diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17089.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17089.json index 262fe0529ca..1e05dc0842a 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17089.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17089.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17089", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:13.870", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:12.267", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17092.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17092.json index 144d654a7e3..607d6897b27 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17092.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17092.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17092", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:13.933", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:12.533", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17094.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17094.json index 568d60969bf..6a8d70bfe3e 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17094.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17094.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17094", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:13.997", - "lastModified": "2021-03-03T21:34:24.763", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:12.747", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Error Reporting Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-17138." + "value": "Windows Error Reporting Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17095.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17095.json index 5f88eb5f9c9..36b58c83b5e 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17095.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17095.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17095", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.057", - "lastModified": "2021-03-03T21:09:31.807", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:12.957", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Hyper-V Remote Code Execution Vulnerability" + "value": "Windows Hyper-V Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17096.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17096.json index 1392be6acfd..8cd83682740 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17096.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17096.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17096", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.120", - "lastModified": "2021-03-04T18:26:27.427", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:13.160", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17097.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17097.json index 1725d234fd3..761bfabe972 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17097.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17097.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17097", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.167", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:13.360", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17098.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17098.json index 4284e696b66..8cb2925c2dd 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17098.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17098.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17098", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.230", - "lastModified": "2021-03-03T21:07:07.430", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:13.563", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17099.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17099.json index 8acab715752..d4f37b9e20d 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17099.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17099.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17099", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.307", - "lastModified": "2021-03-03T21:51:05.840", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:13.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 0.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17103.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17103.json index 126c23ed301..a875524d01d 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17103.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17103.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17103", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.357", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:13.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17134, CVE-2020-17136." + "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17117.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17117.json index 154bcbc300d..c47d4c06fb9 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17117.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17117.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17117", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.497", - "lastModified": "2021-03-04T18:30:10.627", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:14.163", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17132, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144." + "value": "Microsoft Exchange Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17118.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17118.json index b91ac0b798c..7bd3a14fdf0 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17118.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17118.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17118", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.557", - "lastModified": "2021-03-03T21:42:41.753", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:14.370", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft SharePoint Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17121." + "value": "Microsoft SharePoint Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17119.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17119.json index 063a1c4af29..703c37cf3cc 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17119.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17119.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17119", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:14.607", - "lastModified": "2021-08-30T14:28:30.697", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:14.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17132.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17132.json index 0f6a7af4ba0..8c14863f377 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17132.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17132.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17132", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.387", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:14.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17141, CVE-2020-17142, CVE-2020-17144." + "value": "Microsoft Exchange Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17134.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17134.json index 9ae0e9b8d8b..575a32abd78 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17134.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17134.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17134", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.497", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:15.017", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17103, CVE-2020-17136." + "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17135.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17135.json index 44ef129ef4e..ea766509033 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17135.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17135.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17135", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.557", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:15.223", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17136.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17136.json index b89e6c27a0e..b94ce04e1d2 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17136.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17136.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17136", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.637", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:15.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17103, CVE-2020-17134." + "value": "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17137.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17137.json index 94ea9ee453c..77602e874fe 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17137.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17137.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17137", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.700", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:15.617", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17138.