mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-07-05T18:00:33.396643+00:00
This commit is contained in:
parent
ff641b4e79
commit
8bdcc37a84
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2022-1941",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2022-09-22T15:15:09.203",
|
||||
"lastModified": "2023-11-07T03:42:19.317",
|
||||
"lastModified": "2024-07-05T16:15:03.447",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -198,6 +199,10 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MPCGUT3T5L6C3IDWUPSUO22QDCGQKTOP/",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0001/",
|
||||
"source": "cve-coordination@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2023-22984",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-02-21T16:15:11.820",
|
||||
"lastModified": "2024-05-17T02:19:47.997",
|
||||
"lastModified": "2024-07-05T16:15:03.743",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"unsupported-when-assigned"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2023-29417",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-06T05:15:07.500",
|
||||
"lastModified": "2024-05-17T02:22:22.830",
|
||||
"lastModified": "2024-07-05T17:15:10.690",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,16 @@
|
||||
"id": "CVE-2023-50872",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-16T16:15:08.150",
|
||||
"lastModified": "2024-05-17T02:32:08.707",
|
||||
"lastModified": "2024-07-05T16:15:03.870",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"tags": [
|
||||
"disputed"
|
||||
]
|
||||
}
|
||||
],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2023-51777",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T15:15:10.807",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:02:52.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.1.0",
|
||||
"matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2023-51778",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T15:15:10.890",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:03:00.093",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.1.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.1.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.1.0",
|
||||
"matchCriteriaId": "B3FD78BE-8090-4C8C-B6E3-539B78958FBD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1931",
|
||||
"sourceIdentifier": "sep@nlnetlabs.nl",
|
||||
"published": "2024-03-07T10:15:07.037",
|
||||
"lastModified": "2024-07-03T15:15:05.560",
|
||||
"lastModified": "2024-07-05T16:15:04.037",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -68,6 +68,10 @@
|
||||
"url": "https://lists.freebsd.org/archives/freebsd-security/2024-July/000283.html",
|
||||
"source": "sep@nlnetlabs.nl"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0006/",
|
||||
"source": "sep@nlnetlabs.nl"
|
||||
},
|
||||
{
|
||||
"url": "https://www.nlnetlabs.nl/downloads/unbound/CVE-2024-1931.txt",
|
||||
"source": "sep@nlnetlabs.nl"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20898",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:05.333",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:11:39.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20899",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:05.507",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:11:57.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20900",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:05.690",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:11:51.040",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20901",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:05.860",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:12:08.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-22102",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T15:15:11.070",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:03:19.087",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.6.0",
|
||||
"matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,17 +2,41 @@
|
||||
"id": "CVE-2024-22103",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T15:15:11.150",
|
||||
"lastModified": "2024-07-03T01:47:04.630",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:03:27.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.6.0 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.6.0 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -36,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -47,18 +81,402 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.6.0",
|
||||
"matchCriteriaId": "14DB96B1-125F-4E91-AB5A-A3A32627B0F2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-22104",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T15:15:11.227",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:03:41.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-Bounds Write vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error and Denial of Service (DoS)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de escritura fuera de los l\u00edmites en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows y denegaci\u00f3n de servicio (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.5.1",
|
||||
"matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-22105",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:03.877",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:03:50.940",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.5.1 allows local attackers to cause a Windows blue screen error."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales provocar un error de pantalla azul de Windows."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.5.1",
|
||||
"matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,17 +2,41 @@
|
||||
"id": "CVE-2024-22106",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:03.980",
|
||||
"lastModified": "2024-07-03T01:47:05.580",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:04:07.103",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges, execute arbitrary code, or cause a Denial of Service (DoS)."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios, ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (DoS)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -36,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -47,18 +81,402 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.5.1",
|
||||
"matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23588",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-07-05T14:15:02.633",
|
||||
"lastModified": "2024-07-05T14:15:02.633",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
21
CVE-2024/CVE-2024-239xx/CVE-2024-23997.json
Normal file
21
CVE-2024/CVE-2024-239xx/CVE-2024-23997.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-23997",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:04.147",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Lukas Bach yana =<1.0.16 is vulnerable to Cross Site Scripting (XSS) via src/electron-main.ts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/EQSTLab/PoC/tree/main/2024/LCE/CVE-2024-23997",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-239xx/CVE-2024-23998.json
Normal file
21
CVE-2024/CVE-2024-239xx/CVE-2024-23998.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-23998",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:04.230",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "goanother Another Redis Desktop Manager =<1.6.1 is vulnerable to Cross Site Scripting (XSS) via src/components/Setting.vue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/EQSTLab/PoC/tree/main/2024/LCE/CVE-2024-23998",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2385",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:14.000",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:13:54.140",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,18 +39,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "8.3.7",
|
||||
"matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.5/includes/helper-functions.php#L726",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.5/includes/widgets/heading.php#L267",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0aa3ec9b-80d5-4e31-8045-43c8d151cab8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-25086",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:04.070",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:04:31.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management in Jungo WinDriver before 12.2.0 allows local attackers to escalate privileges and execute arbitrary code."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.2.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.2.0",
|
||||
"matchCriteriaId": "0B7C4DE4-D93B-4AA6-B98E-738E00DC5024"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-25087",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:04.157",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:04:43.917",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Denial of Service (DoS) vulnerability in Jungo WinDriver before 12.7.0 allows local attackers to cause a Windows blue screen error."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de denegaci\u00f3n de servicio (DoS) en Jungo WinDriver anterior a 12.7.0 permite a atacantes locales provocar un error de pantalla azul de Windows."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.7.0",
|
||||
"matchCriteriaId": "D1AD3035-A0C1-47C1-BBEB-10D8A93E8EC5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,451 @@
|
||||
"id": "CVE-2024-25088",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:04.250",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:04:50.340",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management in Jungo WinDriver before 12.5.1 allows local attackers to escalate privileges and execute arbitrary code."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver anterior a 12.5.1 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "12.5.1",
|
||||
"matchCriteriaId": "CD5769FE-170B-4FCC-9A2E-B487C2DAFB16"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,28 +2,452 @@
|
||||
"id": "CVE-2024-26314",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-02T16:15:04.330",
|
||||
"lastModified": "2024-07-02T17:44:45.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:04:58.450",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management in Jungo WinDriver 6.0.0 through 16.1.0 allows local attackers to escalate privileges and execute arbitrary code."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La gesti\u00f3n inadecuada de privilegios en Jungo WinDriver 6.0.0 a 16.1.0 permite a atacantes locales escalar privilegios y ejecutar c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jungo:windriver:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0.0",
|
||||
"versionEndExcluding": "16.2.0",
|
||||
"matchCriteriaId": "8F8C8AAC-5EF2-477E-9A84-95BF96FA76CD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cpu_module_logging_configuration_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "463EA623-0DC2-4287-A9AC-837CBDECF76C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:cw_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E798352C-E09B-4D18-B3A8-CFCDE0AD3675"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CC610A-0561-46A1-9077-D01D5C3F1A8F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:data_transfer_classic:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B36ABBC-DB27-44D1-B844-00DFC3BBF043"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C6E4BC24-6583-4791-9ED9-D2D675187DCD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator_sw3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D236ABC2-93E4-4428-B949-7E17945E4D98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CED78B28-BBBF-4869-BC1C-F0789867FB4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:genesis64:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C79890F-0B41-4855-84EE-78D5896C87A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4400D339-BB12-414A-B891-B6105D7FCA39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_got2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6871A74E-8B92-4892-970F-757F404590CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot1000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03DE7DE4-DC4B-40F3-BB22-B8E524081942"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gt_softgot2000:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9F8037F0-C124-4EFB-AEA1-89441975D36F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_developer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C37E74B-DA76-4E59-953E-C50D0D75804A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_logviewer:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0B195E2-6076-487C-899F-A40B886BA556"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C4E7C31-D08D-487F-B7FF-9502783FFDB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4AEDEEE-5070-41E2-B4DC-6DE8456BC028"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:iq_works:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7097AFD0-5A8C-4C62-AAF7-16FB71DE210C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mi_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A661B972-912C-4DAA-9518-CC01E0EB1A81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76C1D9F0-48A8-4193-A781-B19ACE1B0B4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mr_configurator2:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FB81A97-4BE8-4570-914F-304F38968613"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE14782A-4AD2-4633-8A3A-D81D5C434046"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:mx_opc_server_da\\/ua:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1BABCB-EDD7-4B1D-AE49-77DD1A3CCB1C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:numerical_control_device_communication:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4F89B350-B20F-45A8-8809-E9776C319591"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:px_developer\\/monitor_tool:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B10E09F-84F3-42E3-9B8D-DE309ED4A4B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_toolbox3:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C12A1AA-66F0-452F-9B75-562F4A979CBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mitsubishielectric:rt_visualbox:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33A13944-145E-453E-A409-BE4A984619AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:mrzjw3-mc2-utl_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A10A8E35-923F-483B-A924-441B78FFCF6D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:mrzjw3-mc2-utl:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "938DDBFF-A0CC-4311-9F30-08ABDBB67742"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw0dnc-mneth-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FB49716D-8E0B-4E4C-B206-104BB64F6301"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw0dnc-mneth-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C8B0237-9A91-4954-AFBE-E661467D842A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccbd2-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B0B5A-27F2-4E08-8B75-1EAAC4DC840D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccbd2-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B80AF0C-EFED-4CA0-B990-0ADA6F1D0AEE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-j_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B4348FF-8691-4832-9103-F46282924299"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-j:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07737420-567D-49CC-9A9E-555038DFF0AA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-ccief-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5D3A5D57-DB2C-429F-BB3F-8EB7F4767E1D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-ccief-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD4CA442-BC30-407E-851E-E03037E75E8D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-mnetg-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9826969F-D449-4032-8A0B-050D7CC3B1AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-mnetg-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "858F9CAA-E6D3-4F1D-923D-ED9E05C3AC54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnc-qsccf-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61A13AD1-22F7-4FFD-BCB7-A4FDAF2BA659"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnc-qsccf-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "009853DA-ACAE-4928-AE90-090A3739BD39"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:mitsubishielectric:sw1dnd-emsdk-b_firmware:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476C7885-89D2-4A6C-94FE-E06B55A23E37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:mitsubishielectric:sw1dnd-emsdk-b:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF10CF6-1C1D-4768-A349-1AEFD26F491A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jungo.com/windriver/versions/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-135-04",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"US Government Resource"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2024-001_en.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27309",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-04-12T07:15:08.560",
|
||||
"lastModified": "2024-05-01T18:15:15.967",
|
||||
"lastModified": "2024-07-05T16:15:04.360",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -35,6 +36,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/6536rmzyg076lzzdw2xdktvnz163mjpy",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0002/",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27709.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27709.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27709",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:10.853",
|
||||
"lastModified": "2024-07-05T17:15:10.853",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Eskooly Web Product v.3.0 allows a remote attacker to execute arbitrary code via the searchby parameter of the allstudents.php component and the id parameter of the requestmanager.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/cve-2024-27709-sql-injection-in-eskooly-web-product-v.3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27710.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27710.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27710",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:10.940",
|
||||
"lastModified": "2024-07-05T17:15:10.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the authentication mechanism."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/eskooly-broken-authentication/cve-2024-27710-privilege-escalation-via-authentication-mechanism-in-eskooly-web-product-less-than-v3",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27711.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27711.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27711",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.030",
|
||||
"lastModified": "2024-07-05T17:15:11.030",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the Sin-up process function in the account settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/eskooly-broken-authentication/cve-2024-27711-user-enumeration-via-sign-up-process-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27712.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27712.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27712",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.107",
|
||||
"lastModified": "2024-07-05T17:15:11.107",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the User Account Mangemnt component in the authentication mechanism."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/eskooly-broken-authentication/cve-2024-27712-user-enumeration-via-account-settings-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27713.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27713.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27713",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.183",
|
||||
"lastModified": "2024-07-05T17:15:11.183",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the HTTP Response Header Settings component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/cve-2024-27713-protection-mechanism-failure-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27715.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27715.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27715",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.270",
|
||||
"lastModified": "2024-07-05T17:15:11.270",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via a crafted request to the Password Change mechanism."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/cve-2024-27715-inadequate-password-update-verification-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27716.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27716.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27716",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.350",
|
||||
"lastModified": "2024-07-05T17:15:11.350",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Eskooly Web Product v.3.0 and before allows a remote attacker to execute arbitrary code via the message sending and user input fields."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/cve-2024-27716-cross-site-scripting-xss-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-277xx/CVE-2024-27717.json
Normal file
21
CVE-2024/CVE-2024-277xx/CVE-2024-27717.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-27717",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.423",
|
||||
"lastModified": "2024-07-05T17:15:11.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Request Forgery vulnerability in Eskooly Free Online School Management Software v.3.0 and before allows a remote attacker to escalate privileges via the Token Handling component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://blog.be-hacktive.com/eskooly-cve/cve-2024-27717-cross-site-request-forgery-csrf-in-eskooly-web-product-less-than-v3.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-293xx/CVE-2024-29318.json
Normal file
21
CVE-2024/CVE-2024-293xx/CVE-2024-29318.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-29318",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:04.437",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Volmarg Personal Management System 1.4.64 is vulnerable to stored cross site scripting (XSS) via upload of a SVG file with embedded javascript code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b-hermes/vulnerability-research/tree/main/CVE-2024-29318",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-293xx/CVE-2024-29319.json
Normal file
21
CVE-2024/CVE-2024-293xx/CVE-2024-29319.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-29319",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:04.520",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Volmarg Personal Management System 1.4.64 is vulnerable to SSRF (Server Side Request Forgery) via uploading a SVG file. The server can make unintended HTTP and DNS requests to a server that the attacker controls."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b-hermes/vulnerability-research/tree/main/CVE-2024-29319",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2926",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:14.600",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:14:10.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,42 +59,99 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "8.3.7",
|
||||
"matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/animated-text/loop.php#L40",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/animated-text/loop.php#L45",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/carousel/loop.php#L47",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/device-slider/loop.php#L34",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-carousel/loop-start.php#L44",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-gridbox-slider/loop-start.php#L32",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-multislider/loop-start.php#L45",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-slider/loop-start.php#L36",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/78e9beef-4d2b-4004-8db7-4963882e405b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-32962",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-02T07:15:21.420",
|
||||
"lastModified": "2024-05-02T13:27:25.103",
|
||||
"lastModified": "2024-07-05T16:15:04.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -71,6 +72,10 @@
|
||||
"url": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-2xp3-57p7-qf4v",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0003/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.w3.org/TR/2008/REC-xmldsig-core-20080610/#sec-CoreValidation",
|
||||
"source": "security-advisories@github.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34583",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:06.063",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:12:21.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34585",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:06.400",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:12:34.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34586",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:06.567",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:12:47.483",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34587",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:06.730",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:13:04.710",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-34588",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:06.903",
|
||||
"lastModified": "2024-07-03T20:15:03.867",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:13:15.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper input validation\ud63bin parsing RTCP SR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability."
