mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-09-17 18:45:49 +00:00
Auto-Update: 2023-11-27T19:00:18.709049+00:00
This commit is contained in:
parent
f9e66e28de
commit
90dc4db997
@ -2,16 +2,40 @@
|
||||
"id": "CVE-2022-41659",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:12.990",
|
||||
"lastModified": "2023-11-14T19:30:41.887",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T18:58:17.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control for some Intel Unison software may allow a privileged user to potentially enable denial of service via local access."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un control de acceso inadecuado para algunos software Intel Unison puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso local."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +59,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@intel.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +80,44 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:unison:*:*:*:*:*:iphone_os:*:*",
|
||||
"versionEndExcluding": "20.14.2.3053",
|
||||
"matchCriteriaId": "70EA7449-54DA-4BC8-9E92-7D64F8208075"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:unison:*:*:*:*:*:android:*:*",
|
||||
"versionEndExcluding": "20.14.4244",
|
||||
"matchCriteriaId": "489A2725-A35B-4D7A-8442-EC39E7B12110"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:intel:unison:*:*:*:*:*:windows:*:*",
|
||||
"versionEndExcluding": "20.14.5683.0",
|
||||
"matchCriteriaId": "5859F247-7DEA-4FC2-A695-43C174A4B70E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00963.html",
|
||||
"source": "secure@intel.com"
|
||||
"source": "secure@intel.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
File diff suppressed because it is too large
Load Diff
@ -2,23 +2,841 @@
|
||||
"id": "CVE-2023-20567",
|
||||
"sourceIdentifier": "psirt@amd.com",
|
||||
"published": "2023-11-14T19:15:15.880",
|
||||
"lastModified": "2023-11-14T19:30:36.547",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T18:53:25.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution.\n\n\n\n\n\n\n\n\n\n\n\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La verificaci\u00f3n inadecuada de la firma del controlador RadeonTM RX Vega M Graphics para Windows puede permitir que un atacante con privilegios de administrador inicie AMDSoftwareInstaller.exe sin validar la firma del archivo, lo que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:radeon_rx_vega_m_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "23.10.01.46",
|
||||
"matchCriteriaId": "925E50A0-1CE1-4AAC-802F-D4060AC0DDA4"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hnkqc:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1A4CCCB-01CC-4488-9336-C0C379ABE609"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkva:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2C17AD1-F813-484D-AC73-4A9BBCE233BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkvaw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C95A2886-F2CC-45A3-8877-AE894FF86898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hvk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D391590-652D-4B98-89F1-9F31F479448B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9995FBE-D440-45BA-86B5-1CFADF5BEE2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6289D311-1997-47E7-B8D9-75C27CD0B9D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02AA337B-595F-4859-A82A-DEC7BB346773"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C7F0F81-2896-4E79-AC16-EA6AA9EBE7B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F08BE928-65AA-4E21-A8F0-D013C8FFB693"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1952152-A184-4FC9-B1CC-008B8238B5ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3B2BEAF-AA1F-414D-A3DF-348B1033CAC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D51EA58C-3684-4567-A213-9351F2E521B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0026781-F1DA-4533-870E-BCA14CFC7005"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27B8E08F-2DAC-41CF-9105-D9A4FDDEE19A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BB84A38-F651-44CB-93EF-502F1A197FBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CEDC946-3685-4533-8D97-BDBDFB7AACBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C66880A-FB33-477D-93FD-C280A4547D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CD3F898-5AB1-4E60-A086-ADCF33820154"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "863770A0-3A7F-43E3-98E5-77E42827FA6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC1F7CD2-7D13-48A9-A7CC-3547A1D241DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4FED1D5-F31A-44C9-9101-D70486CC6FC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEB12B48-ABF8-4FFB-BD4E-6413C34D477B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2D1C027-56B1-4EA7-842B-09B300B17808"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C24DE61-4036-42BF-A08F-67C234706703"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D9040F-1D1D-49E5-A60E-4393F5D76B60"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A76A792F-7026-4F29-9A00-3A2EAB2DE5FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33DAF63F-C468-438C-97C3-B6CE8BD12858"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82D4745-ACAB-4FC2-A63D-3B0FEA208BED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD80D674-1DD4-44E0-8C38-8341A7F392B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "10DD7029-9299-4901-A3D1-84D6102471B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F73C59A-CDE2-4203-921F-1831D4ACFD2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C980129B-D717-47F7-A6C1-5EB64FB1BF9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B76C585C-FCC8-456D-A63C-7A769AF5EB07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC0C52E8-26B1-4F77-B9D3-D08BFF72DAFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B58299A7-7CA4-4EF8-81DC-9A41AA84FB2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB218988-1483-4D96-9075-F79EDBC79974"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14D5A16-F7BE-427A-98AB-2E120DB756DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82E128B2-A9B7-4A1C-9ACF-7EB323B72B6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFC4A007-BEFD-4BF0-A176-7ECD6150041C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B658454-C160-4EBA-9F7A-E2B9FDEA8A1E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "838BCF03-8959-4B8F-96B2-416B880F33DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04102F65-DAA8-4E0A-88EF-44BAA8B4AAA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33D5FFA6-9D23-4C95-B23D-F50EB60369CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A82AB49-3ABB-4DE4-91DB-4AF8E1F3196E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "730BD289-75E3-4365-A0C1-D0AD1498F3C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92A2E6B9-ADFB-4790-917B-9679CFE280E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "334FD5E4-BA45-42BA-B1EC-0DC1E1F44018"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_gre:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6B0E69-D944-48CF-A3F3-EA350C1451AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EDBF76B-3C2E-4421-800B-54CE6A997439"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