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17138.json index 70f70d18eae..e1f2433d2bb 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17138.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17138.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17138", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.760", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:15.810", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Error Reporting Information Disclosure Vulnerability This CVE ID is unique from CVE-2020-17094." + "value": "Windows Error Reporting Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17139.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17139.json index ed116076227..9076f03562a 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17139.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17139.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17139", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.807", - "lastModified": "2021-03-03T21:17:52.047", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:16.000", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17141.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17141.json index 968ed62ff0f..dad15ae3f1a 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17141.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17141.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17141", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.933", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:16.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17142, CVE-2020-17144." + "value": "Microsoft Exchange Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17142.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17142.json index 79288bd72c0..3719711dd1b 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17142.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17142.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17142", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:15.997", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:16.427", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17144." + "value": "Microsoft Exchange Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 2.3, + "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17143.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17143.json index 37680990a21..bdd0a52b985 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17143.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17143.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17143", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.057", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:16.620", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Information Disclosure Vulnerability" + "value": "Microsoft Exchange Server Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json index f09ba7ab6a3..172e657cec8 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json @@ -2,16 +2,16 @@ "id": "CVE-2020-17144", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.120", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:16.830", + "vulnStatus": "Modified", "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2022-05-03", "cisaRequiredAction": "Apply updates per vendor instructions.", - "cisaVulnerabilityName": "Microsoft Exchange Remote Code Execution Vulnerability", + "cisaVulnerabilityName": "Microsoft Exchange Server Remote Code Execution Vulnerability", "descriptions": [ { "lang": "en", - "value": "Microsoft Exchange Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17141, CVE-2020-17142." + "value": "Microsoft Exchange Remote Code Execution Vulnerability" }, { "lang": "es", @@ -21,7 +21,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -39,6 +39,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17147.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17147.json index e575dc39240..aad9cc249e8 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17147.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17147.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17147", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.247", - "lastModified": "2021-03-03T21:14:41.373", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:17.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.3, + "impactScore": 5.8 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17148.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17148.json index 8df476b0e21..c224f50e046 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17148.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17148.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17148", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.307", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:17.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17152.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17152.json index 842702c129b..f40a010b1c3 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17152.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17152.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17152", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.433", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:17.433", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17158." + "value": "Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17156.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17156.json index e47b2422962..096dd9e4ec6 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17156.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17156.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17156", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.543", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:17.643", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17158.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17158.json index 08356014b3a..e51f5c73a64 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17158.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17158.json @@ -2,12 +2,12 @@ "id": "CVE-2020-17158", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.607", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:17.830", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17152." + "value": "Microsoft Dynamics 365 for Finance and Operations (on-premises) Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17159.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17159.json index 1949a348576..d463ee88986 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17159.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17159.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17159", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.683", - "lastModified": "2021-07-21T11:39:23.747", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:18.027", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17162.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17162.json index 66182cadc75..52ed45ecc2c 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17162.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17162.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17162", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:12.960", - "lastModified": "2021-03-03T19:31:19.890", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:10.763", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1637.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1637.json index dbe4e8e6e9f..57f9558befa 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1637.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1637.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1637", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.213", - "lastModified": "2021-01-14T19:12:51.543", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:11.220", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1638.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1638.json index 6824348a2f7..a75664bac48 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1638.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1638.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1638", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.277", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:11.450", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1683, CVE-2021-1684." + "value": "Windows Bluetooth Security Feature Bypass Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1642.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1642.json index 110785abcb5..bff3cc59c7f 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1642.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1642.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1642", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.400", - "lastModified": "2021-03-04T15:22:01.313", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:11.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows AppX Deployment Extensions Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1685." + "value": "Windows AppX Deployment Extensions Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1645.