|
||||
"value": "Improper input validation?in parsing RTCP SR packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for triggering this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34589",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-07-02T10:15:07.073",
|
||||
"lastModified": "2024-07-02T12:09:16.907",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:13:29.703",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -39,10 +59,417 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40EB3FC1-D79A-40C7-9E2B-573E20780982"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1525232-54F0-467F-9575-2445F73F43B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B738B6B-78CE-4618-B70D-6BC9ED453105"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18940389-1FBD-48B2-BCF0-1D709C2C3045"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3556856-6F56-465C-8254-BB3CD8252FF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02600CDD-6862-4146-88E8-A2E73B7ED534"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2DB353A1-BE96-4FB5-9F4D-0119DC51F24E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC84021B-9846-40FB-834B-7C5BECEFFEAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEABF42E-578E-4689-B80D-B305467AA72D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E070DA79-8F09-4877-BFBA-3F23564DD8C8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E261C9D8-1E74-44B8-9F11-F5769CF8B7FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D80C2C7A-6F48-48B8-ACAD-720FC797F836"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C28D3CD-DD34-4334-B03F-794B31A4BF48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE03013A-AAB3-4426-BB22-E1487D3B3F6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5EF09DB-023A-40CB-9C94-020172383EEC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C5B44E9-BA5B-4CFB-8452-B52B6CC833F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1553CEA-FCF4-4A9C-85FE-F7DB7A500443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E68B7B-BA08-4E8C-B60A-B3836C6986BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88DC0A82-CAF3-4E88-8A4D-8AF79D0C226D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38B7AB56-AB65-4557-A91C-40CA2FD12351"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "952CA843-7CF0-4424-BDA4-3F2A93E077B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07AC19C6-D245-4C3A-90CC-A931A901EA0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34114DDC-DCDA-4306-8D23-2E628873171F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E4E8C1-749F-4A1C-8333-6BAFBF8B64D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E346DCBD-7DEB-464F-B917-8624BE87D646"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5697984D-08BA-412F-9BDF-26B658B0ADBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F3EF3F1-4E54-46E3-A308-69656A29FBD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73F22C26-52FC-42A7-B263-0CC7770A8C6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D30C02C-91FB-4D29-AF49-7903158E8FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B6D9064-844B-4D3F-AAE4-D170DF45EF8D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C581B7EE-CD08-4D6E-8858-EA8FA631F84C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3093F6FE-C562-4F62-97B7-CA0D2DDF9BBE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAB2A0D7-8F4F-4128-AE09-D2658D793BF7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-apr-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A89AE5B-4D1A-4ADA-B572-38B1FC4ED54C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-aug-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC6E2FC7-2BAF-4C7B-9E0F-D9F844041A35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A901EFE-90BA-474C-88D2-8A3E7D99C0E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-dec-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF7B3213-520A-49F0-A183-C73A37A56854"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD8B9CD3-063E-481E-BE7C-1628ADA71849"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CE09EF7-B024-4D79-9400-C8223CDFBB86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jan-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C339A665-413D-443F-AD04-F71C161235D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jul-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3DD61EDA-98ED-4309-B54F-0CF8B7D07DC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4ECB0B7A-590C-460C-878B-9A78CB37D259"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-jun-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D66CF415-6C4A-4AF3-B660-B2E9CF484B51"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFE015F-8130-4F10-A553-420F0BB2A132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-mar-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "141E541B-8FA5-4829-A413-4F1DC19E9AE1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACEA385E-3931-4438-A2A9-0357651F9B48"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-may-2024-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A57CB118-46CC-4CE8-ACC3-A806CD2C25A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6DD1F78D-EA98-4825-A0EA-703196DDE5E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-nov-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDDB3FBE-99EC-4763-961B-2C436D864A1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B02110E-71FB-495F-86CA-F2A4E55C0E42"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-oct-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931CC6D7-A42D-4482-B901-B539DFF89C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:14.0:smr-sep-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84ED2366-D4BA-4094-94AC-AD6E7AEBB6FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=07",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36257",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.247",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:06:28.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:9.8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A6B8170-2CB1-4691-B1DD-BCD0F46A0A44"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3638",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:15.767",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:14:22.140",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,18 +59,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "8.3.7",
|
||||
"matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/marquee-text/content.php#L24",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/marquee-text/content.php#L28",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/58dfd766-7156-4aec-b8db-76908b775ba0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3639",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:16.267",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:14:37.093",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,14 +59,50 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:livemeshelementor:addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "8.3.7",
|
||||
"matchCriteriaId": "770EA746-B7AA-4CB9-BDAD-B4C8AE84AF82"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/addons-for-elementor/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9729ccc9-e3f1-4096-8430-22998b386cec?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-37051",
|
||||
"sourceIdentifier": "cve@jetbrains.com",
|
||||
"published": "2024-06-10T16:15:16.713",
|
||||
"lastModified": "2024-06-12T17:49:04.017",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-05T16:15:04.777",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -387,6 +388,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0004/",
|
||||
"source": "cve@jetbrains.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.jetbrains.com/privacy-security/issues-fixed/",
|
||||
"source": "cve@jetbrains.com",
|
||||
|
21
CVE-2024/CVE-2024-377xx/CVE-2024-37767.json
Normal file
21
CVE-2024/CVE-2024-377xx/CVE-2024-37767.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-37767",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.533",
|
||||
"lastModified": "2024-07-05T17:15:11.533",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure permissions in the component /api/admin/user of 14Finger v1.1 allows attackers to access all user information via a crafted GET request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b1ackc4t/14Finger/issues/12",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-377xx/CVE-2024-37768.json
Normal file
21
CVE-2024/CVE-2024-377xx/CVE-2024-37768.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-37768",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:05.010",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "14Finger v1.1 was discovered to contain an arbitrary user deletion vulnerability via the component /api/admin/user?id."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b1ackc4t/14Finger/issues/12",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-377xx/CVE-2024-37769.json
Normal file
21
CVE-2024/CVE-2024-377xx/CVE-2024-37769.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-37769",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:05.110",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure permissions in 14Finger v1.1 allow attackers to escalate privileges from normal user to Administrator via a crafted POST request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/b1ackc4t/14Finger/issues/12",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38346",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-07-05T14:15:02.867",
|
||||
"lastModified": "2024-07-05T15:15:10.433",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39027",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T14:15:02.997",
|
||||
"lastModified": "2024-07-05T14:15:02.997",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T14:15:03.100",
|
||||
"lastModified": "2024-07-05T14:15:03.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
21
CVE-2024/CVE-2024-391xx/CVE-2024-39150.json
Normal file
21
CVE-2024/CVE-2024-391xx/CVE-2024-39150.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-39150",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.610",
|
||||
"lastModified": "2024-07-05T17:15:11.610",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "vditor v.3.9.8 and before is vulnerable to Arbitrary file read via a crafted data packet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://b3log.org/vditor/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-391xx/CVE-2024-39178.json
Normal file
21
CVE-2024/CVE-2024-391xx/CVE-2024-39178.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-39178",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T17:15:11.690",
|
||||
"lastModified": "2024-07-05T17:15:11.690",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MyPower vc8100 V100R001C00B030 was discovered to contain an arbitrary file read vulnerability via the component /tcpdump/tcpdump.php?menu_uuid."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/WarmBrew/web_vul/blob/main/Maipu/MyPower%20vc8100/MyPower_vc8100.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-392xx/CVE-2024-39210.json
Normal file
21
