@ CVE-2024-43590,0,0,56f37bed6fa12b529a536cabd867859c2b7202ec5a699f63f91ae2da59bda
CVE-2024-43591,0,0,122a3422706c1a52ba2f8f892feb955dcc1b1b00d57e2a43f0bf994287808e37,2024-10-16T21:46:38.153000
CVE-2024-43592,0,0,b9ca8e169ff2961078c91cf3fb1e31e9b422da371a8ddcc4dbd570ca574c2533,2024-10-22T19:30:02.777000
CVE-2024-43593,0,0,a20f40915672f2b39a9d2274a7dc761f5c23347abce3eb6ca20eb8bd84b36912,2024-10-22T19:30:19.870000
CVE-2024-43594,0,0,18b799e9a24ecfd0d4cdc7b0a06c6b04097f449c73f476fc794010b5122136f4,2024-12-18T23:15:08.920000
CVE-2024-43594,0,1,5a486aece5f37225094d6faef1943aa61cf6e355499759b65b20904dc2182775,2025-01-08T12:38:56.207000
CVE-2024-43595,0,0,cb5b5951e4919de1a872d590fd0c42132b697a287d76901f8d922654387160cb,2024-10-18T16:55:06.487000
CVE-2024-43596,0,0,378e2538af1a4ff984cad3b4476baafa72ef2d70988fd63f25f16366167c11ae,2024-10-18T16:59:08.667000
CVE-2024-43598,0,0,e3ba2ac69aa626cce11d0f511da9d5528d9a33bfea6bff124e6fc71c816b20a4,2024-11-19T03:52:01.630000
CVE-2024-43599,0,0,39101324225bdbc43df2de78182987bbfc7288ac33fcdced82345e1095aeaf54,2024-10-17T20:03:28.687000
CVE-2024-4360,0,0,bf74f5eccc1881547f6f91a61251be583253ca151ec1301fcbaee9647faf35b1,2024-08-12T13:41:36.517000
CVE-2024-43600,0,0,2d4ecc4a1e50734ba5a79e2b234622f359e3e945e6c792314bfd5b1dc672c36e,2024-12-12T02:00:55.070000
CVE-2024-43600,0,1,512e86bf1b068e11fed10f17ded98012e43b045697c873b109da2f251d32875c,2025-01-08T12:39:18.487000
CVE-2024-43601,0,0,35cdeede2e58bf8e469b6bd8445e66b2bbb115308bad619fe129e9b16444ee89,2024-11-08T22:15:20.270000
CVE-2024-43602,0,0,8305a93b11e5988c2ad84757fc77cd97d5fa424c6919ea25cb20c9e18393fcb4,2024-11-19T03:40:15.550000
CVE-2024-43603,0,0,06afd6ae30de0f84874ac0f27e9ca0fa20255c6f1ba3c73cbed895f042f11d3a,2024-10-17T19:55:34.360000
@ -265088,7 +265091,7 @@ CVE-2024-4503,0,0,2132d5ce18b15e7f49d624050d37d046236cbc0a9924b5835e61870f1f8cb8
CVE-2024-45030,0,0,9cc95b0e18d97ae2d004c3ea39d53ef7b2d0a717fa5db48c05c2ce46c047c993,2024-09-13T16:29:23.557000
CVE-2024-45031,0,0,017f99f70a4f31d5d517fa658889f4a7c7b307e882787bb5b0932965fbc8d615,2024-11-25T22:15:12.147000
CVE-2024-45032,0,0,75a74373a834b410b3000717965b9b9008f7b669f77fa266ab9375e4b0ce2b38,2024-09-10T12:09:50.377000
CVE-2024-45033,1,1,160d7516fa4267d35a16af340c725fd9f8c7ff656926d98dc01bcef487bcb0df,2025-01-08T09:15:07.290000
CVE-2024-45033,0,0,160d7516fa4267d35a16af340c725fd9f8c7ff656926d98dc01bcef487bcb0df,2025-01-08T09:15:07.290000
CVE-2024-45034,0,0,80b2a6349e3fbd5310682cad782ac1c7cd4045823c8e49419a11cd7d9f2228c8,2024-11-21T09:37:12.150000
CVE-2024-45036,0,0,073b83b36c025e469170e1438f525dfe8c1cf64302463ae555be2dc182c39166,2024-08-27T13:01:37.913000