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1645.json index ac9ee88bb63..800f8143478 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1645.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1645.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1645", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.603", - "lastModified": "2021-03-23T22:40:44.347", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:11.920", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1646.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1646.json index 79eec7f1b8a..e6aad716fb7 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1646.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1646.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1646", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.667", - "lastModified": "2021-01-15T18:07:12.317", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:12.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.7, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1648.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1648.json index 1912fb96002..4f2969b93ed 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1648.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1648.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1648", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.790", - "lastModified": "2022-07-21T13:43:42.843", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:12.527", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1649.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1649.json index 0b0fc25033a..246ad4b3c06 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1649.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1649.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1649", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.837", - "lastModified": "2021-01-15T17:50:38.037", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:12.890", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1650.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1650.json index 32f622f78a7..b23efc49246 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1650.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1650.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1650", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.900", - "lastModified": "2021-01-15T18:35:06.510", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:13.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1651.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1651.json index ecf2b89af31..2790495342e 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1651.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1651.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1651", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:30.963", - "lastModified": "2021-01-19T14:28:37.103", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:13.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1680." + "value": "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1652.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1652.json index 3c5dac83f3b..75db79fefbf 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1652.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1652.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1652", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.027", - "lastModified": "2021-01-14T20:37:26.987", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:13.910", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1653.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1653.json index 140a5fd4db4..3536a6c91a2 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1653.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1653.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1653", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.087", - "lastModified": "2021-01-14T20:36:17.437", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:14.277", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1654.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1654.json index 99921cf3279..282cc710cae 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1654.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1654.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1654", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.150", - "lastModified": "2021-01-14T20:35:21.827", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:14.613", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1655.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1655.json index e773af57151..950807deada 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1655.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1655.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1655", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.213", - "lastModified": "2021-01-14T20:37:31.707", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:14.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1656.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1656.json index ad450e3d200..6b78c9be352 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1656.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1656.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1656", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.277", - "lastModified": "2021-01-19T15:40:40.930", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:15.213", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1657.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1657.json index a706ed9b0ae..d40bc41f7ea 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1657.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1657.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1657", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.340", - "lastModified": "2021-01-19T20:47:13.107", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:15.420", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1658.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1658.json index bb47e93445d..e83a1201af2 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1658.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1658.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1658", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.400", - "lastModified": "2021-01-20T14:09:06.200", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:15.633", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1659.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1659.json index 175e59dc81f..3efa86f404d 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1659.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1659.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1659", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.463", - "lastModified": "2021-01-20T13:42:16.187", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:15.863", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1688, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1660.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1660.json index 2fd28b966dd..19a15d646c9 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1660.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1660.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1660", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.510", - "lastModified": "2021-01-20T13:59:30.370", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:16.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1661.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1661.json index 08bdf6a4eea..30187363e59 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1661.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1661.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1661", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.573", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:16.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1662.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1662.json index ea61e19a4eb..3f584026b14 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1662.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1662.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1662", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.637", - "lastModified": "2021-01-20T02:29:40.420", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:16.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1663.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1663.json index 9334320d4ee..5f602c5c03d 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1663.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1663.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1663", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.680", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:16.767", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-1670, CVE-2021-1672." + "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1664.