CVE-2024/CVE-2024-392xx/CVE-2024-39210.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-39210",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-07-05T16:15:05.230",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Best House Rental Management System v1.0 was discovered to contain an arbitrary file read vulnerability via the Page parameter at index.php. This vulnerability allows attackers to read arbitrary PHP files and access other sensitive information within the application."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/KRookieSec/CVE-2024-39210",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39353",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.617",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:06:55.800",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:9.8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A6B8170-2CB1-4691-B1DD-BCD0F46A0A44"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39361",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:06.917",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:07:34.827",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.6.3",
|
||||
"matchCriteriaId": "08894FF3-4671-4A09-BC9C-9C2664072DE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.7.0",
|
||||
"versionEndExcluding": "9.7.4",
|
||||
"matchCriteriaId": "93806FF3-A98A-442B-AC2C-D5BB18D3D54F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.8.0",
|
||||
"versionEndExcluding": "9.8.1",
|
||||
"matchCriteriaId": "68C48441-A3DC-4812-9E7E-92B23E1B95BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39807",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:07.210",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:07:47.090",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.8.0",
|
||||
"versionEndExcluding": "9.8.1",
|
||||
"matchCriteriaId": "68C48441-A3DC-4812-9E7E-92B23E1B95BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39830",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:07.507",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:08:50.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-203"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.6.3",
|
||||
"matchCriteriaId": "08894FF3-4671-4A09-BC9C-9C2664072DE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.7.0",
|
||||
"versionEndExcluding": "9.7.5",
|
||||
"matchCriteriaId": "EC45455D-F190-4B91-8F5B-8E776495840D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.8.0",
|
||||
"versionEndExcluding": "9.8.1",
|
||||
"matchCriteriaId": "68C48441-A3DC-4812-9E7E-92B23E1B95BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39864",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-07-05T14:15:03.203",
|
||||
"lastModified": "2024-07-05T15:15:10.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-4030",
|
||||
"sourceIdentifier": "cna@python.org",
|
||||
"published": "2024-05-07T21:15:09.467",
|
||||
"lastModified": "2024-07-03T02:07:00.540",
|
||||
"lastModified": "2024-07-05T16:15:05.520",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -107,6 +107,10 @@
|
||||
{
|
||||
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/PRGS5OR3N3PNPT4BMV2VAGN5GMUI5636/",
|
||||
"source": "cna@python.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240705-0005/",
|
||||
"source": "cna@python.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5641",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T08:15:01.980",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:14:44.840",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -39,18 +59,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cedcommerce:one_click_order_re-order:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.1.10",
|
||||
"matchCriteriaId": "6AE787B7-3D52-425C-A7AB-012526E4C70F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/one-click-order-reorder/trunk/includes/class-basket-order.php#L489",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3110914/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8a297784-96cd-4135-a8f1-e50f3a0d71bd?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5943",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T12:15:03.500",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:22:13.547",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,22 +39,64 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:kylephillips:nested_pages:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.2.8",
|
||||
"matchCriteriaId": "8CDF90A3-7EF4-4E34-941A-8860AB615C45"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-nested-pages/trunk/app/Config/Settings.php#L129",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-nested-pages/trunk/app/Views/settings/settings.php#L20",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3111847/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2663150-61f9-49e3-9219-fbe89cc6b03c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6318",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T09:15:04.653",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:21:36.523",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,18 +39,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.3.11",
|
||||
"matchCriteriaId": "D887FDFD-EE8D-4A69-AA59-E1C3F6359E76"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/imgspider/tags/2.3.10/classes/post.class.php#L122",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3107741/imgspider",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/306f00e4-9a70-48be-a91e-e396643a8129?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6319",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T09:15:05.087",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:21:47.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,18 +39,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wbolt:imgspider:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.3.11",
|
||||
"matchCriteriaId": "D887FDFD-EE8D-4A69-AA59-E1C3F6359E76"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/imgspider/tags/2.3.10/classes/post.class.php#L189",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3107741/imgspider",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/63a4a077-c99e-4742-9fa1-f323fd24b950?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,17 +2,41 @@
|
||||
"id": "CVE-2024-6426",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-07-03T12:15:03.150",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:10:26.683",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information exposure vulnerability in MESbook 20221021.03 version, the exploitation of which could allow a local attacker, with user privileges, to access different resources by changing the API value of the application."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de exposici\u00f3n de informaci\u00f3n en la versi\u00f3n MESbook 20221021.03, cuya explotaci\u00f3n podr\u00eda permitir a un atacante local, con privilegios de usuario, acceder a diferentes recursos cambiando el valor API de la aplicaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
@ -37,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mesbook:mesbook:20221021.03:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A88D35E-03EA-4646-8B37-74AFE2F6A2AC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-mesbook",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,17 +2,41 @@
|
||||
"id": "CVE-2024-6427",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-07-03T12:15:03.430",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:10:44.997",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Uncontrolled Resource Consumption vulnerability in MESbook\u00a020221021.03 version. An unauthenticated remote attacker can use the \"message\" parameter to inject a payload with dangerous JavaScript code, causing the application to loop requests on itself, which could lead to resource consumption and disable the application."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de consumo de recursos incontrolado en la versi\u00f3n MESbook 20221021.03. Un atacante remoto no autenticado puede usar el par\u00e1metro \"mensaje\" para inyectar un payload con c\u00f3digo JavaScript peligroso, lo que hace que la aplicaci\u00f3n realice un bucle de solicitudes sobre s\u00ed misma, lo que podr\u00eda provocar el consumo de recursos y deshabilitar la aplicaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
@ -37,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -47,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mesbook:mesbook:20221021.03:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6A88D35E-03EA-4646-8B37-74AFE2F6A2AC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-mesbook",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6428",
|
||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||
"published": "2024-07-03T09:15:08.013",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:08:11.060",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.5.0",
|
||||
"versionEndExcluding": "9.5.6",
|
||||
"matchCriteriaId": "D07BE1B5-9663-4112-9F58-A4BAD0BEC92F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.6.0",
|
||||
"versionEndExcluding": "9.6.3",
|
||||
"matchCriteriaId": "08894FF3-4671-4A09-BC9C-9C2664072DE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.7.0",
|
||||
"versionEndExcluding": "9.7.5",
|
||||
"matchCriteriaId": "EC45455D-F190-4B91-8F5B-8E776495840D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.8.0",
|
||||
"versionEndExcluding": "9.8.1",
|
||||
"matchCriteriaId": "68C48441-A3DC-4812-9E7E-92B23E1B95BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://mattermost.com/security-updates",
|
||||
"source": "responsibledisclosure@mattermost.com"
|
||||
"source": "responsibledisclosure@mattermost.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6434",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T09:15:05.410",
|
||||
"lastModified": "2024-07-05T12:55:51.367",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:22:04.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
@ -39,18 +59,57 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1333"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:leap13:premium_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.10.36",
|
||||
"matchCriteriaId": "C8C90BE4-67C3-4EE6-B2B5-38C489FCF7BB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/includes/class-premium-template-tags.php#L1676",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3110991/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c59d95a-b7f1-4a04-bbf4-bab2c42d6d75?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-6469",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-03T11:15:04.870",
|
||||
"lastModified": "2024-07-03T12:53:24.977",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-07-05T17:09:54.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in playSMS 1.4.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?app=main&inc=feature_firewall&op=firewall_list of the component Template Handler. The manipulation of the argument IP address with the input {{`id`} leads to injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-270277 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en playSMS 1.4.3. Ha sido declarada problem\u00e1tica. Una funci\u00f3n desconocida del archivo /index.php?app=main&inc=feature_firewall&op=firewall_list del componente Template Handler es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento direcci\u00f3n IP con la entrada {{`id`} conduce a la inyecci\u00f3n. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-270277. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -57,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -116,18 +140,49 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:playsms:playsms:1.4.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "628D1561-3070-4A23-BD7E-131784A67D59"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.270277",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.270277",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.363730",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6505",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-05T14:15:03.420",
|
||||