xtx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72B69860-0C6F-40AD-8696-6150365D908F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BFE5253-2401-4EE4-90E7-9459F2A93CF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27D5FA49-D783-4DA5-AAED-F3BE3B4DA16D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD8E9065-121A-4220-A631-3B3EB43B2AAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E39052CC-CC5F-4782-9CCE-2F5C8342AD79"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE2D18A-955A-4415-A5B2-18258C0277B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E68F7E-0A57-498A-9DB9-3D36045D671E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CCC24F7-17CD-422A-B047-3E8B32D7B3F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EACFFECA-179B-4911-85DE-D7270610E4A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3083C065-5A2C-4B2D-9C1F-5793BA3C0A52"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "47A9B2F1-D9C5-47F8-9B2D-7C2A1495972A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19588B3D-3F44-4127-8989-B535D4391201"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7557738A-5D93-4117-8FF2-9A27CD0E6BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1BC3034-8C33-4AAF-BE81-9BCFBF0EE56A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x_duo:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697BB742-0A55-4165-B5BD-5BDCD67B62CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6900x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14599A66-17C9-4072-AA0D-EAE86DB496DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ED51D4C-2C19-4C3B-814C-3F88AF25870C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "233155D5-D0D9-4EC3-B7F7-2CB3F30E48A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98B858C0-0490-4D50-BC1E-FFB5A54E5DBC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C296FBE4-A7CB-45CC-866F-9287CB2C4CD3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76F9458D-7D2E-4664-A896-F1FB1907226F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "326A62D7-A59F-4577-A7C4-956E83B5F80E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A1781E1-CA76-4C8F-AAA5-FA2E0484C41A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52880029-7A09-47F5-84B9-7A8A77D883F7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2819B30C-7A03-4A3B-8D34-080A85E83AE0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A38A14-D45C-4746-BCDC-D26D178B1426"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D89E1B8-509D-428E-984C-E23D808A0006"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015ce:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6513418A-C422-4C3B-8C5A-C1DB4BAC67C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7774C021-B18A-473A-90B5-48A95071E5BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "263E53BD-7A57-40AC-8A35-D761BD3895A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E02A9C95-DF12-4816-88C3-6AFC331B8426"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EE3D939-DA9A-4B78-AEBA-8C30AA7E9354"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0DA85AB-B5C0-4D99-BB89-FBDA7CC4E97F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDA92163-5A72-4271-89D4-401C24950F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "510FB098-A28C-46AD-9244-438DC828A007"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "954500F1-6466-4A1C-8E0C-D759121CEBDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4680u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73A4079E-01E9-4807-A293-F6E843752554"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69C443EB-CF9B-4B50-A0F2-CD652D5E1467"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C212F6CE-1920-44DC-AC13-4922A052CEBB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9048FE84-62DA-4C1F-9EF2-0E94A10D116F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D111819-345A-4BAF-83D0-1153209AFCEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D242085-9B1A-4125-8070-50505531EECE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "055F87B8-FD74-44CC-A063-84E0BA2E8136"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "43C5E75B-136B-4A60-9C2C-84D9C78C0453"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C6A9017-FE60-4087-AA9D-AFB4E444E884"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "474D45CF-EBBE-4013-B8EC-BCA3293B36B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D70D28B-809E-456C-96ED-84A4CA7EC942"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "444F83B8-ABD0-401C-8028-CAF0DEECF7BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4980u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1622E6AD-CF6D-4C69-BAA6-BD5A2E658639"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56772AAA-A5A9-4125-B4DB-939D583DA8E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9BEC933-8C69-4E47-B527-DA3ED3233B2D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C5F418C-2989-44C0-A880-A7BBA067E581"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6003",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00971.html",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,841 @@
|
||||
"id": "CVE-2023-20568",
|
||||
"sourceIdentifier": "psirt@amd.com",
|
||||
"published": "2023-11-14T19:15:15.930",
|
||||
"lastModified": "2023-11-14T19:30:36.547",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-11-27T18:53:14.427",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code execution.\n\n\n\n\n\n\n\n\n\n\n\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La verificaci\u00f3n inadecuada de la firma del controlador RadeonTM RX Vega M Graphics para Windows puede permitir que un atacante con privilegios de administrador inicie RadeonInstaller.exe sin validar la firma del archivo, lo que podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:intel:radeon_rx_vega_m_firmware:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "23.10.01.46",
|
||||
"matchCriteriaId": "925E50A0-1CE1-4AAC-802F-D4060AC0DDA4"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hnkqc:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1A4CCCB-01CC-4488-9336-C0C379ABE609"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkva:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2C17AD1-F813-484D-AC73-4A9BBCE233BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_8_enthusiast_nuc8i7hvkvaw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C95A2886-F2CC-45A3-8877-AE894FF86898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hnk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "244CD6EC-780A-405E-8CFA-666A666FF7D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:intel:nuc_kit_nuc8i7hvk:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1D391590-652D-4B98-89F1-9F31F479448B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9995FBE-D440-45BA-86B5-1CFADF5BEE2B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6289D311-1997-47E7-B8D9-75C27CD0B9D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02AA337B-595F-4859-A82A-DEC7BB346773"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C7F0F81-2896-4E79-AC16-EA6AA9EBE7B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F08BE928-65AA-4E21-A8F0-D013C8FFB693"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1952152-A184-4FC9-B1CC-008B8238B5ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3B2BEAF-AA1F-414D-A3DF-348B1033CAC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D51EA58C-3684-4567-A213-9351F2E521B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0026781-F1DA-4533-870E-BCA14CFC7005"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27B8E08F-2DAC-41CF-9105-D9A4FDDEE19A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BB84A38-F651-44CB-93EF-502F1A197FBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_5700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CEDC946-3685-4533-8D97-BDBDFB7AACBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C66880A-FB33-477D-93FD-C280A4547D66"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CD3F898-5AB1-4E60-A086-ADCF33820154"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6450m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "863770A0-3A7F-43E3-98E5-77E42827FA6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC1F7CD2-7D13-48A9-A7CC-3547A1D241DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E4FED1D5-F31A-44C9-9101-D70486CC6FC7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEB12B48-ABF8-4FFB-BD4E-6413C34D477B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6550s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E2D1C027-56B1-4EA7-842B-09B300B17808"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C24DE61-4036-42BF-A08F-67C234706703"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03D9040F-1D1D-49E5-A60E-4393F5D76B60"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A76A792F-7026-4F29-9A00-3A2EAB2DE5FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33DAF63F-C468-438C-97C3-B6CE8BD12858"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82D4745-ACAB-4FC2-A63D-3B0FEA208BED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FD80D674-1DD4-44E0-8C38-8341A7F392B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6650m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "10DD7029-9299-4901-A3D1-84D6102471B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F73C59A-CDE2-4203-921F-1831D4ACFD2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C980129B-D717-47F7-A6C1-5EB64FB1BF9A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B76C585C-FCC8-456D-A63C-7A769AF5EB07"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC0C52E8-26B1-4F77-B9D3-D08BFF72DAFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12EF0B24-689D-4BE8-98D5-D88A84D5E473"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B58299A7-7CA4-4EF8-81DC-9A41AA84FB2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB218988-1483-4D96-9075-F79EDBC79974"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6800s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F14D5A16-F7BE-427A-98AB-2E120DB756DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6850m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "82E128B2-A9B7-4A1C-9ACF-7EB323B72B6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFC4A007-BEFD-4BF0-A176-7ECD6150041C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_6950_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B658454-C160-4EBA-9F7A-E2B9FDEA8A1E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "838BCF03-8959-4B8F-96B2-416B880F33DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04102F65-DAA8-4E0A-88EF-44BAA8B4AAA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600m_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33D5FFA6-9D23-4C95-B23D-F50EB60369CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7600s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A82AB49-3ABB-4DE4-91DB-4AF8E1F3196E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "730BD289-75E3-4365-A0C1-D0AD1498F3C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7700s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92A2E6B9-ADFB-4790-917B-9679CFE280E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7800_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "334FD5E4-BA45-42BA-B1EC-0DC1E1F44018"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_gre:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F6B0E69-D944-48CF-A3F3-EA350C1451AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xt:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EDBF76B-3C2E-4421-800B-54CE6A997439"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900_xtx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72B69860-0C6F-40AD-8696-6150365D908F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_7900m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BFE5253-2401-4EE4-90E7-9459F2A93CF1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27D5FA49-D783-4DA5-AAED-F3BE3B4DA16D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5500x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD8E9065-121A-4220-A631-3B3EB43B2AAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E39052CC-CC5F-4782-9CCE-2F5C8342AD79"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w5700x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CE2D18A-955A-4415-A5B2-18258C0277B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E68F7E-0A57-498A-9DB9-3D36045D671E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6300m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CCC24F7-17CD-422A-B047-3E8B32D7B3F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DB91262-2EF4-4F0D-8B61-0012BD25E7A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6500m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EACFFECA-179B-4911-85DE-D7270610E4A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3083C065-5A2C-4B2D-9C1F-5793BA3C0A52"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "47A9B2F1-D9C5-47F8-9B2D-7C2A1495972A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6600x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19588B3D-3F44-4127-8989-B535D4391201"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7557738A-5D93-4117-8FF2-9A27CD0E6BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1BC3034-8C33-4AAF-BE81-9BCFBF0EE56A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6800x_duo:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697BB742-0A55-4165-B5BD-5BDCD67B62CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w6900x:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14599A66-17C9-4072-AA0D-EAE86DB496DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1ED51D4C-2C19-4C3B-814C-3F88AF25870C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "233155D5-D0D9-4EC3-B7F7-2CB3F30E48A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_w7800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98B858C0-0490-4D50-BC1E-FFB5A54E5DBC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C296FBE4-A7CB-45CC-866F-9287CB2C4CD3"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76F9458D-7D2E-4664-A896-F1FB1907226F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_rx_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "326A62D7-A59F-4577-A7C4-956E83B5F80E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_rx_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A1781E1-CA76-4C8F-AAA5-FA2E0484C41A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_56_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52880029-7A09-47F5-84B9-7A8A77D883F7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_56:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2819B30C-7A03-4A3B-8D34-080A85E83AE0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:amd:radeon_pro_vega_64_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A38A14-D45C-4746-BCDC-D26D178B1426"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:radeon_pro_vega_64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D89E1B8-509D-428E-984C-E23D808A0006"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:adrenalin:*:*:*",
