Auto-Update: 2025-05-08T20:00:20.208270+00:00

This commit is contained in:
cad-safe-bot 2025-05-08 20:03:55 +00:00
parent 3f7933cb92
commit 9c6af79d9c
162 changed files with 5447 additions and 856 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3420",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-04-21T11:00:15.713",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -84,23 +84,23 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C93709-B1FB-4CB7-8E96-FB1E4AA94875"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A37021FD-3556-4606-98E9-4A8609E0CAF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "95AD1D01-0F0A-44FC-8223-FC8EF5CD1B55"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "24B5BBCD-FB6A-4ED9-A274-2E13CC75D6E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BECA36B6-1C86-4404-BEDE-300424EC823B"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7677BEA9-A7A8-49ED-8828-F2FD4FD17283"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3431",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-04-21T11:00:24.510",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -84,23 +84,23 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A5C93709-B1FB-4CB7-8E96-FB1E4AA94875"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A37021FD-3556-4606-98E9-4A8609E0CAF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "95AD1D01-0F0A-44FC-8223-FC8EF5CD1B55"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "24B5BBCD-FB6A-4ED9-A274-2E13CC75D6E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "BECA36B6-1C86-4404-BEDE-300424EC823B"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7677BEA9-A7A8-49ED-8828-F2FD4FD17283"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3507",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:12:59.883",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3509",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:01.870",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3517",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:11.277",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3519",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:13.683",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3526",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:21.497",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3529",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:24.777",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3530",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:25.810",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3531",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:27.137",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3537",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:33.840",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3538",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:34.950",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3539",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:36.027",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3553",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:50.203",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3554",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:51.157",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3555",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:52.093",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3556",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:53.327",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3557",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:54.407",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3560",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:57.360",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-3561",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:13:58.827",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5473",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-07-21T10:15:30.947",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5510",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:45.517",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5512",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:47.847",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5513",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:49.330",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5514",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:50.423",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5515",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:51.517",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5521",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:57.127",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5522",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:58.410",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5523",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:29:59.393",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5524",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:00.270",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5526",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:02.690",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2016-5527",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2016-10-25T14:30:03.707",
"lastModified": "2025-04-12T10:46:40.837",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E509660A-1DF8-4E4D-B204-4FC2455647A5"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "18260EE8-9BC0-4BA1-9642-90FE052E8B18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10052",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:01.740",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10080",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.490",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10082",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.553",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}
@ -105,13 +105,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10088",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.740",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10092",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.867",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10093",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.897",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10094",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-08-08T15:29:02.943",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10299",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-10-19T17:29:02.483",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-10308",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2017-10-19T17:29:02.700",
"lastModified": "2025-04-20T01:37:25.860",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Deferred",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-2609",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2018-01-18T02:29:19.570",
"lastModified": "2024-11-21T04:04:02.437",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -85,13 +85,13 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-8032",
"sourceIdentifier": "security@apache.org",
"published": "2018-08-02T13:29:00.363",
"lastModified": "2024-11-21T04:13:08.053",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -107,8 +107,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
},
{
"vulnerable": true,

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-0227",
"sourceIdentifier": "security@apache.org",
"published": "2019-05-01T21:29:00.643",
"lastModified": "2024-11-21T04:16:32.373",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -105,8 +105,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
},
{
"vulnerable": true,