"lastModified": "2024-07-05T14:15:03.420",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6525",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-05T13:15:11.170",
|
||||
"lastModified": "2024-07-05T14:15:03.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6526",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-05T14:15:03.910",
|
||||
"lastModified": "2024-07-05T14:15:03.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-07-05T17:10:58.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
82
README.md
82
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-05T16:00:38.514046+00:00
|
||||
2024-07-05T18:00:33.396643+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-05T15:56:40.920000+00:00
|
||||
2024-07-05T17:22:13.547000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,48 +33,62 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255918
|
||||
255936
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2024-23588](CVE-2024/CVE-2024-235xx/CVE-2024-23588.json) (`2024-07-05T14:15:02.633`)
|
||||
- [CVE-2024-38346](CVE-2024/CVE-2024-383xx/CVE-2024-38346.json) (`2024-07-05T14:15:02.867`)
|
||||
- [CVE-2024-39027](CVE-2024/CVE-2024-390xx/CVE-2024-39027.json) (`2024-07-05T14:15:02.997`)
|
||||
- [CVE-2024-39028](CVE-2024/CVE-2024-390xx/CVE-2024-39028.json) (`2024-07-05T14:15:03.100`)
|
||||
- [CVE-2024-39864](CVE-2024/CVE-2024-398xx/CVE-2024-39864.json) (`2024-07-05T14:15:03.203`)
|
||||
- [CVE-2024-6505](CVE-2024/CVE-2024-65xx/CVE-2024-6505.json) (`2024-07-05T14:15:03.420`)
|
||||
- [CVE-2024-6526](CVE-2024/CVE-2024-65xx/CVE-2024-6526.json) (`2024-07-05T14:15:03.910`)
|
||||
- [CVE-2024-23997](CVE-2024/CVE-2024-239xx/CVE-2024-23997.json) (`2024-07-05T16:15:04.147`)
|
||||
- [CVE-2024-23998](CVE-2024/CVE-2024-239xx/CVE-2024-23998.json) (`2024-07-05T16:15:04.230`)
|
||||
- [CVE-2024-27709](CVE-2024/CVE-2024-277xx/CVE-2024-27709.json) (`2024-07-05T17:15:10.853`)
|
||||
- [CVE-2024-27710](CVE-2024/CVE-2024-277xx/CVE-2024-27710.json) (`2024-07-05T17:15:10.940`)
|
||||
- [CVE-2024-27711](CVE-2024/CVE-2024-277xx/CVE-2024-27711.json) (`2024-07-05T17:15:11.030`)
|
||||
- [CVE-2024-27712](CVE-2024/CVE-2024-277xx/CVE-2024-27712.json) (`2024-07-05T17:15:11.107`)
|
||||
- [CVE-2024-27713](CVE-2024/CVE-2024-277xx/CVE-2024-27713.json) (`2024-07-05T17:15:11.183`)
|
||||
- [CVE-2024-27715](CVE-2024/CVE-2024-277xx/CVE-2024-27715.json) (`2024-07-05T17:15:11.270`)
|
||||
- [CVE-2024-27716](CVE-2024/CVE-2024-277xx/CVE-2024-27716.json) (`2024-07-05T17:15:11.350`)
|
||||
- [CVE-2024-27717](CVE-2024/CVE-2024-277xx/CVE-2024-27717.json) (`2024-07-05T17:15:11.423`)
|
||||
- [CVE-2024-29318](CVE-2024/CVE-2024-293xx/CVE-2024-29318.json) (`2024-07-05T16:15:04.437`)
|
||||
- [CVE-2024-29319](CVE-2024/CVE-2024-293xx/CVE-2024-29319.json) (`2024-07-05T16:15:04.520`)
|
||||
- [CVE-2024-37767](CVE-2024/CVE-2024-377xx/CVE-2024-37767.json) (`2024-07-05T17:15:11.533`)
|
||||
- [CVE-2024-37768](CVE-2024/CVE-2024-377xx/CVE-2024-37768.json) (`2024-07-05T16:15:05.010`)
|
||||
- [CVE-2024-37769](CVE-2024/CVE-2024-377xx/CVE-2024-37769.json) (`2024-07-05T16:15:05.110`)
|
||||
- [CVE-2024-39150](CVE-2024/CVE-2024-391xx/CVE-2024-39150.json) (`2024-07-05T17:15:11.610`)
|
||||
- [CVE-2024-39178](CVE-2024/CVE-2024-391xx/CVE-2024-39178.json) (`2024-07-05T17:15:11.690`)
|
||||
- [CVE-2024-39210](CVE-2024/CVE-2024-392xx/CVE-2024-39210.json) (`2024-07-05T16:15:05.230`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `22`
|
||||
Recently modified CVEs: `56`
|
||||
|
||||
- [CVE-2023-51776](CVE-2023/CVE-2023-517xx/CVE-2023-51776.json) (`2024-07-05T15:56:40.920`)
|
||||
- [CVE-2023-5527](CVE-2023/CVE-2023-55xx/CVE-2023-5527.json) (`2024-07-05T14:11:01.873`)
|
||||
- [CVE-2024-20888](CVE-2024/CVE-2024-208xx/CVE-2024-20888.json) (`2024-07-05T15:16:22.813`)
|
||||
- [CVE-2024-20889](CVE-2024/CVE-2024-208xx/CVE-2024-20889.json) (`2024-07-05T15:54:20.637`)
|
||||
- [CVE-2024-20890](CVE-2024/CVE-2024-208xx/CVE-2024-20890.json) (`2024-07-05T15:54:32.337`)
|
||||
- [CVE-2024-20891](CVE-2024/CVE-2024-208xx/CVE-2024-20891.json) (`2024-07-05T15:54:49.563`)
|
||||
- [CVE-2024-20892](CVE-2024/CVE-2024-208xx/CVE-2024-20892.json) (`2024-07-05T15:54:58.943`)
|
||||
- [CVE-2024-20893](CVE-2024/CVE-2024-208xx/CVE-2024-20893.json) (`2024-07-05T15:55:12.117`)
|
||||
- [CVE-2024-20894](CVE-2024/CVE-2024-208xx/CVE-2024-20894.json) (`2024-07-05T15:55:38.047`)
|
||||
- [CVE-2024-20895](CVE-2024/CVE-2024-208xx/CVE-2024-20895.json) (`2024-07-05T15:55:51.320`)
|
||||
- [CVE-2024-20896](CVE-2024/CVE-2024-208xx/CVE-2024-20896.json) (`2024-07-05T15:56:10.733`)
|
||||
- [CVE-2024-20897](CVE-2024/CVE-2024-208xx/CVE-2024-20897.json) (`2024-07-05T15:56:19.790`)
|
||||
- [CVE-2024-3513](CVE-2024/CVE-2024-35xx/CVE-2024-3513.json) (`2024-07-05T14:25:33.193`)
|
||||
- [CVE-2024-37800](CVE-2024/CVE-2024-378xx/CVE-2024-37800.json) (`2024-07-05T14:11:13.163`)
|
||||
- [CVE-2024-5172](CVE-2024/CVE-2024-51xx/CVE-2024-5172.json) (`2024-07-05T14:05:48.213`)
|
||||
- [CVE-2024-5504](CVE-2024/CVE-2024-55xx/CVE-2024-5504.json) (`2024-07-05T14:46:38.860`)
|
||||
- [CVE-2024-5533](CVE-2024/CVE-2024-55xx/CVE-2024-5533.json) (`2024-07-05T14:01:37.470`)
|
||||
- [CVE-2024-5544](CVE-2024/CVE-2024-55xx/CVE-2024-5544.json) (`2024-07-05T14:46:56.023`)
|
||||
- [CVE-2024-5545](CVE-2024/CVE-2024-55xx/CVE-2024-5545.json) (`2024-07-05T15:12:08.467`)
|
||||
- [CVE-2024-5938](CVE-2024/CVE-2024-59xx/CVE-2024-5938.json) (`2024-07-05T14:25:03.107`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-05T15:53:00.720`)
|
||||
- [CVE-2024-6525](CVE-2024/CVE-2024-65xx/CVE-2024-6525.json) (`2024-07-05T14:15:03.787`)
|
||||
- [CVE-2024-36257](CVE-2024/CVE-2024-362xx/CVE-2024-36257.json) (`2024-07-05T17:06:28.517`)
|
||||
- [CVE-2024-3638](CVE-2024/CVE-2024-36xx/CVE-2024-3638.json) (`2024-07-05T17:14:22.140`)
|
||||
- [CVE-2024-3639](CVE-2024/CVE-2024-36xx/CVE-2024-3639.json) (`2024-07-05T17:14:37.093`)
|
||||
- [CVE-2024-37051](CVE-2024/CVE-2024-370xx/CVE-2024-37051.json) (`2024-07-05T16:15:04.777`)
|
||||
- [CVE-2024-38346](CVE-2024/CVE-2024-383xx/CVE-2024-38346.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-39027](CVE-2024/CVE-2024-390xx/CVE-2024-39027.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-39028](CVE-2024/CVE-2024-390xx/CVE-2024-39028.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-39353](CVE-2024/CVE-2024-393xx/CVE-2024-39353.json) (`2024-07-05T17:06:55.800`)
|
||||
- [CVE-2024-39361](CVE-2024/CVE-2024-393xx/CVE-2024-39361.json) (`2024-07-05T17:07:34.827`)
|
||||
- [CVE-2024-39807](CVE-2024/CVE-2024-398xx/CVE-2024-39807.json) (`2024-07-05T17:07:47.090`)
|
||||
- [CVE-2024-39830](CVE-2024/CVE-2024-398xx/CVE-2024-39830.json) (`2024-07-05T17:08:50.197`)
|
||||
- [CVE-2024-39864](CVE-2024/CVE-2024-398xx/CVE-2024-39864.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-4030](CVE-2024/CVE-2024-40xx/CVE-2024-4030.json) (`2024-07-05T16:15:05.520`)
|
||||
- [CVE-2024-5641](CVE-2024/CVE-2024-56xx/CVE-2024-5641.json) (`2024-07-05T17:14:44.840`)
|
||||
- [CVE-2024-5943](CVE-2024/CVE-2024-59xx/CVE-2024-5943.json) (`2024-07-05T17:22:13.547`)
|
||||
- [CVE-2024-6318](CVE-2024/CVE-2024-63xx/CVE-2024-6318.json) (`2024-07-05T17:21:36.523`)
|
||||
- [CVE-2024-6319](CVE-2024/CVE-2024-63xx/CVE-2024-6319.json) (`2024-07-05T17:21:47.817`)
|
||||
- [CVE-2024-6426](CVE-2024/CVE-2024-64xx/CVE-2024-6426.json) (`2024-07-05T17:10:26.683`)
|
||||
- [CVE-2024-6427](CVE-2024/CVE-2024-64xx/CVE-2024-6427.json) (`2024-07-05T17:10:44.997`)
|
||||
- [CVE-2024-6428](CVE-2024/CVE-2024-64xx/CVE-2024-6428.json) (`2024-07-05T17:08:11.060`)
|
||||
- [CVE-2024-6434](CVE-2024/CVE-2024-64xx/CVE-2024-6434.json) (`2024-07-05T17:22:04.687`)
|
||||
- [CVE-2024-6469](CVE-2024/CVE-2024-64xx/CVE-2024-6469.json) (`2024-07-05T17:09:54.870`)
|
||||
- [CVE-2024-6505](CVE-2024/CVE-2024-65xx/CVE-2024-6505.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-6525](CVE-2024/CVE-2024-65xx/CVE-2024-6525.json) (`2024-07-05T17:10:58.210`)
|
||||
- [CVE-2024-6526](CVE-2024/CVE-2024-65xx/CVE-2024-6526.json) (`2024-07-05T17:10:58.210`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
172
_state.csv
172
_state.csv
@ -189255,7 +189255,7 @@ CVE-2022-1937,0,0,1117e8061b4b71773cc4daf866c3c2a04407b0a855433a5b1801816d69ac97
|
||||
CVE-2022-1938,0,0,1536a50dd5f20fd81617ca1a9c34851bec18a01f0e4a36ca0fa55a637197e1b4,2022-11-05T02:21:45.253000
|
||||
CVE-2022-1939,0,0,0c33f56eacb34c1fcb7d4597da20f2748cbea97ca7cea8fdf836b6e663322e05,2022-06-28T18:30:00.583000
|
||||
CVE-2022-1940,0,0,94cf4a23f6c5627bf27b4fc76505f89789465f0487507319eb0b01e2347789de,2022-06-13T18:33:04.377000
|
||||
CVE-2022-1941,0,0,3224f7b8a58fe6a60eebcf2d319e43d3b535814a223c197d67bde4622568e0cd,2023-11-07T03:42:19.317000
|
||||
CVE-2022-1941,0,1,bc6a66c2b9a652efca17c90bf64f073ce9a69469b6bbfabfb015625ec157fcdc,2024-07-05T16:15:03.447000
|
||||
CVE-2022-1942,0,0,2aa52eb9374a31052689622b3f4edfb4a2c3fca3d53fc37bab96fb50124f30bf,2023-11-07T03:42:19.650000
|
||||
CVE-2022-1943,0,0,bd6a52101d4c48d644b776a389a935720496d30915fb1e6536a935c22a4effcf,2023-05-16T10:47:50.740000
|
||||
CVE-2022-1944,0,0,7b21f19e4da663325a4b1f4d059b4d54f53af6572bea148213cbaadeaadbedab,2022-06-13T18:37:12.907000
|
||||
@ -216810,7 +216810,7 @@ CVE-2023-22973,0,0,fbaf5a834f28c8c1d8f58ff03e65a2947f0306c635f1095ece8f746734417
|
||||
CVE-2023-22974,0,0,ab637e38945cbb86a92e6746c33c0951716df8ca3a258769f8bdfe9353cf828a,2023-03-03T02:54:58.463000
|
||||
CVE-2023-22975,0,0,1953acfa695976ccdd2d07fcbde69ccaff9c6cbfb48c89555d5833bda4fe67e1,2024-03-08T14:15:51.923000
|
||||
CVE-2023-2298,0,0,2689e7d271ce901cb37e79a7fe62b7406ed2f05c308364a18accfbfeb52141ae,2023-11-07T04:12:21.330000
|
||||
CVE-2023-22984,0,0,48b6fefa49cfa5fa10a69c8b1dd4459b80a6300f15af0a0e70f93af24777310e,2024-05-17T02:19:47.997000
|
||||
CVE-2023-22984,0,1,312f9a0a75ab302d12fbb9dea5a6ea39893edf8c4a13c734d76ee50c116b46ff,2024-07-05T16:15:03.743000
|
||||
CVE-2023-22985,0,0,fe75f4f747689ffcdb33d52d2c36e5f04fd2f9ff294259b31a221bf24f9a208c,2023-11-07T04:07:37.517000
|
||||
CVE-2023-2299,0,0,0441132e5abce3032319e50d7a4aebd2f023ac631d23d9e2c7d57b66d7cfbb5e,2023-11-07T04:12:21.520000
|
||||
CVE-2023-22995,0,0,58d082c7da89747adb820e307be825574a81222e1b8ddb7316673b4b3c70a44a,2023-03-31T11:15:06.923000
|
||||
@ -221984,7 +221984,7 @@ CVE-2023-29413,0,0,4e297547bac9f80a72c537c7764a0447cefeb3c65363ce80675a5b2a04420
|
||||
CVE-2023-29414,0,0,8e5379f2e881885972fdb318ed0cfc2fa3084b50c22e5485f48484ba8d6aeaf8,2023-07-19T16:17:46.167000
|
||||
CVE-2023-29415,0,0,e7fa0d9a61feed513d06746f6a0a717c411a80af75c8afe807106c92e1cefb25,2023-11-07T04:11:11.707000
|
||||
CVE-2023-29416,0,0,6de0cdc5e67b786c830322513f69ae65990dac5739df5b2b9e4dc9ef111faec6,2023-11-07T04:11:12.737000
|
||||
CVE-2023-29417,0,0,98ffadbf4260d607343809d458de5633964ad25b74f6c1f7e46c8fe79d9d4fe6,2024-05-17T02:22:22.830000
|
||||
CVE-2023-29417,0,1,e20c672e2b70d22f3953be7bb3bcdd548db0b18c990acb38b0ead728022ad99d,2024-07-05T17:15:10.690000
|
||||
CVE-2023-29418,0,0,d35960fd51ef8fee55a716b6cc1223ab03bc1fd68ed5a530964fcd57ffde698f,2023-11-07T04:11:14.637000
|
||||
CVE-2023-29419,0,0,0fa5f65977c5b4035ebc5578f669a4955c17d54a72115f3c810f4b159287fa67,2023-11-07T04:11:15.590000
|
||||
CVE-2023-2942,0,0,d47c10ed288f908c6af8326d4328a50937c8d2b045c1039b304bc0126497d15c,2023-06-01T03:55:35.047000
|
||||
@ -237318,7 +237318,7 @@ CVE-2023-50868,0,0,441162ca589ac69b8deae54bfa7fd19da46b4409f57def735182968a28a2a
|
||||
CVE-2023-5087,0,0,cb83bb80de48780d6ddfd511869f6feaba7211f246baaaa49f1e770f0a9c1488,2023-11-07T04:23:26.693000
|
||||
CVE-2023-50870,0,0,5b8837a6e60e4203ba051628b99db23d2e092916c152f0e1a5a22594cfa2f839,2023-12-19T18:48:01.647000
|
||||
CVE-2023-50871,0,0,4ddf269f53c856e0f2588f2eb354c7028d0f2397d2615866b6215dfdb27c4698,2023-12-19T18:50:30.227000
|
||||