|
||||
"versionEndExcluding": "23.7.1",
|
||||
"matchCriteriaId": "538C0130-93FA-4B41-96CE-FEEC462A1135"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:amd:radeon_software:*:*:*:*:pro:*:*:*",
|
||||
"versionEndExcluding": "23.q3",
|
||||
"matchCriteriaId": "DA638E10-5A0F-43D5-BC26-5A18C987D467"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015ce:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6513418A-C422-4C3B-8C5A-C1DB4BAC67C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_3015e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7774C021-B18A-473A-90B5-48A95071E5BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "263E53BD-7A57-40AC-8A35-D761BD3895A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2BE6DAAF-7A5E-4D6C-862A-443647E66432"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "492017EE-C13F-4C40-887F-9C3C9F439898"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_4300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E02A9C95-DF12-4816-88C3-6AFC331B8426"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D34308FA-D6D1-4024-95F5-45C86EFBF00A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94E19774-C744-46AC-B8F8-2B3E2BB19050"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE2EB95-146C-4DFA-A627-3E4B3CDD5F88"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EE3D939-DA9A-4B78-AEBA-8C30AA7E9354"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0DA85AB-B5C0-4D99-BB89-FBDA7CC4E97F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0005355A-DA7A-417D-8AF9-F6CC880040BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1614C8C2-0DDF-464F-BAE5-812CED10CA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CDA92163-5A72-4271-89D4-401C24950F62"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "510FB098-A28C-46AD-9244-438DC828A007"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4600u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "954500F1-6466-4A1C-8E0C-D759121CEBDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_4680u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73A4079E-01E9-4807-A293-F6E843752554"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69C443EB-CF9B-4B50-A0F2-CD652D5E1467"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C212F6CE-1920-44DC-AC13-4922A052CEBB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE6B0E7-AE27-4DE8-8AF2-801E57F5FC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F59A2AF2-5D13-480B-93CD-70AB6AEB60F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9048FE84-62DA-4C1F-9EF2-0E94A10D116F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3200ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D111819-345A-4BAF-83D0-1153209AFCEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D242085-9B1A-4125-8070-50505531EECE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "055F87B8-FD74-44CC-A063-84E0BA2E8136"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "43C5E75B-136B-4A60-9C2C-84D9C78C0453"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C6A9017-FE60-4087-AA9D-AFB4E444E884"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B44C21E-681A-4869-8D9D-D3898D9CBB3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2D640C5C-C906-41A2-96BC-19299ADB9446"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "474D45CF-EBBE-4013-B8EC-BCA3293B36B4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D70D28B-809E-456C-96ED-84A4CA7EC942"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4800hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "444F83B8-ABD0-401C-8028-CAF0DEECF7BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_4980u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1622E6AD-CF6D-4C69-BAA6-BD5A2E658639"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6746407-9EC7-49B2-93B4-926174F2A457"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B481C5C-90C3-4DC2-85DF-F1EA0F409DF3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56772AAA-A5A9-4125-B4DB-939D583DA8E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900h:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9BEC933-8C69-4E47-B527-DA3ED3233B2D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:amd:ryzen_9_4900hs:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C5F418C-2989-44C0-A880-A7BBA067E581"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-6003",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00971.html",
|
||||
"source": "psirt@amd.com"
|
||||
"source": "psirt@amd.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-27xx/CVE-2023-2707.json
Normal file
20
CVE-2023/CVE-2023-27xx/CVE-2023-2707.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-2707",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:07.740",
|
||||
"lastModified": "2023-11-27T17:15:07.740",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The gAppointments WordPress plugin through 1.9.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e5664da4-5b78-4e42-be6b-e0d7b73a85b0",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-31275",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:07.417",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.030",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1748",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1748",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-32616",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:08.637",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.107",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1837",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1837",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35985",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:09.460",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1834",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1834",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38573",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:10.343",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.250",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1839",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1839",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-39542",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:10.653",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.323",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1832",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1832",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-40194",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:10.963",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1833",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1833",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41257",
|
||||