CVE-2024-45037,0,0,6a9a799667a034f6a88566586d984ff32eb736329e4a27787d4e8edb33b29a0e,2024-08-28T12:57:39.090000
@ -267664,7 +267667,7 @@ CVE-2024-49038,0,0,77d8f65c945f48e649a9e70424035cba2bbc28072d30e33d5132ea454ee6b
CVE-2024-49039,0,0,1b38f44a621b2ec6c9245d6149c0d2e4243dd86623a9535e85cd3047ada03cbc,2024-11-14T15:20:51.670000
CVE-2024-4904,0,0,8f1d8ea4c71693b63388d0102ac60b48cb8ea1f86873e76d3239d3cadf4cec58,2024-11-21T09:43:50.007000
CVE-2024-49040,0,0,5d0b4fb7954b8696818411a1e9fccbcaf7848a4d687b1b89ca1a2a3a7950420c,2024-11-16T00:05:03.997000
CVE-2024-49041,0,0,8ae253c5553f6c4eb4df71d9a127c4d885da429468adc6a3d64965239642896d,2024-12-06T02:15:18.263000
CVE-2024-49041,0,1,5aad01a38ad5836a29450000f7208eca5e1f415e92498e1c20ae71645dbb883e,2025-01-08T12:37:44.467000
CVE-2024-49042,0,0,8743867024ab3e89f3af6361330279cbb35cfe9cd54baf2d468c03c6c484face,2025-01-07T16:18:47.907000
CVE-2024-49043,0,0,37989fd57d6d886902b1161cbc445ed9dc49420e49ee7bdbcd84bf837df93d50,2024-11-15T16:05:30.773000
CVE-2024-49044,0,0,61fc818fe767bc9cc29166454a6588c5d1d52bf58babfe90898a89e53c1bd092,2024-11-16T00:03:54.977000
@ -267675,62 +267678,62 @@ CVE-2024-4905,0,0,2b63ffdcb38fb304ee9705fa63cc828cd6e46febb41820e3a1c40a13d8aac8
CVE-2024-49050,0,0,1ca3aba40e7a6ba785e0e59d398d85984b6ad8076eb89bafbd8a62fb83eaedd2,2024-11-18T22:03:27.367000
CVE-2024-49051,0,0,1a4c11022b4ef8ffb4e676126a8467f49f4fbe220c913e43f0c88e07a91fb5db,2024-11-18T22:23:46.893000
CVE-2024-49052,0,0,562a3afb9529893213b3c3a54ea9afa75634dd6a87e1e537d239e6b014ada48e,2024-11-26T20:15:32.723000
CVE-2024-49053,0,0,d6f7a021684f24601e3900d69b66e2b12a673af230694f44e43638dac949a195,2024-11-26T20:15:32.890000
CVE-2024-49053,0,1,7d3d935c2cf119f79891fe57d31ce5c3db6e001c0aac2858fe6266c8800373cd,2025-01-08T12:37:15.987000
CVE-2024-49054,0,0,1cfc6e1b9daff4eccbd3f4eb039d3f29a00c732f02dfff3006c8c1d6493fc090,2024-11-22T16:15:32.150000
CVE-2024-49056,0,0,2bd2b2266d7b792cf7f1f9d1b8f0dc5da233dfb03d127cfa27eda6bdd0ad0933,2025-01-07T16:33:01.547000
CVE-2024-49057,0,0,5cc31537350c6786b0720ca4d729a2efcf9b727dd55fdc496e17ba6d856dd65c,2024-12-12T02:04:29.907000
CVE-2024-49059,0,0,0cfa33e7e3df27c4f8c8c88e205cb7aa04bc3101421e54c43b006e79b82fa7d3,2024-12-12T02:04:30.040000
CVE-2024-49057,0,1,8adfe1f702587a70c7f28eae242d6d2ab31c9c830cf3607e351e6859f405b09b,2025-01-08T12:39:35.633000
CVE-2024-49059,0,1,e3a1c5f117ea373ce84de44e6911c196c1cf3001e2ce847a120a52a5210947bf,2025-01-08T12:40:00.190000
CVE-2024-4906,0,0,867b56b92bfe21b322ca43ff902131a5c10ad7122b44578e5002b985071da5a0,2024-11-21T09:43:50.303000
CVE-2024-49060,0,0,20af237eda3e87b7de9a1267fb9df97605f7314ee7ef4dca0e6e2245c0bbf5fd,2024-11-18T17:11:56.587000