CVE-2023-50872,0,0,f32743874363bacb16dc30abcbf77fcde94d4caedd836e3743d3f33a2a309e2c,2024-05-17T02:32:08.707000
|
||||
CVE-2023-50872,0,1,a021604325aa3456721c7a25c0f6446029305a7e6cc4ff74bfaa1ed3cfb1801b,2024-07-05T16:15:03.870000
|
||||
CVE-2023-50873,0,0,e87fa567670fdb26487260b713fbb41babff8438b4b2db11ec3660a0b120d778,2024-01-04T19:20:51.227000
|
||||
CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd7fe,2024-01-04T20:03:30.020000
|
||||
CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000
|
||||
@ -237960,9 +237960,9 @@ CVE-2023-51772,0,0,3ee0393fcbe2068b060b6a10337e40a5dcdda0fa3bcc32d746c925ed497d6
|
||||
CVE-2023-51773,0,0,3fca7856a212f205584315672e155b01f780bc641443cddede1df375397bb534,2024-02-29T13:49:47.277000
|
||||
CVE-2023-51774,0,0,fa7215009a889524612ddcab0550ac62988088568fe35ca16c3143d27b6818a6,2024-02-29T13:49:47.277000
|
||||
CVE-2023-51775,0,0,56112969393cba50f3c02ebaa680b83b2f396c5e9abd491c608f39f2f1490f3b,2024-02-29T13:49:47.277000
|
||||
CVE-2023-51776,0,1,b9aef48cc097ae0f925e40ba4cceb9b388ed86c752d2831ee209060cce14a9ab,2024-07-05T15:56:40.920000
|
||||
CVE-2023-51777,0,0,dd299ab2c1dc943191542e0dafbf698bd715ed1bd2be8987b77ff7d7cb649e9f,2024-07-02T17:44:45.700000
|
||||
CVE-2023-51778,0,0,8d24b7800dc3e77184b64217243b355c2d3d3c6c7e006a091a3adfe32c39cb4d,2024-07-02T17:44:45.700000
|
||||
CVE-2023-51776,0,0,b9aef48cc097ae0f925e40ba4cceb9b388ed86c752d2831ee209060cce14a9ab,2024-07-05T15:56:40.920000
|
||||
CVE-2023-51777,0,1,9e6771de92ed5027a7e39cff17a8c5bd553b2e9eaa5bcf1e9cc30816c8d9a80a,2024-07-05T17:02:52.393000
|
||||
CVE-2023-51778,0,1,a5154f8ac65bf51ff8afb0efde269fdc691dc5e5004fb986c42ad75b37ccbf3a,2024-07-05T17:03:00.093000
|
||||
CVE-2023-51779,0,0,136b49f1980c03eabf3788cd7ee971a18154ff13396a5c4237bba5ae9126bf42,2024-06-25T21:15:51.623000
|
||||
CVE-2023-5178,0,0,90a10f9054feb0d5eb4d27e4016e7cb63b10b7b343054fea2022771f54b9e5f0,2024-06-18T15:10:41.817000
|
||||
CVE-2023-51780,0,0,79cd6e92464f536e130fa2000a4063f5cd270067f2c2bbfecbf436eed213aec5,2024-04-19T07:15:08.857000
|
||||
@ -239099,7 +239099,7 @@ CVE-2023-5522,0,0,200b029bc6315b4c24f78beb3576c8cf0e70aa48d6544a311895a1f5f320b8
|
||||
CVE-2023-5523,0,0,858bfcb9b8b859c1e5e3b5cdda6c9a832c20f4c69fab01b89e601eadb13a78b0,2023-10-28T03:34:59.010000
|
||||
CVE-2023-5524,0,0,60c4edc5359992a03a016444dd9c65cc1602054742d468c0525c274cd41b7955,2023-10-30T13:50:35.243000
|
||||
CVE-2023-5525,0,0,63929e1ce8f1d5189c7faff2086e71c27952b4083e8f4067b96b81b17be9f23f,2023-11-30T20:15:18.223000
|
||||
CVE-2023-5527,0,1,1e958c164e488718f37dd43daa67a175a10841217dba121ce89025ac9ba89004,2024-07-05T14:11:01.873000
|
||||
CVE-2023-5527,0,0,1e958c164e488718f37dd43daa67a175a10841217dba121ce89025ac9ba89004,2024-07-05T14:11:01.873000
|
||||
CVE-2023-5528,0,0,07643a0fa5c4c83910aea8e973f4b5e61f85acbc3ccb794a69dcca174f582695,2024-01-19T16:15:10.280000
|
||||
CVE-2023-5530,0,0,85f2c031460358f0272c3f9642016eae1f670f983b42376966541a1349ead6e6,2023-11-14T15:31:50.170000
|
||||
CVE-2023-5531,0,0,1abed91bb44bd2026d176943054fb17b827d8e897b0a4f10a1006ab7b9fd072e,2023-11-07T04:24:07.297000
|
||||
@ -242342,7 +242342,7 @@ CVE-2024-1927,0,0,31be343b20122f13e26ef76f7f4fe10a59226978014536249707ce2d72de81
|
||||
CVE-2024-1928,0,0,b3421eda40eadd8f94f725465ed49c06463a4553cfbc0b59715a025d1f01d712,2024-05-17T02:35:42.223000
|
||||
CVE-2024-1929,0,0,3332c348abe2ec55e440f6248fed1a4ed270158e5658f7c88b1e6bb963ccdab9,2024-05-08T13:15:00.690000
|
||||
CVE-2024-1930,0,0,fdb59fca49fb5e54ea59db9c9eb6e43f53d3770fb02303c610334b8657eb9ae1,2024-05-08T13:15:00.690000
|
||||
CVE-2024-1931,0,0,74525c1ab84bdef9a56fce2ad1f66433b6d371babf800064dbee863c8b3d6ae8,2024-07-03T15:15:05.560000
|
||||
CVE-2024-1931,0,1,b5a0ecf3e0c4967e4b599d55322f747afefa691a138f2164c1e4df3c308d7b28,2024-07-05T16:15:04.037000
|
||||
CVE-2024-1932,0,0,dfd6617a73caabfbfba2b5ee899213931b787c71ad6a77e11bae9543ad134a99,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1933,0,0,22dab3b8ed3dbdec751e3b3ea3557732635c7de83916428fa2e460c959fedb1c,2024-03-26T17:09:53.043000
|
||||
CVE-2024-1934,0,0,baca09a1b552c022c94ad7f29c48bc581577a9c65fef6c6ea2b90bc1a8cad40e,2024-04-10T13:23:38.787000
|
||||
@ -242869,21 +242869,21 @@ CVE-2024-20884,0,0,4ef132ff87bd8a9c9523317a196215cc86b34be55ad765a26c5bddbd57b0b
|
||||
CVE-2024-20885,0,0,3ee08db8f0e4a20dd5c2f29a1d78d8af0c5e7aec5b083ecf2f8fb83cab587a25,2024-06-04T16:57:41.053000
|
||||
CVE-2024-20886,0,0,0a1a939d07ac6fea7c6a5a525a557520367bda61cb7993f5fa76b2974a833911,2024-06-04T16:57:41.053000
|
||||
CVE-2024-20887,0,0,f12783d6926e745ed51bbf0afd7d9fbe1365b2ac40ae720af63c4e36b7a08f85,2024-06-04T16:57:41.053000
|
||||
CVE-2024-20888,0,1,36c08313a4c35c250fd189366fc897f985bbce12b8e2a4f70d9bd9ec7c1b1505,2024-07-05T15:16:22.813000
|
||||
CVE-2024-20889,0,1,3c2475856b0fbf381bfd768f756215ab9da60b697b1a7a945dad476a74497610,2024-07-05T15:54:20.637000
|
||||
CVE-2024-20888,0,0,36c08313a4c35c250fd189366fc897f985bbce12b8e2a4f70d9bd9ec7c1b1505,2024-07-05T15:16:22.813000
|
||||
CVE-2024-20889,0,0,3c2475856b0fbf381bfd768f756215ab9da60b697b1a7a945dad476a74497610,2024-07-05T15:54:20.637000
|
||||
CVE-2024-2089,0,0,96f25c0b661864f2faa4ebe0c7639379fe17dd1bd7ce5242853acf390f1ca579,2024-05-30T13:15:41.297000
|
||||
CVE-2024-20890,0,1,7dcbe58cb7206d0a260069257d185759c5e503f0be1d7c8a80aa9ed5d6ce86e6,2024-07-05T15:54:32.337000
|
||||
CVE-2024-20891,0,1,c72dfd71298c6f81e1186d9e1a4d2935d8d8fc5b26557530ab3dac794571445d,2024-07-05T15:54:49.563000
|
||||
CVE-2024-20892,0,1,ff722ed1019d33e4cff83d74954af11e3eb58fbb223e2a70aac07df07b8debe7,2024-07-05T15:54:58.943000
|
||||
CVE-2024-20893,0,1,44d0d9946555c3b9588861c8a51944d3abc7a05982050e815d0602ae9a91c738,2024-07-05T15:55:12.117000
|
||||
CVE-2024-20894,0,1,da637771878f66450ca2286f40767d7c15207a7c22d90927ae9961389cd32a8f,2024-07-05T15:55:38.047000
|
||||
CVE-2024-20895,0,1,9b31c19a3b3b0d38d6b057c4f96b0ce5a0ab013b06963b5c002678de1120c728,2024-07-05T15:55:51.320000
|
||||
CVE-2024-20896,0,1,f5a79ceeb25ba9647cc21d9543d8800186d8f9878e72a48e8635d8a79483011c,2024-07-05T15:56:10.733000
|
||||
CVE-2024-20897,0,1,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000
|
||||
CVE-2024-20898,0,0,5009fa98c592f38bd42c2b5d2ba58d3d20eb2ef04a67110a1d2708ee00ba5f4c,2024-07-02T12:09:16.907000
|
||||
CVE-2024-20899,0,0,1d3588574f1e6abeeca4cdce3b179613f2d7c4b235508b5f88a0c99516046794,2024-07-02T12:09:16.907000
|
||||
CVE-2024-20900,0,0,8b22f9f133671b88025dba9cbb9cbc0262a8318660808d4f6f0897b5c603947f,2024-07-02T12:09:16.907000
|
||||
CVE-2024-20901,0,0,074fcca0f4a69143b55a1c77df7d06cd843db8271dae947f110a2e45f3d4abf1,2024-07-02T12:09:16.907000
|
||||
CVE-2024-20890,0,0,7dcbe58cb7206d0a260069257d185759c5e503f0be1d7c8a80aa9ed5d6ce86e6,2024-07-05T15:54:32.337000
|
||||
CVE-2024-20891,0,0,c72dfd71298c6f81e1186d9e1a4d2935d8d8fc5b26557530ab3dac794571445d,2024-07-05T15:54:49.563000
|
||||
CVE-2024-20892,0,0,ff722ed1019d33e4cff83d74954af11e3eb58fbb223e2a70aac07df07b8debe7,2024-07-05T15:54:58.943000
|
||||
CVE-2024-20893,0,0,44d0d9946555c3b9588861c8a51944d3abc7a05982050e815d0602ae9a91c738,2024-07-05T15:55:12.117000
|
||||
CVE-2024-20894,0,0,da637771878f66450ca2286f40767d7c15207a7c22d90927ae9961389cd32a8f,2024-07-05T15:55:38.047000
|
||||
CVE-2024-20895,0,0,9b31c19a3b3b0d38d6b057c4f96b0ce5a0ab013b06963b5c002678de1120c728,2024-07-05T15:55:51.320000
|
||||
CVE-2024-20896,0,0,f5a79ceeb25ba9647cc21d9543d8800186d8f9878e72a48e8635d8a79483011c,2024-07-05T15:56:10.733000
|
||||
CVE-2024-20897,0,0,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000
|
||||
CVE-2024-20898,0,1,cca3eeadcac09bbca92b2c130b68dfddff8b8a1ceb0b17efa6f710b9770bba6b,2024-07-05T17:11:39.327000
|
||||
CVE-2024-20899,0,1,1ea5d3c975e5b8e190a2ecdcdb2ffe2594326badefc6428838ae53a3dbe043d3,2024-07-05T17:11:57.943000
|
||||
CVE-2024-20900,0,1,dd950b876d70624a07b7af1c0b796b44690939cd5e1be274d843ac0163ab8cf9,2024-07-05T17:11:51.040000
|
||||
CVE-2024-20901,0,1,5f9dc6d7e5ec003b4ebac42377482eb7121a0918aab2f40a5dfa15c434211c61,2024-07-05T17:12:08.827000
|
||||
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
|
||||
CVE-2024-20905,0,0,9331a8e493544ea842bda306a367f01093664d68b881f6092eb05338afffb388,2024-02-20T19:51:05.510000
|
||||
@ -243680,11 +243680,11 @@ CVE-2024-22098,0,0,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f
|
||||
CVE-2024-22099,0,0,1ca221f767509ed389320bf6e17bb08d430c1bb802873593e5ee88df116cfcce,2024-06-27T12:15:17.870000
|
||||
CVE-2024-2210,0,0,5a03f758877779e9677ec1f83746a6fce63214add6c369b78804c38534e8d822,2024-03-27T12:29:30.307000
|
||||
CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000
|
||||
CVE-2024-22102,0,0,d95547a89c084be0eb15a34268c23156cd9dcb017353433ab47ab8013a00898c,2024-07-02T17:44:45.700000
|
||||
CVE-2024-22103,0,0,df31d6a9f48aa48f01b40433d5c00619bb455399975aab2700dd8183ff7ea955,2024-07-03T01:47:04.630000
|
||||
CVE-2024-22104,0,0,0c00a222c49023fb7d23209c7a2e23d50832446a91f69f43dbf37e749397fc53,2024-07-02T17:44:45.700000
|
||||
CVE-2024-22105,0,0,af1c58cbed2ba7357c4b3cb20ef053301db567530bde3b44f88c2c6bacb21416,2024-07-02T17:44:45.700000
|
||||
CVE-2024-22106,0,0,52a43b0c9b783aa52ea821e92300a8c5acd357122ee7e7081d92784e9bb2abf6,2024-07-03T01:47:05.580000
|
||||
CVE-2024-22102,0,1,ee912b26c5f7cee5f9eb859546c190fdb98e830544dee57d01c3888ba8630d97,2024-07-05T17:03:19.087000
|
||||
CVE-2024-22103,0,1,c8cca3af00da48367ef48bbedd18587bf8b3429750474a031b56e74c1ca1eee6,2024-07-05T17:03:27.443000
|
||||
CVE-2024-22104,0,1,f47280027bb9d11795a37e77637d497d8defc91ea75d3e4a26a27d40ce666840,2024-07-05T17:03:41.903000
|
||||
CVE-2024-22105,0,1,85df55a9066bb053c302f07c9b18f29241a4312ce2bda90b82d2854172ae61fc,2024-07-05T17:03:50.940000
|
||||
CVE-2024-22106,0,1,f122ebe1c50607a0115cf3d0b091929cd936ab081af02de4de0ee8a1c0fdaeaf,2024-07-05T17:04:07.103000
|
||||
CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000
|
||||
CVE-2024-22108,0,0,cdaf61a2506aec5c5c15705bb009e8054dc2f9e9fadf39ff642fb65becdf0793,2024-02-09T19:39:12.853000
|
||||
CVE-2024-2211,0,0,f252c5769fd953dc08095bc92fa002da1e59442805565547bd754c92279eb026,2024-03-06T15:18:08.093000
|
||||
@ -244588,7 +244588,7 @@ CVE-2024-2358,0,0,a1b0ff86c10dcc0cc90254078c2507c7f215f808024299c95ae7b33a0c1059
|
||||
CVE-2024-23580,0,0,5718ea9f66086a41a59f079246d02ed41858f86711210914df45620e8d73526f,2024-07-03T01:47:56.403000
|
||||
CVE-2024-23583,0,0,8045b8b55a9fb922e451a3cdb9c3e44b27bb0ff91f2a1c66c35720ad6820d03a,2024-05-20T13:00:34.807000
|
||||
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
|
||||
CVE-2024-23588,1,1,b1744ffe9f10ac6e51c33b4b03ae46df3b7022f1a649a03f53dbc7ac8dfba538,2024-07-05T14:15:02.633000
|
||||
CVE-2024-23588,0,1,4ffc2acf9effe90187e9b25eccec34de3a5019ee70bec840f9cec28b006e05fc,2024-07-05T17:10:58.210000
|
||||
CVE-2024-2359,0,0,33fa70e58cb138f001f137996158cf53baff2fc647d26dc120be368c2b10ed74,2024-06-07T14:56:05.647000
|
||||
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
|
||||
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
|
||||
@ -244817,7 +244817,7 @@ CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8
|
||||
CVE-2024-23847,0,0,c4eed5a77c2359a39292ae0dca85a080d99c03858d9859ae3c079b97137c2c4f,2024-07-03T01:48:09.197000
|
||||
CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000
|
||||
CVE-2024-23849,0,0,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000
|
||||
CVE-2024-2385,0,0,d309354f06e83caa8ca4504a93a2a41f083ea743a149169896c1fee5e2730a96,2024-07-05T12:55:51.367000
|
||||
CVE-2024-2385,0,1,9be22f836bced793883ffad853418057f501dbf67cd5d4d9b75bc3e1411ab0a1,2024-07-05T17:13:54.140000
|
||||
CVE-2024-23850,0,0,eaee80c6a4df06415b75844b5854d1fb017cf0a71c38adc88e28ca7730fea568,2024-06-25T22:15:17.963000
|
||||
CVE-2024-23851,0,0,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000
|
||||
CVE-2024-23854,0,0,e12e97693d6a1adb9d778d4a3ad1f5e4e6c8196b80d701634408ca7432c7042f,2024-01-23T16:15:49.770000