"sourceIdentifier": "talos-cna@cisco.com",
|
||||
"published": "2023-11-27T16:15:11.250",
|
||||
"lastModified": "2023-11-27T16:35:06.953",
|
||||
"lastModified": "2023-11-27T18:15:07.463",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -50,10 +50,6 @@
|
||||
{
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1838",
|
||||
"source": "talos-cna@cisco.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1838",
|
||||
"source": "talos-cna@cisco.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-419xx/CVE-2023-41998.json
Normal file
55
CVE-2023/CVE-2023-419xx/CVE-2023-41998.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41998",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:07.803",
|
||||
"lastModified": "2023-11-27T17:15:07.803",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arcserve UDP prior to 9.2 contained a vulnerability in the\u00a0com.ca.arcflash.rps.webservice.RPSService4CPMImpl interface. A routine exists that allows an attacker to upload and execute arbitrary files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2023-37",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-419xx/CVE-2023-41999.json
Normal file
55
CVE-2023/CVE-2023-419xx/CVE-2023-41999.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-41999",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:07.980",
|
||||
"lastModified": "2023-11-27T17:15:07.980",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An authentication bypass exists in Arcserve UDP prior to version 9.2. An unauthenticated, remote attacker can obtain a valid authentication identifier that allows them to authenticate to the management console and perform tasks that require authentication."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2023-37",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-420xx/CVE-2023-42000.json
Normal file
55
CVE-2023/CVE-2023-420xx/CVE-2023-42000.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-42000",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:08.160",
|
||||
"lastModified": "2023-11-27T17:15:08.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Arcserve UDP prior to 9.2 contains a path traversal vulnerability in com.ca.arcflash.ui.server.servlet.FileHandlingServlet.doUpload(). An unauthenticated remote attacker can exploit it to upload arbitrary files to any location on the file system where the UDP agent is installed."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2023-37",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-42xx/CVE-2023-4252.json
Normal file
20
CVE-2023/CVE-2023-42xx/CVE-2023-4252.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-4252",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.517",
|
||||
"lastModified": "2023-11-27T17:15:08.517",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The EventPrime WordPress plugin through 3.2.9 specifies the price of a booking in the client request, allowing an attacker to purchase bookings without payment."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/d2019e59-db6c-4014-8057-0644c9a00665",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-42xx/CVE-2023-4297.json
Normal file
20
CVE-2023/CVE-2023-42xx/CVE-2023-4297.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-4297",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.563",
|
||||
"lastModified": "2023-11-27T17:15:08.563",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Mmm Simple File List WordPress plugin through 2.3 does not validate the generated path to list files from, allowing any authenticated users, such as subscribers, to list the content of arbitrary directories."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/9ff85b06-819c-459e-90a9-6151bfd70978",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-45xx/CVE-2023-4514.json
Normal file
20
CVE-2023/CVE-2023-45xx/CVE-2023-4514.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-4514",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.610",
|
||||
"lastModified": "2023-11-27T17:15:08.610",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Mmm Simple File List WordPress plugin through 2.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/365b15e6-3755-4ed5-badd-c9dd962bd9fa",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-46xx/CVE-2023-4642.json
Normal file
20
CVE-2023/CVE-2023-46xx/CVE-2023-4642.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-4642",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.657",
|
||||
"lastModified": "2023-11-27T17:15:08.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The kk Star Ratings WordPress plugin before 5.4.6 does not implement atomic operations, allowing one user vote multiple times on a poll due to a Race Condition."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/6f481d34-6feb-4af2-914c-1f3288f69207",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-490xx/CVE-2023-49028.json
Normal file
28
CVE-2023/CVE-2023-490xx/CVE-2023-49028.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-49028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.337",
|
||||
"lastModified": "2023-11-27T17:15:08.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in smpn1smg absis v.2017-10-19 and before allows a remote attacker to execute arbitrary code via the user parameter in the lock/lock.php file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Chiaki2333/d132c4b169b55bd7cd50e73dbe20c410",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Chiaki2333/vulnerability/blob/main/smpn1smg-absis-XSS-lock.php-user.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/smpn1smg/absis",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-490xx/CVE-2023-49040.json
Normal file
20
CVE-2023/CVE-2023-490xx/CVE-2023-49040.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-49040",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.380",
|
||||
"lastModified": "2023-11-27T17:15:08.380",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Anza2001/IOT_VULN/blob/main/Tenda/AX1803/form_fast_setting_internet_set.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-490xx/CVE-2023-49042.json
Normal file
20
CVE-2023/CVE-2023-490xx/CVE-2023-49042.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-49042",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.420",
|
||||
"lastModified": "2023-11-27T17:15:08.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the schedStartTime parameter or the schedEndTime parameter in the function setSchedWifi."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Anza2001/IOT_VULN/blob/main/Tenda/AX1803/setSchedWifi.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-490xx/CVE-2023-49047.json
Normal file
20
CVE-2023/CVE-2023-490xx/CVE-2023-49047.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-49047",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T17:15:08.470",
|
||||
"lastModified": "2023-11-27T17:15:08.470",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Anza2001/IOT_VULN/blob/main/Tenda/AX1803/formSetDeviceName.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-493xx/CVE-2023-49316.json
Normal file
24
CVE-2023/CVE-2023-493xx/CVE-2023-49316.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-49316",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-11-27T18:15:07.537",
|
||||