CVE-2024-49062,0,0,ff186dac7cfd016029071cd05299575a952e50eb2691ec287775bd0a1c83d1d8,2024-12-12T02:04:30.273000
CVE-2024-49063,0,0,f7ac5fefa7c235ee69c226c1b410cb23ffe691d410117f1d72e236eaff4424d0,2024-12-12T02:04:30.397000
CVE-2024-49064,0,0,73970c3bf90740ad29790cf3e1e57d78c83a17182d919afbe6d50010769198da,2024-12-12T02:04:30.567000
CVE-2024-49065,0,0,35111a1aada090ff17dac2769c5c1cab19dd7bb6be232e40b34732c179bded2a,2024-12-12T02:04:30.697000
CVE-2024-49068,0,0,18878f8afa7f4551dcbe322872ef24c3a0e67340c76765c8114ec4c688de126b,2024-12-12T02:04:30.833000
CVE-2024-49069,0,0,32b2e03a3a666496a2b9804ecb554194bf8fd7f0be52e27e947c06f05fd25742,2024-12-12T02:04:30.967000
CVE-2024-49062,0,1,9d9ec47cd3eeea7827ea04f98b2b8aaf372cee31c80fefc1164038f4a8bc9169,2025-01-08T12:40:16.087000
CVE-2024-49063,0,1,5bae376951aeb5fe9cdb1d1299de5b518574decb4573e1aafdd2100842bf44ab,2025-01-08T12:40:50.423000
CVE-2024-49064,0,1,5f8859e2a458eae48bb53d0abe7352c27271b43719eff3149a2374fd4d7624f2,2025-01-08T12:41:02.453000
CVE-2024-49065,0,1,f3be03e4fd866d77285137ba980feac6a9ea5da17bc38e876a7bbdb3c1f0a3c7,2025-01-08T12:41:20.163000
CVE-2024-49068,0,1,c12c6858a21093ce7fcd1d54c186b8d083ce4945e9d31999541c28fbe17399b5,2025-01-08T12:41:31.827000
CVE-2024-49069,0,1,56f767898780cbc8a2abdd91be4f1b82a3156201bc1d7b4c469c861536c3f647,2025-01-08T12:41:46.777000
CVE-2024-4907,0,0,d6b7dc03b21dceb93f6fd73ab4b273cf2b8cc8c5e840e9fe21cad2f09e57703e,2024-11-21T09:43:50.450000
CVE-2024-49070,0,0,3422ed00f0705e8b3c4479bbac23eb86800b8f308b6b83b4d161b6ab8fcd4fbb,2024-12-12T02:04:31.113000
CVE-2024-49070,0,1,88cb75f6aac561fbd7445fb92e3166640699d9cb76aeb7ad846d28126d07a21f,2025-01-08T12:41:56.687000
CVE-2024-49071,0,0,46fa67308f79f9078c4ee80b09a44ff91a6f2ee05ae4fc450adf7b3db2c77ac4,2024-12-12T19:15:09.387000
CVE-2024-49072,0,0,9ab9f05e4730d10cea1a8c67f84b264601f292033ad7fa3c39257739de100d35,2024-12-12T02:04:31.257000
CVE-2024-49073,0,0,9071abf43ccf215530a407af70095641379d196c34ef55e757dd02a473c29ddd,2024-12-12T02:04:31.410000
CVE-2024-49074,0,0,d48e1b1cae58030077ce538e98ab15b63a6b1ff8fecb2066c629a3ba1535f705,2024-12-12T02:04:31.557000
CVE-2024-49075,0,0,d061ad502f7c2e173d28078dfb484781ce3dbd1899542cb2c61b730c96fce57f,2024-12-12T02:04:31.700000
CVE-2024-49076,0,0,0250dfe486b6e86bfbb42be285eff67e03893ced65838d67ee6088410d6fcf0e,2024-12-12T02:04:31.837000
CVE-2024-49077,0,0,69d679fcbdbf62a41cb5c8a38ae8b2202b778d345f467c3aeac22f89c98c6c30,2024-12-12T02:04:31.990000
CVE-2024-49078,0,0,51aa9fce95f9dcdb4b7398c0c290178efbc9a93d514f69605d4440f6a470726b,2024-12-12T02:04:32.137000
CVE-2024-49079,0,0,a4388341fc771fdb38149a1273591653173813d1410384dabf3a565992095de5,2024-12-12T02:04:32.270000