|
||||
@ -244908,6 +244908,8 @@ CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077
|
||||
CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000
|
||||
CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000
|
||||
CVE-2024-23995,0,0,81de383387abdf9366d11c37730b7848e88d64753a8810e47f8a0832d8c25d4e,2024-04-30T13:11:16.690000
|
||||
CVE-2024-23997,1,1,7882859257ac42bed5ddd61d8f5a1aef1806c1c9fb7d8934fa7d981526a6aeaa,2024-07-05T17:10:58.210000
|
||||
CVE-2024-23998,1,1,a130c3b1e5416b76ce7bb56524663a3d67c3f6e913fbce455dc2493cbb1d864d,2024-07-05T17:10:58.210000
|
||||
CVE-2024-2400,0,0,82b734e73e945d6c0e34c9b62506a785c5b1b229f740be0471c259696bfd026f,2024-03-16T03:15:07.307000
|
||||
CVE-2024-24000,0,0,c0e25ee371e3e2954ce1c31994df30792949134b707de19bf25452c7e2c5373a,2024-02-13T20:30:10.053000
|
||||
CVE-2024-24001,0,0,ee1c723e23fc182642c00ee71c6c1dbca341b34ff9a2a69da4bee1c4da91e395,2024-02-09T02:10:25.807000
|
||||
@ -245506,9 +245508,9 @@ CVE-2024-25080,0,0,b71676650e0fe980740d0ba2f09b4ab96eab09f2522aeb1c79a8cba30e06c
|
||||
CVE-2024-25081,0,0,37094cd80b0e02ee04bd4b4ad310191b35edfe5b1b26bd730c126ade0890fc6e,2024-05-01T19:15:22.183000
|
||||
CVE-2024-25082,0,0,73cee04ee797f69b5a7d548ce52642d4be8f4f30b151a272c43f273d4c926f75,2024-05-01T19:15:22.237000
|
||||
CVE-2024-25083,0,0,ecc895ce722780048524674e78ace2df40ec2c99910e00911749a5ffd9d0dca3,2024-02-16T21:39:50.223000
|
||||
CVE-2024-25086,0,0,2486a20dbc230be31b45c0265918e4c1e78343efe8379ef27746c14bbd21da48,2024-07-02T17:44:45.700000
|
||||
CVE-2024-25087,0,0,189fff92b1879b541729bb27a59416a8cc10248cdc3f2566012939e56a4a869f,2024-07-02T17:44:45.700000
|
||||
CVE-2024-25088,0,0,35ea77a928ff967f8a8b623f0e595e0ad53ecdc9ed5356569b06ed8430196a2b,2024-07-02T17:44:45.700000
|
||||
CVE-2024-25086,0,1,a5eeb05c946c7445bfc820febb6a9af9baf52a4b97d949f4c3c84d84a5dd921c,2024-07-05T17:04:31.943000
|
||||
CVE-2024-25087,0,1,c72ecbfe33bc1bedb424c3a8db8ed1e75d362fa6fbd3c127b6373b38910f773d,2024-07-05T17:04:43.917000
|
||||
CVE-2024-25088,0,1,9b1375c3c781149325c14c39fa835c2c88a69323c212b1013c4ad4d387aa77de,2024-07-05T17:04:50.340000
|
||||
CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7d05,2024-02-13T00:38:12.137000
|
||||
CVE-2024-2509,0,0,e1632462213f3b340d9efadccdf81857ddba6b28ec7154489106797e9e1ad3ed,2024-07-03T01:53:19.050000
|
||||
CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000
|
||||
@ -246390,7 +246392,7 @@ CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa6
|
||||
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26312,0,0,63211e4b9a2e957457396397837a5777078f70d897b833c1c389cff9a53a6fcc,2024-07-03T01:49:37.810000
|
||||
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
|
||||
CVE-2024-26314,0,0,0d34c3ef9621fd978ad0be298f858bcd5d61c687de97df8a2778efccfa284634,2024-07-02T17:44:45.700000
|
||||
CVE-2024-26314,0,1,f3cacea21befb6fab1c2f5adbf9b7d87324473051fc4cd28a38bbaae7b0985b7,2024-07-05T17:04:58.450000
|
||||
CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2632,0,0,ea393f116b0cce8559537657b6b48805c98531cb8a651d292d9e39cc33b1c1ca,2024-03-19T13:26:46
|
||||
CVE-2024-26327,0,0,30d08d577d44d38c98e8d09a3ca2e28a354f8d84b13e8b7475d667e0aa1a602c,2024-07-03T01:49:38.810000
|
||||
@ -247218,7 +247220,7 @@ CVE-2024-27305,0,0,b3f2edbf169d953c39bcc940e16d0680bda3e4c24593a205df513ed3ad926
|
||||
CVE-2024-27306,0,0,e3c8bceedc02ff93d1109367053f304eaec63b774580e568b9873e57c8ef131a,2024-05-02T03:15:14.943000
|
||||
CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f37d2,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27309,0,0,4ff276f1fa3a42e9cba86006da159d603e23baa66b2db98c085aa5a6c3adaee2,2024-05-01T18:15:15.967000
|
||||
CVE-2024-27309,0,1,706f6fb682b30f1a811a8ae7104b22abe904943842bf4e8b450b9ee712b66bc5,2024-07-05T16:15:04.360000
|
||||
CVE-2024-2731,0,0,7242593ba3e5c5b48a25383d38b7647a4613c0186c7dc999e27ef7b770a540e3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27310,0,0,b45f8a5f5df268ee7d6f50eae8157f5ceefa5fce0c8c6b70a667f82c7c056cd0,2024-06-07T09:15:11.247000
|
||||
CVE-2024-27312,0,0,9f35cba247fedea3f548006ffd04728d6c9e275ad8e782791ca1754778b6d39d,2024-06-07T09:15:11.640000
|
||||
@ -247448,7 +247450,15 @@ CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f
|
||||
CVE-2024-27705,0,0,3d747f0757e381b42c2775f784e825713efa67635f4ff8b104a1a16be5b625e5,2024-04-04T12:48:41.700000
|
||||
CVE-2024-27706,0,0,c91aee23aaa0ed501da15123d608c9d5855bcbcff43faab8a1a227af822acd84,2024-04-04T12:48:41.700000
|
||||
CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27709,1,1,fbb538aec14e5ef92cd0cf258282c3964f55578b5cbd2f67329a97a2ebea8717,2024-07-05T17:15:10.853000
|
||||
CVE-2024-2771,0,0,01f06fef9237148af046435fd2b082ea403ae03287612b14625abf4c1ff71e2f,2024-05-20T13:00:34.807000
|
||||
CVE-2024-27710,1,1,01214918463ae4f368fc4a65868db013c5267c78cde3dcd3d5422721d0cf2912,2024-07-05T17:15:10.940000
|
||||
CVE-2024-27711,1,1,aa4b5cc3d927ca9f334597665bd23c789aa87e0ba44ddbea6e5b882c68b3e55b,2024-07-05T17:15:11.030000
|
||||
CVE-2024-27712,1,1,1a4bf21c6d08fabfbc52d711fe4d16e00e01d7874414074937b9bfc66a61d444,2024-07-05T17:15:11.107000
|
||||
CVE-2024-27713,1,1,c1e38ca141bcc88e723de6d3759394e061f934701235bd95202e27884a95c028,2024-07-05T17:15:11.183000
|
||||
CVE-2024-27715,1,1,598f394f329431a25c4a7a1b8261d44f727b2cd1dfd6b2d686da359eae90f655,2024-07-05T17:15:11.270000
|
||||
CVE-2024-27716,1,1,5e5638806646c8d6494466c45baaadc2575c086c5c6f7a780fc85288c8e8b907,2024-07-05T17:15:11.350000
|
||||
CVE-2024-27717,1,1,fc69ad567eebad8fcc2976100aa1f83924455418b0b56cd970635033032240bc,2024-07-05T17:15:11.423000
|
||||
CVE-2024-27718,0,0,55b4fe5eceb765847e8b5fde530c7383b01c4bd9d6322c23b03086464d536a04,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27719,0,0,af4ad9f7aa618fdf95594199c2170305427044874004c69062178d9da2af7882,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2772,0,0,7952e7318d90ae3553f7b0ed2f93ec584159cd3f5ac8b432440065d789c26d1b,2024-05-20T13:00:34.807000
|
||||
@ -248447,7 +248457,7 @@ CVE-2024-29241,0,0,0d22a80c0de17d3b18b0f9136bc6951a88a9b84e77f5185bb4dfc57412ae7
|
||||
CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f627,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000
|
||||
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
|
||||
CVE-2024-2926,0,0,94363cd66ff24bd0b541249ffc00948a2b9053c5191fe034fe9652ca349b61b8,2024-07-05T12:55:51.367000
|
||||
CVE-2024-2926,0,1,6100f4386bbfe5450836eb65f9370c21adbc96474bbe6cfb9f696f055cca979a,2024-07-05T17:14:10.767000
|
||||
CVE-2024-29269,0,0,9b11d11a037b6954b270dd1b7e311b80ffcbe943612f925425d255419b632392,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2927,0,0,a24a7278547e5d7ebc9722f8e41fb437d0d2bf33362a59165c9f88e46293075e,2024-05-17T02:38:37.557000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
@ -248467,6 +248477,8 @@ CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed809
|
||||
CVE-2024-29309,0,0,45f1a5c62c6adb2cfc37fb8e478a65e7e38cb4d4cfc5c99ecb35ab6584ea9cdd,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29316,0,0,a77a66080b82cffb666cc5dc96a72ca9eacad7eb3c1a78f29a15ae578e7a1db4,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29318,1,1,4530bb7552f48ce8376607f348f539339f7a8a5862746c328f056025e46030a9,2024-07-05T17:10:58.210000
|
||||
CVE-2024-29319,1,1,8ad4f606cb1d21e7573ff3148fb8913b2181bd408395859ce89ea0885b764d01,2024-07-05T17:10:58.210000
|
||||
CVE-2024-2932,0,0,a3c1266ff6f47dc95aa30613f077416ccee7f436989a8ec80d1c9241ff3cefc9,2024-05-17T02:38:37.813000
|
||||
CVE-2024-29320,0,0,5a88a646bd3508d4821cd8830318eb2b89fbb2c1855b58fd2a38a2afb4c1e6ab,2024-07-03T01:52:23.320000
|
||||
CVE-2024-2933,0,0,18d1f298f2b762b4118efe96c450d68f8ae481c12b8472bb73a5759391f8f4eb,2024-06-03T14:46:24.250000
|
||||
@ -250928,7 +250940,7 @@ CVE-2024-32959,0,0,f1a7a44561dcc841f50a39d6c327b3238a315919f1b70ba130e791831a2a8
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-32960,0,0,3bc02fd132ff16dbfabf5b3f12ad49bc892bfd4da9a31b3802d84f7f392d213a,2024-05-17T18:35:35.070000
|
||||
CVE-2024-32961,0,0,37957fa4fcdb7f781bae6e07abfae16d232866e70e85a1248b96c2770b0e66b0,2024-04-25T13:18:13.537000
|
||||
CVE-2024-32962,0,0,9c0ea0a6abc34912a3690ea1be79761403687cdc3688c4a5cd52a57ca4e7e47a,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32962,0,1,0ccefa80df1fe2f4511fc5eb3d9dd6ff74b48f3d30b3249e52ce0d307bcfb377,2024-07-05T16:15:04.657000
|
||||
CVE-2024-32963,0,0,bfb070d929b50e1ac470143e5291198a6c563dbaaafd6a3fe2b1d05755e4dc76,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32964,0,0,2f0d1edf4cd0ab05cd310f16b648d366e9b653dc20d66a7fb9e7ca26ea766a5f,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32966,0,0,bc082b0161c993a178b7acc95908ac3f5fe942bcf5ec0066ef5aa1cd67955d2e,2024-05-01T13:01:51.263000
|
||||
@ -251854,13 +251866,13 @@ CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d8
|
||||
CVE-2024-34580,0,0,19940bb2c544766cd6c53ffdca8fb9e214f270c8b9158a8629c2ecdb513241a0,2024-07-03T02:00:39.550000
|
||||
CVE-2024-34581,0,0,0413ed27e2fcdfc3f06c8169658e624099f91a9321af4014b7ce969f11436f7e,2024-07-03T02:00:40.357000
|
||||
CVE-2024-34582,0,0,589200e4299098a43f17589b3359a4252ec2c8c3c5fc845d002a18066ab71c11,2024-07-03T02:00:41.190000
|
||||
CVE-2024-34583,0,0,d92099cb2aacb9940a376e2e0c9537aa23ff3e9bc91c630cc7027a285ebda73d,2024-07-02T12:09:16.907000
|
||||
CVE-2024-34583,0,1,99a59b61cd99e09dc04b437be3f2aa32c4c55f1e65c2d9d3fcc5d15f08b7b745,2024-07-05T17:12:21.677000
|
||||
CVE-2024-34584,0,0,8e6f74275c7d42c51cc63abbe20a1a32c65348536b87a8575709018bb0cfcfc2,2024-07-04T09:15:04.093000
|
||||
CVE-2024-34585,0,0,ee8a251702fee14d8824e610a55296979d395fc30ca6242ef0d771950dd8a16c,2024-07-02T12:09:16.907000
|
||||
CVE-2024-34586,0,0,85ea0e1776d595c70d1b77b7c2a6e5386b5196b05d554fbb5d36eb03a3aca46d,2024-07-02T12:09:16.907000
|
||||
CVE-2024-34587,0,0,12a6bb49f8fa1d3da9fa63d0f36b9f078a4757ebe15d04c02460d0cd53601e2b,2024-07-02T12:09:16.907000
|
||||
CVE-2024-34588,0,0,8127c25f931c8256644383b0102484f045ebc4af0584c6fe2d553929afa613a3,2024-07-03T20:15:03.867000
|
||||
CVE-2024-34589,0,0,956b208d2d0c444489cfeec6231ba9f3c4ad34dfb3988e773f52dc6f4881f4cb,2024-07-02T12:09:16.907000
|
||||
CVE-2024-34585,0,1,35ff3135b60712f523ba9f47f5cf677cd11aadbd243ae10caf25da519acad2bb,2024-07-05T17:12:34.687000
|
||||
CVE-2024-34586,0,1,22de291c77fa8aa510e6501b3395e28d664c30d8eed74dddc81b3080a57bd803,2024-07-05T17:12:47.483000
|
||||
CVE-2024-34587,0,1,9542df876a9f72e50515bdfbaae3cf2c7cef936df41967d4a0c0a6c8b7057f68,2024-07-05T17:13:04.710000
|
||||
CVE-2024-34588,0,1,3034a065a605e7c75e848ba215d5ced92ab88f8dfcf94842634636ec8c88e0f6,2024-07-05T17:13:15.447000
|
||||
CVE-2024-34589,0,1,c8a37f8184a24fd0a8aef07645182292fb9b0209fe09080a06cd27f8ad867871,2024-07-05T17:13:29.703000
|
||||
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-34590,0,0,92da8cc906980fdd1965582352d46ec4528f17a8caca6dc081e200f9c3738219,2024-07-03T20:15:03.957000
|
||||
CVE-2024-34591,0,0,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000
|
||||
@ -252094,7 +252106,7 @@ CVE-2024-35110,0,0,a7533a91a83d0fe952e3715e535df8909054daffc452227b1e477f75ac3a9
|
||||
CVE-2024-35116,0,0,91a0109df1140cd09bc7ea5c08abbe7ae8c48f4ffa4198fd96c193164e9e1703,2024-07-01T12:37:24.220000
|
||||
CVE-2024-35119,0,0,f8609143b8a4a7a1f03935eb12f8fbcc6d72c76259e212fc26bb3132c6f940ad,2024-07-01T12:37:24.220000
|
||||
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
|
||||
CVE-2024-3513,0,1,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000
|
||||
CVE-2024-3513,0,0,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000
|
||||
CVE-2024-35137,0,0,cfa826c0337668659733864f64c3760d46d614c0438a7a4db6c05f7406c4eeb5,2024-07-01T12:37:24.220000
|
||||