"lastModified": "2023-11-27T18:15:07.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Math/BinaryField.php in phpseclib before 3.0.34, excessively large degrees can lead to a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/phpseclib/phpseclib/commit/964d78101a70305df33f442f5490f0adb3b7e77f",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/phpseclib/phpseclib/releases/tag/3.0.34",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-49xx/CVE-2023-4922.json
Normal file
20
CVE-2023/CVE-2023-49xx/CVE-2023-4922.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-4922",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.703",
|
||||
"lastModified": "2023-11-27T17:15:08.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WPB Show Core WordPress plugin through 2.2 is vulnerable to a local file inclusion via the `path` parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/968d87c0-af60-45ea-b34e-8551313cc8df",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-52xx/CVE-2023-5209.json
Normal file
20
CVE-2023/CVE-2023-52xx/CVE-2023-5209.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5209",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.747",
|
||||
"lastModified": "2023-11-27T17:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Online Booking and Scheduling Plugin WordPress plugin before 22.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/dea6077a-81ee-451f-b049-3749a2252c88",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-52xx/CVE-2023-5239.json
Normal file
20
CVE-2023/CVE-2023-52xx/CVE-2023-5239.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5239",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.787",
|
||||
"lastModified": "2023-11-27T17:15:08.787",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Security & Malware scan by CleanTalk WordPress plugin before 2.121 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass bruteforce protection."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1d748f91-773b-49d6-8f68-a27d397713c3",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-53xx/CVE-2023-5325.json
Normal file
20
CVE-2023/CVE-2023-53xx/CVE-2023-5325.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5325",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.833",
|
||||
"lastModified": "2023-11-27T17:15:08.833",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Woocommerce Vietnam Checkout WordPress plugin before 2.0.6 does not escape the custom shipping phone field no the checkout form leading to XSS"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/e93841ef-e113-41d3-9fa1-b21af85bd812",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-55xx/CVE-2023-5525.json
Normal file
20
CVE-2023/CVE-2023-55xx/CVE-2023-5525.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5525",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.880",
|
||||
"lastModified": "2023-11-27T17:15:08.880",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Limit Login Attempts Reloaded WordPress plugin before 2.25.26 is missing authorization on the `toggle_auto_update` AJAX action, allowing any user with a valid nonce to toggle the auto-update status of the plugin."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/654bad15-1c88-446a-b28b-5a412cc0399d",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-55xx/CVE-2023-5559.json
Normal file
20
CVE-2023/CVE-2023-55xx/CVE-2023-5559.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5559",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.927",
|
||||
"lastModified": "2023-11-27T17:15:08.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The 10Web Booster WordPress plugin before 2.24.18 does not validate the option name given to some AJAX actions, allowing unauthenticated users to delete arbitrary options from the database, leading to denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/eba46f7d-e4db-400c-8032-015f21087bbf",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-55xx/CVE-2023-5560.json
Normal file
20
CVE-2023/CVE-2023-55xx/CVE-2023-5560.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5560",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:08.980",
|
||||
"lastModified": "2023-11-27T17:15:08.980",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP-UserOnline WordPress plugin before 2.88.3 does not sanitise and escape the X-Forwarded-For header before outputting its content on the page, which allows unauthenticated users to perform Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/55d23184-fc5a-4090-b079-142407b59b05",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-56xx/CVE-2023-5604.json
Normal file
20
CVE-2023/CVE-2023-56xx/CVE-2023-5604.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5604",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.030",
|
||||
"lastModified": "2023-11-27T17:15:09.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Asgaros Forum WordPress plugin before 2.7.1 allows forum administrators, who may not be WordPress (super-)administrators, to set insecure configuration that allows unauthenticated users to upload dangerous files (e.g. .php, .phtml), potentially leading to remote code execution."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/4ce69d71-87bf-4d95-90f2-63d558c78b69",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-56xx/CVE-2023-5611.json
Normal file
20
CVE-2023/CVE-2023-56xx/CVE-2023-5611.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5611",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.083",
|
||||
"lastModified": "2023-11-27T17:15:09.083",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Seraphinite Accelerator WordPress plugin before 2.20.32 does not have authorisation and CSRF checks when resetting and importing its settings, allowing unauthenticated users to reset them"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/8cb8a5e9-2ab6-4d9b-9ffc-ef530e346f8d",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-56xx/CVE-2023-5620.json
Normal file
20
CVE-2023/CVE-2023-56xx/CVE-2023-5620.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5620",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.137",
|
||||
"lastModified": "2023-11-27T17:15:09.137",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Web Push Notifications WordPress plugin before 4.35.0 does not prevent visitors on the site from changing some of the plugin options, some of which may be used to conduct Stored XSS attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/a03330c2-3ae0-404d-a114-33b18cc47666",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-56xx/CVE-2023-5641.json
Normal file
20
CVE-2023/CVE-2023-56xx/CVE-2023-5641.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5641",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.183",
|
||||
"lastModified": "2023-11-27T17:15:09.183",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Martins Free & Easy SEO BackLink Link Building Network WordPress plugin before 1.2.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/c0a6c253-71f2-415d-a6ec-022f2eafc13b",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-56xx/CVE-2023-5653.json
Normal file
20
CVE-2023/CVE-2023-56xx/CVE-2023-5653.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5653",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.230",