CVE-2024-49072,0,1,618f34f1e9c2218d0ebd3400c1bdfa0ee243520b78e06e351ea8c2cf2cfa7afa,2025-01-08T12:42:14.327000
CVE-2024-49073,0,1,8adfd5d883d1946b88524a627d40a0f96d3aab001bd96bdd812f3598bc006151,2025-01-08T12:42:26.250000
CVE-2024-49074,0,1,699169251d001b5ef01fd3f060d5a535d1eaf4dd4fbc2d7de0b574af89750dfb,2025-01-08T12:42:34.490000
CVE-2024-49075,0,1,7e5b9aa6434d634dd6e6eee72df8dadded1c524f52e7d601ad2f64edf717b4b3,2025-01-08T12:42:40.087000
CVE-2024-49076,0,1,45ac81cb2aa119037f289a347ee71bf9e7d8a318b25c76de05c51dc6da569987,2025-01-08T12:42:47.627000
CVE-2024-49077,0,1,f95712652976747eaa6b5dcce431cb6d66607b0a18b7f54d15f35fc3bb6775f3,2025-01-08T12:42:54.390000
CVE-2024-49078,0,1,02ef15a1b32f2d94af147ebafcf5de28d7982205c83caca1af5ad806d6a2669e,2025-01-08T12:43:01.873000
CVE-2024-49079,0,1,5b2d9a036868d139dc8664a3c0895424ce7ce78041314f4521497498bfaf9c49,2025-01-08T12:43:12.590000
CVE-2024-4908,0,0,296f87c841a08f04a290e77f1c05e89a12f44b0b422a15c2762cf270d0237695,2024-11-21T09:43:50.597000
CVE-2024-49080,0,0,c2e93c12354bd97b4a4f093cb541b87fa505eef4fe396f65279b6744695f30d9,2024-12-12T02:04:32.427000
CVE-2024-49081,0,0,cd88779f2bf0fe9a4b63a35067be329c6e88b57c3f818c522cbe1653b4df5fb2,2024-12-12T02:04:32.587000
CVE-2024-49082,0,0,09bb866b8bd3359a8e15da71bf48fac8baa312194e74b100a7a23108adc0f8b8,2024-12-12T02:04:32.733000
CVE-2024-49083,0,0,e56cc59962a372ed7b806a10983fd28229d826d960cd5e25347dda459fd6b54b,2024-12-12T02:04:32.890000
CVE-2024-49084,0,0,2e96082ecc391b6d29caf10fa38fd138c32afd5c21bc28f45e0ed9cb16a27d1a,2024-12-12T02:04:33.077000
CVE-2024-49085,0,0,285f985f05ea433662bc26931da8ebe66cd62f58d83f853a2e34dccef3ba9f17,2024-12-12T02:04:33.310000
CVE-2024-49086,0,0,c67a8dd68f04abdcc9bd8472a05d3ed392ab6b45fb11b3b7f62ff79acdabfbd8,2024-12-12T02:04:33.460000
CVE-2024-49087,0,0,d089cc21e27b3d1b20f25ceb0573209fccb37ac3db5982e15e74c8b10aa90221,2024-12-12T02:04:33.660000
CVE-2024-49088,0,0,e1d22cc66a452590349bec862f6c4cc1651c7d077fc2767d21a93b40b1de0f5f,2024-12-12T02:04:33.827000
CVE-2024-49089,0,0,d04634086511542568e40abf89e6e9fe6cc582c508fdaa6f17a34f6a398a7259,2024-12-12T02:04:34.010000
CVE-2024-49080,0,1,0ca333a21b59beca4ab01deba22b300e5986517b12fb43c3efd92b8d556ecc87,2025-01-08T12:43:19.430000
CVE-2024-49081,0,1,f5f3c55b839c35679ac5830391f58a429a5dbe2cd623a36b284102fae9b08fee,2025-01-08T12:43:26.277000
CVE-2024-49082,0,1,e73330f269820ea912a3d7121bfadbef1c576d160260c6d738f9f7ed9e783fa9,2025-01-08T12:43:32.427000
CVE-2024-49083,0,1,9b7224d8edef5fb7522bd50becea71be5cbdbbf93ae631e1f1358bdd85f822be,2025-01-08T12:43:40.110000
CVE-2024-49084,0,1,ff484867c23ba44eaaab55118579dd0a5d025fb9d823e02ecd12ab8728b0df7d,2025-01-08T12:26:35.130000