CVE-2024-35139,0,0,703f975506f06b114406c8e7efad895fe907f2ada95557d6f69e2711957e3dfc,2024-07-01T12:37:24.220000
|
||||
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
||||
@ -252943,7 +252955,7 @@ CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468
|
||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000
|
||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36257,0,0,9dbf9f66bb71e56c15b7e6d1dac9a861cf932c1cba4dbcbe34f8663012d6624b,2024-07-03T12:53:24.977000
|
||||
CVE-2024-36257,0,1,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000
|
||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36260,0,0,7124cd5f6f22ea0ff6381adc7bbc9ef8be3fb49df2b108e82f1eb8ef9ef7e42a,2024-07-03T18:02:17.700000
|
||||
CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000
|
||||
@ -252995,13 +253007,13 @@ CVE-2024-36375,0,0,0e791b4ad714bc999106ee806f873b4ebb60d7dedc1d5bdcbc5355a1216fd
|
||||
CVE-2024-36376,0,0,a2c33a540121225a69cbf54996d5c65a1d0c109c5edca75248974ccdd5e60559,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36377,0,0,5b3a74790b8404bb50e8903b0a58fbf2f5e8fe3533f993e13f46a55b82f39d6a,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36378,0,0,9a645ab04ee516fa09b03bc4e8214d07cbca3e9e91fbad3f5da1fbc4f30ef72c,2024-05-29T15:18:26.427000
|
||||
CVE-2024-3638,0,0,18638e2f4c646e49fd3140e63e8d43dbfc49855dfec2d17aeb71bfe21b6ce9af,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3638,0,1,620fdccfcdbef1110695fe5f4df8efef5a2f6320fb9175c618899b2ed73206f0,2024-07-05T17:14:22.140000
|
||||
CVE-2024-36383,0,0,024d8f4d1ca5f23e8a0ddc855e927c6f952336db279cffee80e19f08304118ee,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36384,0,0,2ec0cce63a143f80e95d7d72dd49a2947294c5f3ef9bfcaa5dd3f4682e62278f,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36387,0,0,30cd4e98c76c613d6d4e2d23b843effa10bf0587b56149c70ae98f3cd5a874a4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36388,0,0,c862c36965d96dd7dbce4ad8e507845635d584cc35880dbb4a1f42f921fb4889,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966ccd5,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3639,0,0,cfb6731825a082264ccaa28523e156ccffe50067ba6e73d76928b7f1d6314d6f,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3639,0,1,3825ec646e59832bb04bcf2ca3ea29324db47c6b5904b78d5f1a541ade617b5c,2024-07-05T17:14:37.093000
|
||||
CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000
|
||||
@ -253346,7 +253358,7 @@ CVE-2024-37039,0,0,8901961d13d90cdd98dfb768216cf8a5df03fe5532536d10b0cf87b89c132
|
||||
CVE-2024-3704,0,0,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000
|
||||
CVE-2024-37040,0,0,01e588a644cef283ed39a04507166e52b72a718f0b3eb2edf696cc199313e84c,2024-06-13T18:36:09.010000
|
||||
CVE-2024-3705,0,0,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000
|
||||
CVE-2024-37051,0,0,0d2e5970f87c8d9c22ba6507f170a3b81c5f970d2e6b258a94c4dded4fd0590b,2024-06-12T17:49:04.017000
|
||||
CVE-2024-37051,0,1,3268b708226eb5bd758bffa3ca599641a98a9df6a73ccfb261433e9cd20679e2,2024-07-05T16:15:04.777000
|
||||
CVE-2024-37052,0,0,b5eb259457f95c1e8621c6844ccb575aa5920121a474c1c74037900643b492aa,2024-06-04T16:57:41.053000
|
||||
CVE-2024-37053,0,0,1081c2339448dc4a976b760458c506e7c94aa413116003d5e0e73d2124757682,2024-06-04T16:57:41.053000
|
||||
CVE-2024-37054,0,0,dd5e5c1cbe28a100cc6cbec6281d65acc5f0b582cd904acdbac1ca15040981ec,2024-06-04T16:57:41.053000
|
||||
@ -253605,6 +253617,9 @@ CVE-2024-37762,0,0,667891b1f6e91618bbf6567a824c9723bfd8cc578e754c146d99da3298523
|
||||
CVE-2024-37763,0,0,75542f98a1a2f20544c469cfb3e348386a1de1558c9804033733b99d26509708,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37764,0,0,bfe8048822739aebe754250a3774cdfd451761171493fc8c02a0e45a49f5a4e6,2024-07-03T02:04:42.317000
|
||||
CVE-2024-37765,0,0,f31f1f7818ee7f8090baf8e373c09fbd5bca9e31a6ae9c032a065c1fa2b18c1b,2024-07-02T12:09:16.907000
|
||||
CVE-2024-37767,1,1,a9de1cc746801aa407d01b59bf388eaea4ab36cd31732c37db23e00e28420466,2024-07-05T17:15:11.533000
|
||||
CVE-2024-37768,1,1,dedf10091e8e58ebb44fd6c06e9e87dae745e88af707e4ad5ba9f39637141fef,2024-07-05T17:10:58.210000
|
||||
CVE-2024-37769,1,1,e4b575a53d305b6a257a3932151a158bf0c337a91abc93d84e6d3a383141ad47,2024-07-05T17:10:58.210000
|
||||
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37790,0,0,c4b9ad019e7e91da343033108d4192111ff0d3cad7ad744d191eced3457024f8,2024-06-21T16:15:12.440000
|
||||
@ -253614,7 +253629,7 @@ CVE-2024-37795,0,0,48c1e40188ca43abeb8c259db9a0e5c208932bb0487d0ab98eaa7cd6c293d
|
||||
CVE-2024-37798,0,0,a36d4ce942da740a820483c71ea27d50cf1c83d3b81c54ef74a42f4ebeb4a079,2024-06-20T12:44:22.977000
|
||||
CVE-2024-37799,0,0,7daf228a97dd80358d70cc4a662e5369bebd266eafdf0efd1951071a509a7505,2024-07-03T02:04:44.730000
|
||||
CVE-2024-3780,0,0,d5287c65230cff026fcb8162b9ad15d2c7a6ec9085a2f226aaf7f4b5c5cee424,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37800,0,1,3aebd2faaeb84484cc68215ff2c27d755488c237f64ba208bea923e908662dd8,2024-07-05T14:11:13.163000
|
||||
CVE-2024-37800,0,0,3aebd2faaeb84484cc68215ff2c27d755488c237f64ba208bea923e908662dd8,2024-07-05T14:11:13.163000
|
||||
CVE-2024-37802,0,0,acc621703310da7f355403e50706b571175d412f17efb19e135e56be65b914ac,2024-07-03T02:04:46.857000
|
||||
CVE-2024-37803,0,0,4f3db0375a36967be1dadee84c3c9799655c3891ffc2301c21194d9aedc22218,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
|
||||
@ -253728,7 +253743,7 @@ CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a
|
||||
CVE-2024-3834,0,0,a26b5bbbf7ca8a185b9797b4c7859f6535301f1ab4b8908e1c720ae8be2c469e,2024-07-03T02:06:36.447000
|
||||
CVE-2024-38344,0,0,9ab5a9367a4478293ac2379112f78ca200a2cb316c550e5b0a6b06a397872c02,2024-07-05T12:55:51.367000
|
||||
CVE-2024-38345,0,0,1774bc0880f4df20bde976d92e0bffb0cb942e8f3f0d5a48fcaa1b81b6829fd6,2024-07-05T12:55:51.367000
|
||||
CVE-2024-38346,1,1,af93817b0ee7ba7eae14484b299e265502d25b9f5eea6da0bc663a987c7b3947,2024-07-05T15:15:10.433000
|
||||
CVE-2024-38346,0,1,95f44693ce6e699c03782451ae94c39d43f1032332bef5eccf3c714ce25c45f2,2024-07-05T17:10:58.210000
|
||||
CVE-2024-38347,0,0,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000
|
||||
CVE-2024-38348,0,0,6e5ce391b6cb124e038ae8273d56ab90f89cf43a2075c68d341d5350c665dadb,2024-07-03T02:04:55.710000
|
||||
CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000
|
||||
@ -254010,8 +254025,8 @@ CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b
|
||||
CVE-2024-39016,0,0,44b10b31c2dcb3d5902acc74499e6688219a0202af7dbd3ffd5adca56db398f0,2024-07-03T02:05:36.777000
|
||||
CVE-2024-39017,0,0,cad5c73885b78ec41e9e1236a7a0070e7449eef74b63e32b190c59476e544a2f,2024-07-03T02:05:37.560000
|
||||
CVE-2024-39018,0,0,16dc342eb9c9ddff4509558cd4678a205ae33f272029e49d96df9e8a311347f8,2024-07-01T16:37:39.040000
|
||||
CVE-2024-39027,1,1,6237fc8dde2af5707f211d6b2fbb0be4af2e9e5604769a92439189f15e3e2f3c,2024-07-05T14:15:02.997000
|
||||
CVE-2024-39028,1,1,2309c198e2b8eba193766f2f03a8cf24e04d65498bebfe3b59e92c3bf28e4f61,2024-07-05T14:15:03.100000
|
||||
CVE-2024-39027,0,1,7ec78c9c9f206d94981e797223c75ea90d6c324e0e45523a3676ef45bd29bdaf,2024-07-05T17:10:58.210000
|
||||
CVE-2024-39028,0,1,0061d393e49f48ececaf5e3a2d1648bc386875e00d9bacd02b054ebcfb38a745,2024-07-05T17:10:58.210000
|
||||
CVE-2024-3903,0,0,b17bb4ec6e0e391a38b8cd510c422de68900922cf0bf4c2e4e48aa68680d6339,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3904,0,0,e776b30b1479be2ac2ba614a0e013b808dadbdf28dffb2a6f17cc6a76062926f,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3905,0,0,a951c486be8869bf12976255205bd7b845c8a04b7efadd3f2b0fe1349880c5bb,2024-06-04T19:20:26.357000
|
||||
@ -254031,6 +254046,7 @@ CVE-2024-39134,0,0,65225663759c93144bdb2cf9e576b89d8259bcce47718e35bf97379e5e971
|
||||
CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f90,2024-07-03T02:06:52.980000
|
||||
CVE-2024-39143,0,0,c964da687febdbf74b6ed8ad562fd259a092724ca0f51990f8c94c7fdf2f4555,2024-07-03T18:16:55.010000
|
||||
CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39150,1,1,869285642af0eb2a374385ec384ded1a3be1e975843bcb23af95ec165867bee1,2024-07-05T17:15:11.610000
|
||||
CVE-2024-39153,0,0,dcec1c4ae1798ea788d66ec52e054244cacc5771986472ce6b18b0b79017ed7c,2024-07-03T02:05:40.930000
|
||||
CVE-2024-39154,0,0,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000
|
||||
CVE-2024-39155,0,0,c6b84759d94f9b861804190816183b6d43aa3ec2ad9c97bfc30bd05f3ff2a41a,2024-06-27T17:11:52.390000
|
||||
@ -254040,6 +254056,7 @@ CVE-2024-39158,0,0,cce9aef03924ed944acf28cea35a7f6e5bd4872826f71e46c93899a9929f6
|
||||
CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39165,0,0,73505f78c1b9aaeee94abeacaf375a0ada22d254c42d8c2b004bd82562025a88,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000
|
||||
CVE-2024-39178,1,1,08598a42cef2b9f6b9b1d244ed8816c182a3ab7609e9b24b6d34bb193af89718,2024-07-05T17:15:11.690000
|
||||
CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000
|
||||
CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000
|
||||
CVE-2024-39206,0,0,f9fb00f1e181a34e546a4d02526b8d7182abaed8338954851ed4beadabf72272,2024-07-03T12:53:24.977000
|
||||
@ -254047,6 +254064,7 @@ CVE-2024-39207,0,0,d8e667b43b76095c528f5867a8617c4177e3d9ac8aefab820b7b82f9e44a4
|
||||
CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000
|
||||
CVE-2024-39209,0,0,846eb9e93730bd8a4e0e342a01db126b493a0877c61de0d40de722388e34129c,2024-06-28T10:27:00.920000
|
||||
CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39210,1,1,50d199c37497e15f07e900eab70eff3fe811b93adcfaf1befc486defd11c3678,2024-07-05T17:10:58.210000
|
||||
CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000
|
||||
CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000
|
||||
CVE-2024-39220,0,0,d7ee416d920e2124eabd11f8ad8a75de6581e010d60ca3d4eb0e3632954e91bb,2024-07-05T12:55:51.367000
|
||||
@ -254100,9 +254118,9 @@ CVE-2024-39349,0,0,e2c0ea0897db587383c2ec6939a8e8f30324733a4c2be5e6f6d88b1c64f32
|
||||
CVE-2024-39350,0,0,2818f75b3d24495902c39d5dd3d46a13088a057469d774fcd7dea3e2c6f7b648,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39351,0,0,73835562ac8c8f624018ac3f57736429a15ab60f19fdda354656ce6bebf2a36c,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39352,0,0,a6ac4cc6df4e978ab98d2526b0d0ca42ad6af92292b36fb34063680949363975,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39353,0,0,dee41995885732d5f01d40a8c0c8c8774900d0671d3f357636f60643bdb33d7a,2024-07-03T12:53:24.977000
|
||||
CVE-2024-39353,0,1,2167a4e696755ebb97fec80f167f71100aa107b125d2865a5fb1a76c1e17f7f4,2024-07-05T17:06:55.800000
|
||||
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39361,0,0,0c97fb023368f7ebdede00eba9599cd831fbc033a414f99280ed3ea4b7636734,2024-07-03T12:53:24.977000
|
||||
CVE-2024-39361,0,1,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b814898d2,2024-07-05T17:07:34.827000
|
||||
CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
|
||||
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39371,0,0,8c1a1238e769d76e82e2c2cc608bc61bb27789621e5380cf2965b3d5a5e744e4,2024-06-25T18:50:42.040000
|
||||
@ -254178,9 +254196,9 @@ CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f91
|
||||
CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
||||
CVE-2024-39807,0,0,07c386020311e145a20dcae00a754aea7481144e104f9b99b56a5a82372beea8,2024-07-03T12:53:24.977000
|
||||
CVE-2024-39807,0,1,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000
|
||||
CVE-2024-39828,0,0,a076e079a0d15f60c3c4a55d02ae6ed731ea38682b9215046585ce79ae4cfb80,2024-07-01T12:37:24.220000
|
||||
CVE-2024-39830,0,0,215aa5fd15609846dfbec6cfbf9cc2bf59b25eefbdaea3ac7fa164cf6842c628,2024-07-03T12:53:24.977000
|
||||
CVE-2024-39830,0,1,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000
|
||||
CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000
|
||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||