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1664.json index 45ee325c5f5..730806a27af 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1664.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1664.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1664", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.743", - "lastModified": "2021-01-20T02:38:06.010", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:16.993", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1665.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1665.json index 3bb17e61193..a95b91a5b73 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1665.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1665.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1665", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.807", - "lastModified": "2021-01-20T19:18:59.407", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:17.187", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1666.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1666.json index 02e3249ef4a..4abae610b92 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1666.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1666.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1666", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.853", - "lastModified": "2021-01-19T19:41:29.597", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:17.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1667.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1667.json index 37bfe4a45e3..d34c3009c94 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1667.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1667.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1667", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.917", - "lastModified": "2021-01-20T20:33:08.547", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:17.587", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1668.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1668.json index e6717bc4bc8..0bde8fc5826 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1668.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1668.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1668", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:31.977", - "lastModified": "2021-01-20T21:34:15.037", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:17.820", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1669.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1669.json index 2bd375172d6..3374d0cc85e 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1669.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1669.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1669", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.040", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:18.013", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1670.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1670.json index d7fde66de1c..37aaab5f612 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1670.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1670.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1670", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.087", - "lastModified": "2021-01-20T20:13:25.437", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:18.227", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-1663, CVE-2021-1672." + "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1671.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1671.json index 12274c45834..27eef5f55df 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1671.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1671.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1671", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.150", - "lastModified": "2021-01-20T19:42:29.537", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:18.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1673, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1672.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1672.json index 4e03c1caf53..3c9838c2036 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1672.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1672.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1672", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.213", - "lastModified": "2021-01-20T19:39:25.047", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:18.627", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-1663, CVE-2021-1670." + "value": "Windows Projected File System FS Filter Driver Information Disclosure Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1673.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1673.json index 92ab1968092..13d1b97de52 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1673.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1673.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1673", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.277", - "lastModified": "2021-01-20T19:11:34.173", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:18.827", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1700, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1674.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1674.json index 3b334a505c8..754b25869b1 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1674.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1674.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1674", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.337", - "lastModified": "2021-01-20T18:47:39.007", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:19.040", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1676.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1676.json index 805f0dcc151..326d39316c9 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1676.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1676.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1676", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.400", - "lastModified": "2021-01-20T18:39:44.010", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:19.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1678.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1678.json index 7e1cb496afe..776a399884b 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1678.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1678.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1678", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.510", - "lastModified": "2021-01-20T20:21:49.043", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:19.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "NTLM Security Feature Bypass Vulnerability" + "value": "Windows Print Spooler Spoofing Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1679.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1679.json index ca707d3ff56..0a692a3e8fb 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1679.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1679.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1679", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.573", - "lastModified": "2021-01-20T18:17:32.550", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:19.713", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CryptoAPI Denial of Service Vulnerability" + "value": "Windows CryptoAPI Denial of Service Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1680.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1680.json index 44ef95a16d7..424ad192c1e 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1680.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1680.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1680", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.637", - "lastModified": "2021-01-20T18:24:36.530", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:19.923", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1651." + "value": "Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1681.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1681.json index a1b3b9f01c8..0b526ab9a10 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1681.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1681.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1681", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.697", - "lastModified": "2021-01-20T17:45:10.373", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:20.120", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1686, CVE-2021-1687, CVE-2021-1690." + "value": "Windows WalletService Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1682.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1682.json index 463ae289629..30d69c75b11 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1682.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1682.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1682", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.743", - "lastModified": "2021-03-02T03:11:45.983", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:20.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1683.