CVE-2024-49085,0,1,b05f3077a2932240549593b8fc452fe48bcdf53a3ab8afaa552fc2e34f056215,2025-01-08T12:28:15.310000
CVE-2024-49086,0,1,5cd86f5d0f96e1fffd4327688be5f3c23ca4f676ae9af45a4929fae1724dc5ac,2025-01-08T12:34:08.597000
CVE-2024-49087,0,1,69e138ef42135b391b55f4e55d182db08aa4c1ea3115d1d1a466fbda3d127056,2025-01-08T12:29:01.230000
CVE-2024-49088,0,1,a5932a321d082e34ec8c8d745094e2f0b34a0373f949b94f54aa33d1a430f095,2025-01-08T12:29:25.127000
CVE-2024-49089,0,1,c3353aaceab446936b43948ac2848347cd13c8020e15a9609709de42b0e19159,2025-01-08T12:29:53.087000
CVE-2024-4909,0,0,f193cd8689d0e2da2197a3b0cf2283d52a2a9b0130a819e463c97138ee5ce1e5,2024-11-21T09:43:50.737000
CVE-2024-49090,0,0,38bf52d47342ed29dd14fc697cf4b5ba8283d4925edfb8f119c86e5606f25943,2024-12-12T02:04:34.190000
CVE-2024-49091,0,0,ec1508051aaa92916ee476fc2450091a98f05bed21ea3badcec5ca22265ffb42,2024-12-12T02:04:34.370000
CVE-2024-49092,0,0,4a6fe5b44854746ae131c8afac474e1f5b02bbbfe62f79c04503b127c2ea5311,2024-12-12T02:04:34.573000
CVE-2024-49093,0,0,3907b7dcb58b50b8b4d1bfa0372a96e607ced2f5438eacb9e7ab1b8c5634c608,2024-12-12T02:04:34.747000
CVE-2024-49094,0,0,a14e32de70740f8fc41ef74fd55621e18e6728330ec9de68a9e469d2cd37d6c0,2024-12-12T02:04:34.920000
CVE-2024-49095,0,0,883522a39f54aac3c73d28d86171cbe1ed50ca2de1f3d8aa4fb400739e6f5bd2,2024-12-12T02:04:35.080000
CVE-2024-49096,0,0,ada820f0356a03cd2d08fad816fae7cdcb7fcd5be8bb74ea5819e325e80b5521,2024-12-12T02:04:35.230000
CVE-2024-49097,0,0,c564357e92b104c0d9836b53db44801f6b29a26c1c819252a4260b4d1032b755,2024-12-12T02:04:35.387000
CVE-2024-49098,0,0,e7d1835dfde81cda62b73132eae7d24f2bfae32c0e610f2e7720ee8c5c689a05,2024-12-12T02:04:35.533000
CVE-2024-49099,0,0,2d39f3eee1545dca8e68e5b26063f64682b46712d10c0046b3ce6428e46adc98,2024-12-12T02:04:35.677000
CVE-2024-49090,0,1,955cef92fc03bb38c58864e8075a71aff9f797b45d8b6e501df758f2629dadea,2025-01-08T12:30:08.020000
CVE-2024-49091,0,1,88c0bf17b8805eba61d982d6544f42b151e6c598db73e6b806b7a5d9762fd4fe,2025-01-08T12:30:48.603000
CVE-2024-49092,0,1,897a831cd032bc9b65877f7eed0e84ed49eb3150d3b4d6f2ab6c2a9b472a1f80,2025-01-08T12:31:00.110000
CVE-2024-49093,0,1,352fcecdac7e3143f874c1ae9e50678df99fc778e198f98c157b30c2d0e18d33,2025-01-08T12:31:26.617000
CVE-2024-49094,0,1,7a49016b9aa6ae8a8a8127642e5f6c7d93fcb38777791f053ba89dd7940f3f5b,2025-01-08T12:31:41.997000
CVE-2024-49095,0,1,9744e45e1cc62e1ed16986632431e66452d2270e38bcbdc4156195766d41de6f,2025-01-08T12:32:05.240000
CVE-2024-49096,0,1,4d2147fb49e7cd06b77d95231dc99233469fcfe997b2ba5f631bde4eca2f6e32,2025-01-08T12:32:21.343000
CVE-2024-49097,0,1,adae44fc77b20048e3b360bde502a0798bd3019611361caa69b6ae5fd9e6d8a1,2025-01-08T12:32:37.693000