CVE-2024-39844,0,0,0ede0d9c66b87c5a921253826d45a9f6e3ef2d7a0f7ddc23d2d17561818dc676,2024-07-05T12:55:51.367000
|
||||
@ -254188,7 +254206,7 @@ CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c6
|
||||
CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000
|
||||
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000
|
||||
CVE-2024-39864,1,1,162bb88f7c529fefcddc0d7b5f60832c04e1a714db200a005b538388cb3edce4,2024-07-05T15:15:10.567000
|
||||
CVE-2024-39864,0,1,0323ed8cb8148454c892e4c713d5cb6a2a29579203228349744b0541b248014e,2024-07-05T17:10:58.210000
|
||||
CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000
|
||||
CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
|
||||
@ -254237,7 +254255,7 @@ CVE-2024-4022,0,0,862692e09b9131698fdf2d078f1715a141df0663671065e383928a8148e4ca
|
||||
CVE-2024-4024,0,0,ef64ae76a72fe30f0382303f22cba197d841a5535eb50d7c4ad40f3e475d662a,2024-04-25T17:25:05.903000
|
||||
CVE-2024-4026,0,0,9eff728af4fb17cd0b046ae2444303f230bc7685cadbda3feb2bd1007c766627,2024-04-22T13:28:34.007000
|
||||
CVE-2024-4029,0,0,afc8def3dff015c790bb6f1fba36f8919ca09d0c14ec4f09004e6bb6d31f1058,2024-05-02T18:00:37.360000
|
||||
CVE-2024-4030,0,0,d6596b1bc8e06ff5d34944ccd3859da5be8798d01baeb248a35681574bba0161,2024-07-03T02:07:00.540000
|
||||
CVE-2024-4030,0,1,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000
|
||||
CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000
|
||||
CVE-2024-4032,0,0,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652d5,2024-06-20T12:44:22.977000
|
||||
CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce651a,2024-05-02T18:00:37.360000
|
||||
@ -255169,7 +255187,7 @@ CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8bee
|
||||
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5169,0,0,b1ca0b7cc98949f62453afcab28e83911d364c4494efe1f6507425f7cbc51120,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
|
||||
CVE-2024-5172,0,1,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
||||
CVE-2024-5172,0,0,b469524ff2309ced9aec08b056578c23e8b8b5248adb8fcea2b38cb214c81275,2024-07-05T14:05:48.213000
|
||||
CVE-2024-5173,0,0,1d07a8c869bc825cf73f46bac935aee62b58e8e6badef703c708e935b6259cfb,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
|
||||
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
|
||||
@ -255420,7 +255438,7 @@ CVE-2024-5498,0,0,734c6c536bc56a91dbd107c39a51ae397643e3245409e39f3a56c59dbc2255
|
||||
CVE-2024-5499,0,0,35dd9c6b1c2542f41b348af6ab7b219dd2f92d9ae3c52132e0b08b696c15d780,2024-07-03T02:09:01.860000
|
||||
CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5503,0,0,0f697147547c2a2433c49b9b46e01de2014e93e9b95ab1682351373926d90d44,2024-06-21T11:22:01.687000
|
||||
CVE-2024-5504,0,1,c9387f8cc727d3178a2e16ac3c8996c4ce5ec1145aa8a5124e81e8cb3cf535a8,2024-07-05T14:46:38.860000
|
||||
CVE-2024-5504,0,0,c9387f8cc727d3178a2e16ac3c8996c4ce5ec1145aa8a5124e81e8cb3cf535a8,2024-07-05T14:46:38.860000
|
||||
CVE-2024-5505,0,0,ff6feb748e9ca42b8e8d72ec970c71fc058363b762c81ee7cd5f161b90d542df,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5506,0,0,145a0430bcbf3c9e37cb0bfbb46dfd0872ec5ea7a67e12bde9d4f6bf02ce6bf6,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5507,0,0,ccb5bb2278d991403ca27e2a2c2825e9f4f1d687c84a7520e08690b80bccd919,2024-06-07T14:56:05.647000
|
||||
@ -255441,7 +255459,7 @@ CVE-2024-5525,0,0,27d51e0f90117d5f6e29d565f6efd293c83de249201cb9426e9c70697dbb91
|
||||
CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de73e,2024-06-11T17:25:55.677000
|
||||
CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5533,0,1,9bad1fab6a90d68c007069d0bfcbdd7a7d72da6f38ffeb11140e803bac3bba45,2024-07-05T14:01:37.470000
|
||||
CVE-2024-5533,0,0,9bad1fab6a90d68c007069d0bfcbdd7a7d72da6f38ffeb11140e803bac3bba45,2024-07-05T14:01:37.470000
|
||||
CVE-2024-5535,0,0,823cd883eb780b4873573ca4453aa397c94e10a1d6c3b53a4ae748e110b914b8,2024-07-03T02:09:04.140000
|
||||
CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000
|
||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||
@ -255449,8 +255467,8 @@ CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc3050
|
||||
CVE-2024-5541,0,0,0078b3601eeec39d655cd757b0391cdc9267fa86e7865a4e384633a7ebb4ee72,2024-07-05T13:51:14.943000
|
||||
CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
|
||||
CVE-2024-5543,0,0,8e93e3d42337fd51f8d8d19b50b3f68377ba39e905a95b2594b9c3824c59b9ee,2024-06-13T18:36:09.013000
|
||||
CVE-2024-5544,0,1,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000
|
||||
CVE-2024-5545,0,1,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000
|
||||
CVE-2024-5544,0,0,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000
|
||||
CVE-2024-5545,0,0,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000
|
||||
CVE-2024-5547,0,0,10fc933ab96f74e48222460cfee3e0b1d295bbaa26e68f34704c5127d22daf4a,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5548,0,0,0dab8d0a6f7f4b5d3115df8861f1ab0c0c70d1308be14527ce7ee2ffa61fade4,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000
|
||||
@ -255494,7 +255512,7 @@ CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3
|
||||
CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd097d,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5639,0,0,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000
|
||||
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5641,0,0,1f48cc529525a1a8070c0b801bfcff3f0efe0ed3e0e65b4b5a0d9c0e4f41fabe,2024-07-05T12:55:51.367000
|
||||
CVE-2024-5641,0,1,1f23612877686d6e5143238f62dc02125c3d0a0d8a2499e0ec524473edb424e6,2024-07-05T17:14:44.840000
|
||||
CVE-2024-5642,0,0,473e29d44a01c1bd9d78a11628480be9d88df99635e7b451adc74e5ff8ecb62e,2024-07-01T14:15:05.807000
|
||||
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
|
||||
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
|
||||
@ -255662,9 +255680,9 @@ CVE-2024-5933,0,0,43c62c8c7b78a3986e6c8a8e384c2c83973a07919e7ff71c58e74be82b63ae
|
||||
CVE-2024-5934,0,0,688a30e1a6237b69634d3ab7eb078a5b0fdbb09f93730eb6244fa568165f0ccc,2024-06-14T16:15:14.647000
|
||||
CVE-2024-5935,0,0,21662e5830e79e4b40d11ee8d4ca61a28a55ce393198f32f5a0fb22a492448a1,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5936,0,0,dab5c088e03544c88b5524610f0cab10458f16230a50e10902868220b9e1d9db,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5938,0,1,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
|
||||
CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000
|
||||
CVE-2024-5942,0,0,91637ecc81e7589bc0eaad02ef323d1d25bb9ad71b90d21943c07b937e076993,2024-07-01T12:37:24.220000
|
||||
CVE-2024-5943,0,0,82b5e2ffce5c3b358b04dad7b7ec151b9962b5a30e33f3c1f6797f836be96025,2024-07-05T12:55:51.367000
|
||||
CVE-2024-5943,0,1,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000
|
||||
CVE-2024-5945,0,0,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000
|
||||
CVE-2024-5947,0,0,7906fe5496c2633ac624599b4fcbe00d50eb988a8b518b82e602f8ca90719dc3,2024-06-17T12:43:31.090000
|
||||
CVE-2024-5948,0,0,b50c023e3e038877d6c3f637d61b3c39fec4c81c008590663dc7a0096fec685c,2024-06-17T12:43:31.090000
|
||||
@ -255855,8 +255873,8 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372
|
||||
CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000
|
||||
CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000
|
||||
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
|
||||
CVE-2024-6318,0,0,987f4ab6964586a194e89198280506d02ced95dfe303327101baf0f7bbb67cf5,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6319,0,0,2092d59937091b194c128cd5046cfb30e20e1be32e31d14c699989f7600639f6,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6318,0,1,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d34,2024-07-05T17:21:36.523000
|
||||
CVE-2024-6319,0,1,a7e6ba0611df1872f885f28b22290254a0a0617427fbf4cb3644f1333e4d6a0e,2024-07-05T17:21:47.817000
|
||||
CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000
|
||||
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
|
||||
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
|
||||
@ -255878,7 +255896,7 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6387,0,1,c6ff434fae45e0214633d85170df4a6b974bd09715914528faa401962715711a,2024-07-05T15:53:00.720000
|
||||
CVE-2024-6387,0,0,c6ff434fae45e0214633d85170df4a6b974bd09715914528faa401962715711a,2024-07-05T15:53:00.720000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
@ -255891,10 +255909,10 @@ CVE-2024-6418,0,0,b63bb78bc20fc7c9074df0590cf44ede2aa2ea9145f7e2ea976342cbbc9ede
|
||||
CVE-2024-6419,0,0,e1f22570d75c49fa5726171947ce4e56ea60b543707fecfaebe18f84b2ff48d5,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6424,0,0,8d5a2fd0dee2ac07d57032a1c81c2c412cad276a027b89c1b7d3574f7c28481d,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc897,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6426,0,0,743cead7bfbb6d52b9a38edd8f28e270cc396ea75af77fc494cdf15f853aedb8,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6427,0,0,57065ff923a64c20753385de741e3156cf426d3558cd727998195d1e669fe19f,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6428,0,0,31d69642490b0b5c14fae0235cb6cc8aea9d2d4868dab2c3323c281656122a48,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6434,0,0,257f27828064d2603d1eb63154acf1e92e6fb305863bfbef52f486fd47fd16a3,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6426,0,1,f8400a1dd26a0192767404ca5f7752c12cf287ce03e2990002fc305f7bc08efa,2024-07-05T17:10:26.683000
|
||||
CVE-2024-6427,0,1,4e3c2a8d1e984293b7a508d6724a6a3f7998f367f7900ab80f87cf0d36ad12b5,2024-07-05T17:10:44.997000
|
||||
CVE-2024-6428,0,1,8095b4dcd35f897b4650661c439e7e332797ada1bd3807e53dae0badb2379a85,2024-07-05T17:08:11.060000
|
||||
CVE-2024-6434,0,1,0183eab14185d66c3308593554f63a98c54f148b051e07902898143029a6dc1e,2024-07-05T17:22:04.687000
|
||||
CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
|
||||
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
|
||||
CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
|
||||
@ -255904,16 +255922,16 @@ CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa
|
||||
CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000
|
||||
CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
|
||||
CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
|
||||
CVE-2024-6469,0,0,af3fa5ade340d0b228353896e96620b5cb15d570ccca154043a04cdd86241984,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6469,0,1,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d534,2024-07-05T17:09:54.870000
|
||||
CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000
|
||||
CVE-2024-6505,1,1,1ace98c4844c7a1ea52cefb42ef8519842511e55298b78e544938e28c37dfcd4,2024-07-05T14:15:03.420000
|
||||
CVE-2024-6505,0,1,f681ac783b86ae87a9626efe31c92a382501fe4b0be5563a7ccd009556a013f0,2024-07-05T17:10:58.210000
|
||||
CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6507,0,0,7605525131d303c9cb8857ed13187172375fbe2a72f3cea4052ece547d415827,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000
|
||||
CVE-2024-6523,0,0,8e944d33060f893d0f8a5de05c5d1f404dc8cc2a3646a4fb123baa591362f973,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6524,0,0,b1cd113fe7421214b7ce9e86517f29da32cdcabbd73db24dd5b2998b8692a1c5,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6525,0,1,511768e31ce30483f38654f46100a8c6969c561459bd71550bc4683492dec18c,2024-07-05T14:15:03.787000
|
||||
CVE-2024-6526,1,1,f14e9de63f5e4f50253cc79885b6e4f9b1dbbdac9af7240c1209d9a07a90c7b2,2024-07-05T14:15:03.910000
|
||||
CVE-2024-6525,0,1,922b367a62eb2afd73317643050f220b58a9c00fbadb87dd5d5b3387d891b6e8,2024-07-05T17:10:58.210000
|
||||
CVE-2024-6526,0,1,2b85d297bcc6f1e6404a772fb46286a7ad08c157624b810fd8629aa6ecff0f52,2024-07-05T17:10:58.210000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user