|
||||
"lastModified": "2023-11-27T17:15:09.230",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WassUp Real Time Analytics WordPress plugin through 1.9.4.5 does not escape IP address provided via some headers before outputting them back in an admin page, allowing unauthenticated users to perform Stored XSS attacks against logged in admins"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/76316621-1987-44ea-83e5-6ca884bdd1c0",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-57xx/CVE-2023-5737.json
Normal file
20
CVE-2023/CVE-2023-57xx/CVE-2023-5737.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5737",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.273",
|
||||
"lastModified": "2023-11-27T17:15:09.273",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Backup & Migration WordPress plugin before 1.4.4 does not authorize some AJAX requests, allowing users with a role as low as Subscriber to update some plugin settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/c761c67c-eab8-4e1b-a332-c9a45e22bb13",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-57xx/CVE-2023-5738.json
Normal file
20
CVE-2023/CVE-2023-57xx/CVE-2023-5738.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5738",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.333",
|
||||
"lastModified": "2023-11-27T17:15:09.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WordPress Backup & Migration WordPress plugin before 1.4.4 does not sanitise and escape some parameters, which could allow users with a role as low as Subscriber to perform Cross-Site Scripting attacks."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/7f935916-9a1a-40c7-b6d8-efcc46eb8eaf",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-58xx/CVE-2023-5845.json
Normal file
20
CVE-2023/CVE-2023-58xx/CVE-2023-5845.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5845",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.410",
|
||||
"lastModified": "2023-11-27T17:15:09.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple Social Media Share Buttons WordPress plugin before 5.1.1 leaks password-protected post content to unauthenticated visitors in some meta tags"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/d5b59e9e-85e5-4d26-aebe-64757c8495fa",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-59xx/CVE-2023-5906.json
Normal file
20
CVE-2023/CVE-2023-59xx/CVE-2023-5906.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5906",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.487",
|
||||
"lastModified": "2023-11-27T17:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Job Manager & Career WordPress plugin before 1.4.4 contains a vulnerability in the Directory Listings system, which allows an unauthorized user to view and download private files of other users. This vulnerability poses a serious security threat because it allows an attacker to gain access to confidential data and files of other users without their permission."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/911d495c-3867-4259-a73a-572cd4fccdde",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-59xx/CVE-2023-5942.json
Normal file
20
CVE-2023/CVE-2023-59xx/CVE-2023-5942.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5942",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.563",
|
||||
"lastModified": "2023-11-27T17:15:09.563",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Medialist WordPress plugin before 1.4.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/914559e1-eed5-4a69-8371-a48055835453",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-59xx/CVE-2023-5958.json
Normal file
20
CVE-2023/CVE-2023-59xx/CVE-2023-5958.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5958",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.623",
|
||||
"lastModified": "2023-11-27T17:15:09.623",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The POST SMTP Mailer WordPress plugin before 2.7.1 does not escape email message content before displaying it in the backend, allowing an unauthenticated attacker to perform XSS attacks against highly privileged users."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/22fa478d-e42e-488d-9b4b-a8720dec7cee",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-59xx/CVE-2023-5974.json
Normal file
20
CVE-2023/CVE-2023-59xx/CVE-2023-5974.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-5974",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2023-11-27T17:15:09.690",
|
||||
"lastModified": "2023-11-27T17:15:09.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WPB Show Core WordPress plugin through 2.2 is vulnerable to server-side request forgery (SSRF) via the `path` parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/c0136057-f420-4fe7-a147-ecbec7e7a9b5",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6296",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-11-26T22:15:06.983",
|
||||
"lastModified": "2023-11-27T13:52:15.377",
|
||||
"lastModified": "2023-11-27T17:15:09.757",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -76,6 +76,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/175925/osCommerce-4-Cross-Site-Scripting.html",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.246122",
|
||||
"source": "cna@vuldb.com"
|
||||
|
55
CVE-2023/CVE-2023-63xx/CVE-2023-6329.json
Normal file
55
CVE-2023/CVE-2023-63xx/CVE-2023-6329.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-6329",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2023-11-27T17:15:09.860",
|
||||
"lastModified": "2023-11-27T17:15:09.860",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "[PROBLEMTYPE] in [COMPONENT] in [VENDOR] [PRODUCT] [VERSION] on [PLATFORMS] allows [ATTACKER] to [IMPACT] via [VECTOR]"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://tenable.com/security/research/tra-2023-36",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
92
README.md
92
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-11-27T17:04:06.882426+00:00
|
||||
2023-11-27T19:00:18.709049+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-11-27T16:35:06.953000+00:00
|
||||
2023-11-27T18:58:17.117000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,62 +29,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
231536
|
||||
231569
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `33`
|
||||
|
||||
* [CVE-2023-40610](CVE-2023/CVE-2023-406xx/CVE-2023-40610.json) (`2023-11-27T11:15:07.293`)
|
||||
* [CVE-2023-42501](CVE-2023/CVE-2023-425xx/CVE-2023-42501.json) (`2023-11-27T11:15:07.743`)
|
||||
* [CVE-2023-5607](CVE-2023/CVE-2023-56xx/CVE-2023-5607.json) (`2023-11-27T11:15:08.133`)
|
||||
* [CVE-2023-5871](CVE-2023/CVE-2023-58xx/CVE-2023-5871.json) (`2023-11-27T12:15:07.940`)
|
||||
* [CVE-2023-4590](CVE-2023/CVE-2023-45xx/CVE-2023-4590.json) (`2023-11-27T13:15:07.130`)
|
||||
* [CVE-2023-43701](CVE-2023/CVE-2023-437xx/CVE-2023-43701.json) (`2023-11-27T11:15:07.950`)
|
||||
* [CVE-2023-4931](CVE-2023/CVE-2023-49xx/CVE-2023-4931.json) (`2023-11-27T14:15:07.930`)
|
||||
* [CVE-2023-6287](CVE-2023/CVE-2023-62xx/CVE-2023-6287.json) (`2023-11-27T14:15:08.157`)
|
||||
* [CVE-2023-31275](CVE-2023/CVE-2023-312xx/CVE-2023-31275.json) (`2023-11-27T16:15:07.417`)
|
||||