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1683.json index edf230790e6..42eef5b0ae3 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1683.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1683.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1683", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.807", - "lastModified": "2021-01-20T17:26:09.907", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:20.490", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1638, CVE-2021-1684." + "value": "Windows Bluetooth Security Feature Bypass Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1684.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1684.json index 18bb699728e..db434aff89c 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1684.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1684.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1684", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.853", - "lastModified": "2021-01-20T17:27:40.143", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:20.680", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Bluetooth Security Feature Bypass Vulnerability This CVE ID is unique from CVE-2021-1638, CVE-2021-1683." + "value": "Windows Bluetooth Security Feature Bypass Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1685.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1685.json index 6a572a15484..384cc60e2cd 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1685.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1685.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1685", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.933", - "lastModified": "2021-03-04T15:18:02.960", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:20.890", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows AppX Deployment Extensions Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1642." + "value": "Windows AppX Deployment Extensions Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1686.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1686.json index 4415f7c07be..5cdf1fda893 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1686.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1686.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1686", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:32.993", - "lastModified": "2021-01-20T17:49:10.800", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:21.093", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1681, CVE-2021-1687, CVE-2021-1690." + "value": "Windows WalletService Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1687.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1687.json index e69748551bd..48d6ee141ff 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1687.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1687.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1687", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.057", - "lastModified": "2021-01-20T18:41:42.667", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:21.283", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1681, CVE-2021-1686, CVE-2021-1690." + "value": "Windows WalletService Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1688.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1688.json index 19ab38673b1..c5e09191369 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1688.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1688.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1688", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.167", - "lastModified": "2021-01-20T19:30:43.003", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:21.473", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1693." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1689.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1689.json index 37e28269a0e..940a1ae6b4c 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1689.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1689.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1689", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.230", - "lastModified": "2021-01-20T19:02:08.767", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:21.660", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1690.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1690.json index 6f799d75872..68c94f1038b 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1690.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1690.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1690", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.290", - "lastModified": "2021-01-20T18:31:08.870", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:21.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1681, CVE-2021-1686, CVE-2021-1687." + "value": "Windows WalletService Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1691.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1691.json index 95942954e4e..73289a0f187 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1691.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1691.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1691", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.353", - "lastModified": "2021-01-20T21:01:46.983", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.037", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE-2021-1692." + "value": "Windows Hyper-V Denial of Service Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1692.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1692.json index b6a4441f456..238166dba1d 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1692.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1692.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1692", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.400", - "lastModified": "2021-01-20T20:40:45.763", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.237", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Hyper-V Denial of Service Vulnerability This CVE ID is unique from CVE-2021-1691." + "value": "Windows Hyper-V Denial of Service Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.1, + "impactScore": 4.0 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1693.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1693.json index b2d210b3ec2..7ac6c43e54e 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1693.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1693.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1693", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.463", - "lastModified": "2021-01-20T21:10:41.247", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.417", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688." + "value": "Windows CSC Service Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1694.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1694.json index 6bab1cb6109..b7d3beffa0f 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1694.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1694.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1694", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.510", - "lastModified": "2021-01-20T21:37:36.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1695.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1695.json index 928aa975473..7c5a37445b2 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1695.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1695.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1695", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.557", - "lastModified": "2021-03-04T15:17:34.210", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.797", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1696.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1696.json index 129642045fd..223136086c9 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1696.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1696.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1696", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.620", - "lastModified": "2021-01-20T21:48:09.603", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:22.997", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1697.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1697.json index 6a9834519a8..aec54133997 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1697.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1697.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1697", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.683", - "lastModified": "2021-03-04T15:13:17.590", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:23.183", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1698.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1698.json index 4ec12fc7812..37091ff1f7c 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1698.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1698.