CVE-2024-49098,0,1,c63073d077baf9c78c0a876909495ea8d94fdcc1957a9bfb4fc97825fa432f4f,2025-01-08T12:32:51.780000
CVE-2024-49099,0,1,3701cb325c35d59683c7c292f37bd0daf9c20e6cd76b282afc85ac33647a54cb,2025-01-08T12:33:01.667000
CVE-2024-4910,0,0,c17825c5def984b02f7c4fe179a9a588c35d5b662446b0b9897985e669f2c9cc,2024-11-21T09:43:50.870000
CVE-2024-49101,0,0,1cc5c459c3c997c3baf7a865fc1a1219bfbfe2258d4d73732591ef32a87a4237,2024-12-12T02:04:35.823000
CVE-2024-49102,0,0,5987eb26a0dda03e4330eecdf808aaa8f6b871f0acc1d7e981a9fa4daa9df944,2024-12-12T02:04:35.970000
CVE-2024-49103,0,0,a19cf97f1bbd7eed38331d9af1a17c76beeb9fc745803936c030066fb9bf5f58,2024-12-12T02:04:36.123000
CVE-2024-49104,0,0,199242f85fbbf9e64465e95e780be2b22b560cb0ebafed9a6a759f70789b5530,2024-12-12T02:04:36.267000
CVE-2024-49105,0,0,9f13190a2fb4ee28ce6b39362dbc0b3d06dc1c3c93874f2cb2c563239507cace,2024-12-12T02:04:36.417000
CVE-2024-49106,0,0,99f50d2210a45a0a4fb4aaaf08381bd52ee870a9a77e273fe5d17d064482bbd8,2024-12-12T02:04:36.573000
CVE-2024-49107,0,0,eb3dce755f27c5064e39ba0313a9da58eaa948d207fce57a1e1a62cb75eb6b52,2024-12-12T02:04:36.713000
CVE-2024-49108,0,0,feb2b5d922fdd6bdae6bf0bf3e5f649e6e01b5cafae7c20cb6c57d90644dc28f,2024-12-12T02:04:36.877000
CVE-2024-49109,0,0,54403fba443dbbac997ae789b2fc6325adc924f98385664a3a2b7438c25dd88b,2024-12-12T02:04:37.023000
CVE-2024-49101,0,1,74e1dcef6bef75df1a641c4add4a1719a1d01a79ebf48d468b2863e9dd0b0597,2025-01-08T12:33:13.767000
CVE-2024-49102,0,1,943e35320459300753b6cc64966217aa9afc7d12aaa3a82cef65bac537f6eb6c,2025-01-08T12:33:35.393000
CVE-2024-49103,0,1,0b5779a87559af55ac0814a3a779d32a87a7422c558283ff0aca126b8ab5c5fa,2025-01-08T12:33:53.027000
CVE-2024-49104,0,1,b18805ac24c67660e06918d84c0a867906b41351b098f073ee0ac718697b0c85,2025-01-08T12:34:20.100000
CVE-2024-49105,0,1,cc42cd7b6bc81cbeab1538e0ab3ee7e239af3b65a04b426a18533a2fd90be7e3,2025-01-08T12:35:17.657000
CVE-2024-49106,0,1,5d7e387842adf9129a1b95bfb72c82a92201d70df912ec21139139b33c31ac40,2025-01-08T12:35:30.717000
CVE-2024-49107,0,1,a93c505ea96dc92318ebccf4d93e9eb1813c40d5062fd5b573995db94df323d8,2025-01-08T12:35:49.377000
CVE-2024-49108,0,1,efdb1f6bf1983dcec14945d433d8ce24cad1101509f8def69fc864fec7edcf65,2025-01-08T12:36:07.647000
CVE-2024-49109,0,1,74f0690f65baedcd6e8474b1de02e09aae4a1c0538aaf4e677635e68fe5bdf06,2025-01-08T12:36:18
CVE-2024-4911,0,0,48d7e51443f8d41a59cc661d31773acd4e5457ba1cdcb301957f03052683f312,2024-11-21T09:43:51.007000
CVE-2024-49110,0,0,85ca4b252061724ac0e3e11cdc0dc99096c053448df5c235bc1f527dbc177ed0,2024-12-12T02:04:37.170000
CVE-2024-49111,0,0,869f84e063e28741502fb78f0413120f78e377be03a59aa6131ec7f80777b872,2024-12-12T02:04:37.307000