* [CVE-2023-32616](CVE-2023/CVE-2023-326xx/CVE-2023-32616.json) (`2023-11-27T16:15:08.637`)
|
||||
* [CVE-2023-35985](CVE-2023/CVE-2023-359xx/CVE-2023-35985.json) (`2023-11-27T16:15:09.460`)
|
||||
* [CVE-2023-38573](CVE-2023/CVE-2023-385xx/CVE-2023-38573.json) (`2023-11-27T16:15:10.343`)
|
||||
* [CVE-2023-39542](CVE-2023/CVE-2023-395xx/CVE-2023-39542.json) (`2023-11-27T16:15:10.653`)
|
||||
* [CVE-2023-40194](CVE-2023/CVE-2023-401xx/CVE-2023-40194.json) (`2023-11-27T16:15:10.963`)
|
||||
* [CVE-2023-41257](CVE-2023/CVE-2023-412xx/CVE-2023-41257.json) (`2023-11-27T16:15:11.250`)
|
||||
* [CVE-2023-49029](CVE-2023/CVE-2023-490xx/CVE-2023-49029.json) (`2023-11-27T16:15:11.510`)
|
||||
* [CVE-2023-49043](CVE-2023/CVE-2023-490xx/CVE-2023-49043.json) (`2023-11-27T16:15:11.557`)
|
||||
* [CVE-2023-49046](CVE-2023/CVE-2023-490xx/CVE-2023-49046.json) (`2023-11-27T16:15:11.600`)
|
||||
* [CVE-2023-4252](CVE-2023/CVE-2023-42xx/CVE-2023-4252.json) (`2023-11-27T17:15:08.517`)
|
||||
* [CVE-2023-4297](CVE-2023/CVE-2023-42xx/CVE-2023-4297.json) (`2023-11-27T17:15:08.563`)
|
||||
* [CVE-2023-4514](CVE-2023/CVE-2023-45xx/CVE-2023-4514.json) (`2023-11-27T17:15:08.610`)
|
||||
* [CVE-2023-4642](CVE-2023/CVE-2023-46xx/CVE-2023-4642.json) (`2023-11-27T17:15:08.657`)
|
||||
* [CVE-2023-4922](CVE-2023/CVE-2023-49xx/CVE-2023-4922.json) (`2023-11-27T17:15:08.703`)
|
||||
* [CVE-2023-5209](CVE-2023/CVE-2023-52xx/CVE-2023-5209.json) (`2023-11-27T17:15:08.747`)
|
||||
* [CVE-2023-5239](CVE-2023/CVE-2023-52xx/CVE-2023-5239.json) (`2023-11-27T17:15:08.787`)
|
||||
* [CVE-2023-5325](CVE-2023/CVE-2023-53xx/CVE-2023-5325.json) (`2023-11-27T17:15:08.833`)
|
||||
* [CVE-2023-5525](CVE-2023/CVE-2023-55xx/CVE-2023-5525.json) (`2023-11-27T17:15:08.880`)
|
||||
* [CVE-2023-5559](CVE-2023/CVE-2023-55xx/CVE-2023-5559.json) (`2023-11-27T17:15:08.927`)
|
||||
* [CVE-2023-5560](CVE-2023/CVE-2023-55xx/CVE-2023-5560.json) (`2023-11-27T17:15:08.980`)
|
||||
* [CVE-2023-5604](CVE-2023/CVE-2023-56xx/CVE-2023-5604.json) (`2023-11-27T17:15:09.030`)
|
||||
* [CVE-2023-5611](CVE-2023/CVE-2023-56xx/CVE-2023-5611.json) (`2023-11-27T17:15:09.083`)
|
||||
* [CVE-2023-5620](CVE-2023/CVE-2023-56xx/CVE-2023-5620.json) (`2023-11-27T17:15:09.137`)
|
||||
* [CVE-2023-5641](CVE-2023/CVE-2023-56xx/CVE-2023-5641.json) (`2023-11-27T17:15:09.183`)
|
||||
* [CVE-2023-5653](CVE-2023/CVE-2023-56xx/CVE-2023-5653.json) (`2023-11-27T17:15:09.230`)
|
||||
* [CVE-2023-5737](CVE-2023/CVE-2023-57xx/CVE-2023-5737.json) (`2023-11-27T17:15:09.273`)
|
||||
* [CVE-2023-5738](CVE-2023/CVE-2023-57xx/CVE-2023-5738.json) (`2023-11-27T17:15:09.333`)
|
||||
* [CVE-2023-5845](CVE-2023/CVE-2023-58xx/CVE-2023-5845.json) (`2023-11-27T17:15:09.410`)
|
||||
* [CVE-2023-5906](CVE-2023/CVE-2023-59xx/CVE-2023-5906.json) (`2023-11-27T17:15:09.487`)
|
||||
* [CVE-2023-5942](CVE-2023/CVE-2023-59xx/CVE-2023-5942.json) (`2023-11-27T17:15:09.563`)
|
||||
* [CVE-2023-5958](CVE-2023/CVE-2023-59xx/CVE-2023-5958.json) (`2023-11-27T17:15:09.623`)
|
||||
* [CVE-2023-5974](CVE-2023/CVE-2023-59xx/CVE-2023-5974.json) (`2023-11-27T17:15:09.690`)
|
||||
* [CVE-2023-6329](CVE-2023/CVE-2023-63xx/CVE-2023-6329.json) (`2023-11-27T17:15:09.860`)
|
||||
* [CVE-2023-49316](CVE-2023/CVE-2023-493xx/CVE-2023-49316.json) (`2023-11-27T18:15:07.537`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `57`
|
||||
Recently modified CVEs: `14`
|
||||
|
||||
* [CVE-2023-6309](CVE-2023/CVE-2023-63xx/CVE-2023-6309.json) (`2023-11-27T13:52:15.377`)
|
||||
* [CVE-2023-6310](CVE-2023/CVE-2023-63xx/CVE-2023-6310.json) (`2023-11-27T13:52:15.377`)
|
||||
* [CVE-2023-6311](CVE-2023/CVE-2023-63xx/CVE-2023-6311.json) (`2023-11-27T13:52:15.377`)
|
||||
* [CVE-2023-6276](CVE-2023/CVE-2023-62xx/CVE-2023-6276.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-48711](CVE-2023/CVE-2023-487xx/CVE-2023-48711.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-48712](CVE-2023/CVE-2023-487xx/CVE-2023-48712.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-48312](CVE-2023/CVE-2023-483xx/CVE-2023-48312.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-48707](CVE-2023/CVE-2023-487xx/CVE-2023-48707.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-48708](CVE-2023/CVE-2023-487xx/CVE-2023-48708.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-49298](CVE-2023/CVE-2023-492xx/CVE-2023-49298.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-6277](CVE-2023/CVE-2023-62xx/CVE-2023-6277.json) (`2023-11-27T13:52:21.813`)
|
||||
* [CVE-2023-29499](CVE-2023/CVE-2023-294xx/CVE-2023-29499.json) (`2023-11-27T14:15:07.590`)
|
||||
* [CVE-2023-32611](CVE-2023/CVE-2023-326xx/CVE-2023-32611.json) (`2023-11-27T14:15:07.713`)
|
||||
* [CVE-2023-32665](CVE-2023/CVE-2023-326xx/CVE-2023-32665.json) (`2023-11-27T14:15:07.820`)
|
||||
* [CVE-2023-5799](CVE-2023/CVE-2023-57xx/CVE-2023-5799.json) (`2023-11-27T16:29:50.217`)
|
||||
* [CVE-2023-5652](CVE-2023/CVE-2023-56xx/CVE-2023-5652.json) (`2023-11-27T16:30:00.860`)
|
||||
* [CVE-2023-5651](CVE-2023/CVE-2023-56xx/CVE-2023-5651.json) (`2023-11-27T16:30:23.423`)
|
||||
* [CVE-2023-5610](CVE-2023/CVE-2023-56xx/CVE-2023-5610.json) (`2023-11-27T16:31:21.320`)
|
||||
* [CVE-2023-5609](CVE-2023/CVE-2023-56xx/CVE-2023-5609.json) (`2023-11-27T16:31:32.570`)
|
||||
* [CVE-2023-5509](CVE-2023/CVE-2023-55xx/CVE-2023-5509.json) (`2023-11-27T16:32:16.477`)
|
||||
* [CVE-2023-5343](CVE-2023/CVE-2023-53xx/CVE-2023-5343.json) (`2023-11-27T16:32:32.340`)
|
||||
* [CVE-2023-5340](CVE-2023/CVE-2023-53xx/CVE-2023-5340.json) (`2023-11-27T16:32:49.050`)
|
||||
* [CVE-2023-5119](CVE-2023/CVE-2023-51xx/CVE-2023-5119.json) (`2023-11-27T16:33:20.673`)
|
||||
* [CVE-2023-4808](CVE-2023/CVE-2023-48xx/CVE-2023-4808.json) (`2023-11-27T16:33:33.237`)
|
||||
* [CVE-2023-5640](CVE-2023/CVE-2023-56xx/CVE-2023-5640.json) (`2023-11-27T16:34:48.403`)
|
||||
* [CVE-2022-41659](CVE-2022/CVE-2022-416xx/CVE-2022-41659.json) (`2023-11-27T18:58:17.117`)
|
||||
* [CVE-2023-6296](CVE-2023/CVE-2023-62xx/CVE-2023-6296.json) (`2023-11-27T17:15:09.757`)
|
||||
* [CVE-2023-31275](CVE-2023/CVE-2023-312xx/CVE-2023-31275.json) (`2023-11-27T18:15:07.030`)
|
||||
* [CVE-2023-32616](CVE-2023/CVE-2023-326xx/CVE-2023-32616.json) (`2023-11-27T18:15:07.107`)
|
||||
* [CVE-2023-35985](CVE-2023/CVE-2023-359xx/CVE-2023-35985.json) (`2023-11-27T18:15:07.180`)
|
||||
* [CVE-2023-38573](CVE-2023/CVE-2023-385xx/CVE-2023-38573.json) (`2023-11-27T18:15:07.250`)
|
||||
* [CVE-2023-39542](CVE-2023/CVE-2023-395xx/CVE-2023-39542.json) (`2023-11-27T18:15:07.323`)
|
||||
* [CVE-2023-40194](CVE-2023/CVE-2023-401xx/CVE-2023-40194.json) (`2023-11-27T18:15:07.397`)
|
||||
* [CVE-2023-41257](CVE-2023/CVE-2023-412xx/CVE-2023-41257.json) (`2023-11-27T18:15:07.463`)
|
||||
* [CVE-2023-20568](CVE-2023/CVE-2023-205xx/CVE-2023-20568.json) (`2023-11-27T18:53:14.427`)
|
||||
* [CVE-2023-20567](CVE-2023/CVE-2023-205xx/CVE-2023-20567.json) (`2023-11-27T18:53:25.043`)
|
||||
* [CVE-2023-20566](CVE-2023/CVE-2023-205xx/CVE-2023-20566.json) (`2023-11-27T18:53:36.477`)
|
||||
* [CVE-2023-20526](CVE-2023/CVE-2023-205xx/CVE-2023-20526.json) (`2023-11-27T18:53:57.903`)
|
||||
* [CVE-2023-20521](CVE-2023/CVE-2023-205xx/CVE-2023-20521.json) (`2023-11-27T18:54:57.997`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user