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1698", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.133", - "lastModified": "2021-03-03T19:03:27.127", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:23.367", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1732." + "value": "Windows Win32k Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-16xx/CVE-2021-1699.json b/CVE-2021/CVE-2021-16xx/CVE-2021-1699.json index 8264640361c..71f3eee0630 100644 --- a/CVE-2021/CVE-2021-16xx/CVE-2021-1699.json +++ b/CVE-2021/CVE-2021-16xx/CVE-2021-1699.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1699", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.743", - "lastModified": "2021-01-20T22:00:21.070", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:23.557", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1700.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1700.json index d2db7659664..9ff77930682 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1700.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1700.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1700", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.807", - "lastModified": "2021-01-20T21:44:18.233", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:23.733", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1701." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1701.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1701.json index b61e39da719..06c67dbd531 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1701.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1701.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1701", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.870", - "lastModified": "2021-01-21T14:40:47.620", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:23.930", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1658, CVE-2021-1660, CVE-2021-1664, CVE-2021-1666, CVE-2021-1667, CVE-2021-1671, CVE-2021-1673, CVE-2021-1700." + "value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1702.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1702.json index 1c1b37c5303..a0d3fb0837b 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1702.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1702.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1702", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.933", - "lastModified": "2021-01-20T21:39:17.967", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:24.130", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1703.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1703.json index 63e939734cf..bd994288041 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1703.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1703.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1703", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:33.993", - "lastModified": "2021-01-21T14:07:55.423", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:24.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1704.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1704.json index 40ba63673b8..5297446a020 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1704.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1704.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1704", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:34.040", - "lastModified": "2023-10-17T19:01:11.130", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:24.577", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1706.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1706.json index 519a3f41722..3fb4ea07f7b 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1706.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1706.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1706", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:34.167", - "lastModified": "2021-01-19T21:15:55.033", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:24.843", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1708.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1708.json index 58e8c170da6..41cded5731a 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1708.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1708.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1708", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:34.277", - "lastModified": "2021-01-20T14:41:06.267", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:25.043", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1709.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1709.json index ef75623537f..ec329ac58e2 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1709.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1709.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1709", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:34.357", - "lastModified": "2021-01-21T13:49:55.920", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:25.240", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1710.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1710.json index 20dfbc664e0..e51bdcc0f74 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1710.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1710.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1710", "sourceIdentifier": "secure@microsoft.com", "published": "2021-01-12T20:15:34.417", - "lastModified": "2021-01-19T21:29:19.037", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:25.417", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1722.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1722.json index 9da5c798e18..f394482ad29 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1722.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1722.json @@ -2,12 +2,12 @@ "id": "CVE-2021-1722", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.413", - "lastModified": "2021-03-03T18:59:42.203", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:25.703", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Fax Service Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24077." + "value": "Windows Fax Service Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1727.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1727.json index b7eea48d272..1c1fe1dad9a 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1727.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1727.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1727", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.647", - "lastModified": "2021-03-03T18:31:19.007", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:25.967", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1731.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1731.json index dc8c733bd5f..214331960b1 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1731.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1731.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1731", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.850", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:26.257", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json index 410de254929..625c0aa451c 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1732", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.930", - "lastModified": "2022-04-12T18:41:40.050", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:26.480", + "vulnStatus": "Modified", "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -11,7 +11,7 @@ "descriptions": [ { "lang": "en", - "value": "Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1698." + "value": "Windows Win32k Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -21,7 +21,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -39,6 +39,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,7 +94,7 @@ "description": [ { "lang": "en", - "value": "CWE-269" + "value": "CWE-787" } ] } diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1734.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1734.json index 157e1fdce18..3ba7faa2b90 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1734.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1734.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1734", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.070", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:26.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24074.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24074.json index a646a25cb53..455703b0bbd 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24074.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24074.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24074", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.600", - "lastModified": "2021-03-02T21:59:04.070", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:26.970", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24094." + "value": "Windows TCP/IP Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24075.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24075.json index 3300e690215..4444e2a2380 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24075.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24075.