@ -271463,7 +271466,7 @@ CVE-2024-54664,0,0,d20f70ea69f653338f16a7f1cc2d57f70600da4ca2ed7cb633c4eef985633
CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000
CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000
CVE-2024-54675,0,0,14b4e742326580d47a2a009f3e3f65a46d84415cc785ea77b3a28630132c9018,2024-12-05T19:15:09.100000
CVE-2024-54676,1,1,933b8a95cee8d3e01f0e52ac59c9c2f7d03ed5fe26f1a12a29fc569d3b679baf,2025-01-08T09:15:07.440000
CVE-2024-54676,0,0,933b8a95cee8d3e01f0e52ac59c9c2f7d03ed5fe26f1a12a29fc569d3b679baf,2025-01-08T09:15:07.440000
CVE-2024-54677,0,0,7738db23e6dfe0ca7bf4e6721884297e1312bf0f9f87462addf38007bea25d53,2024-12-18T17:15:14.130000
CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000
CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000
@ -276015,7 +276018,7 @@ CVE-2024-9935,0,0,f06fac9a1e0f69e587b5a1a528890bb76351fc4722f6bb5b275546660c6f29
CVE-2024-9936,0,0,3a7d76688b7c50cd250f22b37245f0e98b9549794343dc9e35b28b9318d7f337,2024-11-06T17:35:42.870000
CVE-2024-9937,0,0,0766c76afe10a009ad41ed699dbcb8d528e71a258224f4e49db1d6ce7899ad8d,2024-10-16T16:38:14.557000
CVE-2024-9938,0,0,f49b9eb7f381d715bc7c56ebe1a2562d847f1875ed746118dd755a2d400bc9b1,2024-11-18T17:11:17.393000
CVE-2024-9939,1,1,5cabf671a15cbf04f8e6fd07007b2e97f8f2b2099a66fd0c33c7ca53149d1acc,2025-01-08T09:15:07.577000
CVE-2024-9939,0,0,5cabf671a15cbf04f8e6fd07007b2e97f8f2b2099a66fd0c33c7ca53149d1acc,2025-01-08T09:15:07.577000
CVE-2024-9940,0,0,eab3591080b81d0c80e28e097c24c0cd1f2a37ead12008dfb478144cf0f2d518,2024-10-18T12:53:04.627000
CVE-2024-9941,0,0,f8c1a3ce8301c9f96e0ee1a5f0096fa5255bc477de166caa18bdb6a9866bfb15,2024-11-26T19:37:15.283000
CVE-2024-9942,0,0,c6315b95bdda9839ef612eba500df807a644d469ed95f37c88df9fcfa0cbb756,2024-11-26T19:33:35.843000
@ -276132,6 +276135,7 @@ CVE-2025-0298,0,0,ec923ed4b9b6afa6228d656ddb0c601f5ebbf31d02abf4f38a99c8dda70d2f
CVE-2025-0299,0,0,46c993a70c9dd5843cd4dc3486123b8f79f076cb607c745df442454088b3fb74,2025-01-07T19:15:34.743000
CVE-2025-0300,0,0,6462b093b202cdda5c643638789beb08104cb14d8ff95eb1f2f740fecb0f8630,2025-01-07T17:15:32.090000
CVE-2025-0301,0,0,db7e09db06a3c89075ef99c6e0773ce8d9b6391802870d788b13b4dc1d994dbc,2025-01-07T18:15:21.460000
CVE-2025-21102,1,1,2ea9dc2a8684b7cddaddfe4341f8f27d4b76937cd9aabee635ab02b83d4b3e6e,2025-01-08T12:15:22.850000
CVE-2025-21603,0,0,f1cb8076cfa2b1430d6913a92e2508a980e5695659609b59018d355e4afac2b5,2025-01-08T04:15:08.407000
CVE-2025-21604,0,0,ec728601eba6bd539d6daf316c2c18ea930a896bd5f0099ef67fb1e9d57f3d64,2025-01-06T16:15:30.927000
CVE-2025-21609,0,0,46e3af17bfffe98fbaec33d01272d23877fbd06c6cc0e4a79625fd3beabb7e1e,2025-01-03T17:15:09.147000

Can't render this file because it is too large.