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24075", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.647", - "lastModified": "2021-03-04T17:02:34.587", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:27.160", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Network File System Denial of Service Vulnerability" + "value": "Microsoft Windows VMSwitch Denial of Service Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24076.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24076.json index ea9666103b4..7014d7b344c 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24076.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24076.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24076", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.710", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:27.373", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24077.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24077.json index 44084900921..db8e19bb400 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24077.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24077.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24077", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.773", - "lastModified": "2021-03-04T17:12:04.250", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:27.550", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Fax Service Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-1722." + "value": "Windows Fax Service Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24078.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24078.json index 1ca257ce162..b1903735a42 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24078.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24078.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24078", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.837", - "lastModified": "2021-03-04T17:12:49.847", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:27.740", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24079.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24079.json index cb93ee10963..7d7fdfafd01 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24079.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24079.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24079", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.897", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:27.937", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24080.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24080.json index 30a67767b2a..15d415a85f0 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24080.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24080.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24080", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:14.947", - "lastModified": "2021-03-04T15:47:28.737", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:28.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24081.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24081.json index 87626de99eb..65e20387116 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24081.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24081.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24081", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.007", - "lastModified": "2021-03-04T16:05:01.333", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:28.323", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24082.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24082.json index a52499980f3..ac1243e5275 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24082.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24082.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24082", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.053", - "lastModified": "2021-03-04T16:20:12.357", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:28.510", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24083.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24083.json index b89735f4074..43a683fa457 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24083.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24083.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24083", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.117", - "lastModified": "2021-03-04T16:21:21.827", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:28.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24084.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24084.json index 4822d4c1642..4b9200e781e 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24084.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24084.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24084", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.180", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:28.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24086.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24086.json index c554d2c34b5..45988363fb8 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24086.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24086.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24086", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.320", - "lastModified": "2022-05-27T17:59:25.700", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:29.087", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24087.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24087.json index d7158fd122d..977ddf03f5d 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24087.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24087.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24087", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.397", - "lastModified": "2021-03-04T15:30:46.347", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:29.310", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24088.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24088.json index c4649860b48..25614c59cf0 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24088.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24088.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24088", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.460", - "lastModified": "2021-03-03T17:52:19.137", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:29.500", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24091.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24091.json index e9514b8c5e0..feb91752e48 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24091.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24091.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24091", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.540", - "lastModified": "2021-03-25T18:40:13.377", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:29.677", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24093.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24093.json index da644097a4f..1c680d46758 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24093.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24093.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24093", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.663", - "lastModified": "2021-03-03T17:51:21.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:29.880", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24094.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24094.json index 9fab376af7b..d2ab4ded127 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24094.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24094.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24094", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.757", - "lastModified": "2021-03-02T21:57:40.477", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:30.060", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows TCP/IP Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24074." + "value": "Windows TCP/IP Remote Code Execution Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24096.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24096.json index 71919f31e32..81300245053 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24096.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24096.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24096", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.837", - "lastModified": "2021-03-03T17:50:07.140", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:30.250", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-240xx/CVE-2021-24098.json b/CVE-2021/CVE-2021-240xx/CVE-2021-24098.json index ca1b4bc2cca..0c7c608138a 100644 --- a/CVE-2021/CVE-2021-240xx/CVE-2021-24098.json +++ b/CVE-2021/CVE-2021-240xx/CVE-2021-24098.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24098", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:15.897", - "lastModified": "2021-03-03T17:49:16.370", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:30.440", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", diff --git a/CVE-2021/CVE-2021-241xx/CVE-2021-24102.json b/CVE-2021/CVE-2021-241xx/CVE-2021-24102.json index eaaa91561f5..5826aedcd82 100644 --- a/CVE-2021/CVE-2021-241xx/CVE-2021-24102.json +++ b/CVE-2021/CVE-2021-241xx/CVE-2021-24102.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24102", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:16.180", - "lastModified": "2021-03-04T14:35:53.777", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:30.650", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24103." + "value": "Windows Event Tracing Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-241xx/CVE-2021-24103.json b/CVE-2021/CVE-2021-241xx/CVE-2021-24103.json index 1d29dcefe94..fa7566b042f 100644 --- a/CVE-2021/CVE-2021-241xx/CVE-2021-24103.json +++ b/CVE-2021/CVE-2021-241xx/CVE-2021-24103.json @@ -2,12 +2,12 @@ "id": "CVE-2021-24103", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:16.243", - "lastModified": "2022-05-03T16:04:40.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:30.840", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24102." + "value": "Windows Event Tracing Elevation of Privilege Vulnerability" }, { "lang": "es", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-241xx/CVE-2021-24106.json b/CVE-2021/CVE-2021-241xx/CVE-2021-24106.json index ffa17a2b4b7..28b44f4ba9a 100644 --- a/CVE-2021/CVE-2021-241xx/CVE-2021-24106.json +++ b/CVE-2021/CVE-2021-241xx/CVE-2021-24106.json @@ -2,8 +2,8 @@ "id": "CVE-2021-24106", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:16.367", - "lastModified": "2022-06-28T14:11:45.273", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:31.057", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-251xx/CVE-2021-25195.json b/CVE-2021/CVE-2021-251xx/CVE-2021-25195.json index 42d64e767d5..6c0da438ccc 100644 --- a/CVE-2021/CVE-2021-251xx/CVE-2021-25195.json +++ b/CVE-2021/CVE-2021-251xx/CVE-2021-25195.json @@ -2,8 +2,8 @@ "id": "CVE-2021-25195", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:16.773", - "lastModified": "2022-05-03T16:04:40.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-29T23:15:31.313", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,7 +17,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", "cvssData": { "version": "3.1", @@ -35,6 +35,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-319xx/CVE-2021-31959.json b/CVE-2021/CVE-2021-319xx/CVE-2021-31959.json index 85600110938..29596406a46 100644 --- a/CVE-2021/CVE-2021-319xx/CVE-2021-31959.json +++ b/CVE-2021/CVE-2021-319xx/CVE-2021-31959.json @@ -2,8 +2,8 @@ "id": "CVE-2021-31959", "sourceIdentifier": "secure@microsoft.com", "published": "2021-06-08T23:15:08.927", - "lastModified": "2021-06-14T16:18:01.460", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:18.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-319xx/CVE-2021-31971.json b/CVE-2021/CVE-2021-319xx/CVE-2021-31971.json index d939403f9e0..db005f1de5e 100644 --- a/CVE-2021/CVE-2021-319xx/CVE-2021-31971.json +++ b/CVE-2021/CVE-2021-319xx/CVE-2021-31971.json @@ -2,12 +2,12 @@ "id": "CVE-2021-31971", "sourceIdentifier": "secure@microsoft.com", "published": "2021-06-08T23:15:09.207", - "lastModified": "2021-06-11T15:46:28.787", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:18.927", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "Windows HTML Platform Security Feature Bypass Vulnerability" + "value": "Windows HTML Platforms Security Feature Bypass Vulnerability" }, { "lang": "es", @@ -17,8 +17,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", diff --git a/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json b/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json index ddb29c5613c..2eb45bba82a 100644 --- a/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json +++ b/CVE-2021/CVE-2021-337xx/CVE-2021-33742.json @@ -2,12 +2,12 @@ "id": "CVE-2021-33742", "sourceIdentifier": "secure@microsoft.com", "published": "2021-06-08T23:15:09.540", - "lastModified": "2022-07-12T17:42:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-12-30T00:15:19.290", + "vulnStatus": "Modified", "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2021-11-17", "cisaRequiredAction": "Apply updates per vendor instructions.", - "cisaVulnerabilityName": "Microsoft MSHTML Platform Remote Code Execution Vulnerability", + "cisaVulnerabilityName": "Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability", "descriptions": [ { "lang": "en", @@ -21,8 +21,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "nvd@nist.gov", + "source": "secure@microsoft.com", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -74,7 +94,7 @@ "description": [ { "lang": "en", - "value": "CWE-681" + "value": "CWE-119" } ] } diff --git a/CVE-2023/CVE-2023-505xx/CVE-2023-50559.json b/CVE-2023/CVE-2023-505xx/CVE-2023-50559.json new file mode 100644 index 00000000000..a9ff402ceef --- /dev/null +++ b/CVE-2023/CVE-2023-505xx/CVE-2023-50559.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-50559", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-12-30T00:15:19.537", + "lastModified": "2023-12-30T00:15:19.537", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in XiangShan v2.1, allows local attackers to obtain sensitive information via the L1D cache." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/nieeka/5edb552e7cf62cdb18decd9c4292d429", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/OpenXiangShan/XiangShan/issues/2534", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index a299a801ed9..f2452e04d4e 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-12-29T23:00:24.029076+00:00 +2023-12-30T00:55:25.633802+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-12-29T22:48:14.593000+00:00 +2023-12-30T00:15:19.537000+00:00 ``` ### Last Data Feed Release @@ -29,28 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -234538 +234539 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `1` -* [CVE-2023-50035](CVE-2023/CVE-2023-500xx/CVE-2023-50035.json) (`2023-12-29T21:15:08.637`) -* [CVE-2023-50069](CVE-2023/CVE-2023-500xx/CVE-2023-50069.json) (`2023-12-29T21:15:08.713`) -* [CVE-2023-50070](CVE-2023/CVE-2023-500xx/CVE-2023-50070.json) (`2023-12-29T22:15:36.940`) -* [CVE-2023-50071](CVE-2023/CVE-2023-500xx/CVE-2023-50071.json) (`2023-12-29T22:15:37.013`) -* [CVE-2023-52240](CVE-2023/CVE-2023-522xx/CVE-2023-52240.json) (`2023-12-29T22:15:37.070`) +* [CVE-2023-50559](CVE-2023/CVE-2023-505xx/CVE-2023-50559.json) (`2023-12-30T00:15:19.537`) ### CVEs modified in the last Commit -Recently modified CVEs: `4` +Recently modified CVEs: `125` -* [CVE-2023-4320](CVE-2023/CVE-2023-43xx/CVE-2023-4320.json) (`2023-12-29T22:45:34.747`) -* [CVE-2023-47038](CVE-2023/CVE-2023-470xx/CVE-2023-47038.json) (`2023-12-29T22:46:48.817`) -* [CVE-2023-3628](CVE-2023/CVE-2023-36xx/CVE-2023-3628.json) (`2023-12-29T22:47:38.897`) -* [CVE-2023-3629](CVE-2023/CVE-2023-36xx/CVE-2023-3629.json) (`2023-12-29T22:48:14.593`) +* [CVE-2021-24075](CVE-2021/CVE-2021-240xx/CVE-2021-24075.json) (`2023-12-29T23:15:27.160`) +* [CVE-2021-24076](CVE-2021/CVE-2021-240xx/CVE-2021-24076.json) (`2023-12-29T23:15:27.373`) +* [CVE-2021-24077](CVE-2021/CVE-2021-240xx/CVE-2021-24077.json) (`2023-12-29T23:15:27.550`) +* [CVE-2021-24078](CVE-2021/CVE-2021-240xx/CVE-2021-24078.json) (`2023-12-29T23:15:27.740`) +* [CVE-2021-24079](CVE-2021/CVE-2021-240xx/CVE-2021-24079.json) (`2023-12-29T23:15:27.937`) +* [CVE-2021-24080](CVE-2021/CVE-2021-240xx/CVE-2021-24080.json) (`2023-12-29T23:15:28.127`) +* [CVE-2021-24081](CVE-2021/CVE-2021-240xx/CVE-2021-24081.json) (`2023-12-29T23:15:28.323`) +* [CVE-2021-24082](CVE-2021/CVE-2021-240xx/CVE-2021-24082.json) (`2023-12-29T23:15:28.510`) +* [CVE-2021-24083](CVE-2021/CVE-2021-240xx/CVE-2021-24083.json) (`2023-12-29T23:15:28.687`) +* [CVE-2021-24084](CVE-2021/CVE-2021-240xx/CVE-2021-24084.json) (`2023-12-29T23:15:28.880`) +* [CVE-2021-24086](CVE-2021/CVE-2021-240xx/CVE-2021-24086.json) (`2023-12-29T23:15:29.087`) +* [CVE-2021-24087](CVE-2021/CVE-2021-240xx/CVE-2021-24087.json) (`2023-12-29T23:15:29.310`) +* [CVE-2021-24088](CVE-2021/CVE-2021-240xx/CVE-2021-24088.json) (`2023-12-29T23:15:29.500`) +* [CVE-2021-24091](CVE-2021/CVE-2021-240xx/CVE-2021-24091.json) (`2023-12-29T23:15:29.677`) +* [CVE-2021-24093](CVE-2021/CVE-2021-240xx/CVE-2021-24093.json) (`2023-12-29T23:15:29.880`) +* [CVE-2021-24094](CVE-2021/CVE-2021-240xx/CVE-2021-24094.json) (`2023-12-29T23:15:30.060`) +* [CVE-2021-24096](CVE-2021/CVE-2021-240xx/CVE-2021-24096.json) (`2023-12-29T23:15:30.250`) +* [CVE-2021-24098](CVE-2021/CVE-2021-240xx/CVE-2021-24098.json) (`2023-12-29T23:15:30.440`) +* [CVE-2021-24102](CVE-2021/CVE-2021-241xx/CVE-2021-24102.json) (`2023-12-29T23:15:30.650`) +* [CVE-2021-24103](CVE-2021/CVE-2021-241xx/CVE-2021-24103.json) (`2023-12-29T23:15:30.840`) +* [CVE-2021-24106](CVE-2021/CVE-2021-241xx/CVE-2021-24106.json) (`2023-12-29T23:15:31.057`) +* [CVE-2021-25195](CVE-2021/CVE-2021-251xx/CVE-2021-25195.json) (`2023-12-29T23:15:31.313`) +* [CVE-2021-31959](CVE-2021/CVE-2021-319xx/CVE-2021-31959.json) (`2023-12-30T00:15:18.570`) +* [CVE-2021-31971](CVE-2021/CVE-2021-319xx/CVE-2021-31971.json) (`2023-12-30T00:15:18.927`) +* [CVE-2021-33742](CVE-2021/CVE-2021-337xx/CVE-2021-33742.json) (`2023-12-30T00:15:19.290`) ## Download and Usage