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12744",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T11:15:09.987",
"lastModified": "2024-11-21T05:00:11.327",
"lastModified": "2025-05-08T18:15:39.427",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-281"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-281"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-2920",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2020-04-15T14:15:35.593",
"lastModified": "2024-11-21T05:26:37.720",
"lastModified": "2025-05-08T18:13:51.353",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -107,18 +107,18 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8454A130-2E9B-4528-A24D-1B3D0FFCC860"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "F8C893E4-1D3A-4687-BE5A-D26FFEBCCC78"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B07F2501-5872-49DA-87CB-0DFB36A9C320"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B0BB81C3-29FD-4AE0-8D46-456FAF135F6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_framework:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "ABF0BEBB-4CB1-491F-BC3A-763884CB79B1"
"criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management:9.3.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4305ED0E-30CC-4AEA-8988-3D1EC93A0BB2"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9285",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T17:15:09.777",
"lastModified": "2024-11-21T05:40:21.440",
"lastModified": "2025-05-08T18:15:40.570",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "PHYSICAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1191"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-33231",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T11:15:10.123",
"lastModified": "2024-11-21T06:08:33.817",
"lastModified": "2025-05-08T18:15:40.743",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-26954",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T11:15:10.180",
"lastModified": "2024-11-21T06:54:52.130",
"lastModified": "2025-05-08T18:15:40.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-601"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-2627",
"sourceIdentifier": "contact@wpscan.com",
"published": "2022-10-31T16:15:10.827",
"lastModified": "2024-11-21T07:01:23.283",
"lastModified": "2025-05-08T19:15:51.223",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-31690",
"sourceIdentifier": "security@vmware.com",
"published": "2022-10-31T20:15:12.727",
"lastModified": "2024-11-21T07:05:08.323",
"lastModified": "2025-05-08T19:15:52.213",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-3577",
"sourceIdentifier": "secalert@redhat.com",
"published": "2022-10-20T17:15:10.403",
"lastModified": "2024-11-21T07:19:48.287",
"lastModified": "2025-05-08T19:15:52.877",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37453",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T21:15:10.107",
"lastModified": "2024-11-21T07:15:00.747",
"lastModified": "2025-05-08T19:15:52.457",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-39823",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T21:15:10.207",
"lastModified": "2024-11-21T07:18:19.970",
"lastModified": "2025-05-08T19:15:52.693",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43417",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.057",
"lastModified": "2024-11-21T07:26:26.580",
"lastModified": "2025-05-08T19:15:53.310",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43418",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.110",
"lastModified": "2024-11-21T07:26:26.703",
"lastModified": "2025-05-08T19:15:53.493",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-352"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43419",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.167",
"lastModified": "2024-11-21T07:26:26.820",
"lastModified": "2025-05-08T19:15:53.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-522"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-522"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43420",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.223",
"lastModified": "2024-11-21T07:26:26.947",
"lastModified": "2025-05-08T19:15:53.820",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43421",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.280",
"lastModified": "2024-11-21T07:26:27.067",
"lastModified": "2025-05-08T19:15:54.037",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43422",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.333",
"lastModified": "2024-11-21T07:26:27.180",
"lastModified": "2025-05-08T19:15:54.303",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43423",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.387",
"lastModified": "2024-11-21T07:26:27.310",
"lastModified": "2025-05-08T19:15:54.683",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-610"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43425",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.500",
"lastModified": "2024-11-21T07:26:27.563",
"lastModified": "2025-05-08T19:15:54.903",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43426",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.553",
"lastModified": "2024-11-21T07:26:27.690",
"lastModified": "2025-05-08T19:15:55.093",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-256"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43427",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.613",
"lastModified": "2024-11-21T07:26:27.800",
"lastModified": "2025-05-08T19:15:55.280",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43428",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.673",
"lastModified": "2024-11-21T07:26:27.927",
"lastModified": "2025-05-08T19:15:55.470",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-610"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43429",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.730",
"lastModified": "2024-11-21T07:26:28.070",
"lastModified": "2025-05-08T19:15:55.653",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43430",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.787",
"lastModified": "2024-11-21T07:26:28.207",
"lastModified": "2025-05-08T19:15:55.847",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-611"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43431",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.847",
"lastModified": "2024-11-21T07:26:28.350",
"lastModified": "2025-05-08T19:15:56.023",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-862"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43432",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.897",
"lastModified": "2024-11-21T07:26:28.483",
"lastModified": "2025-05-08T19:15:56.197",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43433",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:11.953",
"lastModified": "2024-11-21T07:26:28.613",
"lastModified": "2025-05-08T19:15:56.367",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43434",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:12.010",
"lastModified": "2024-11-21T07:26:28.737",
"lastModified": "2025-05-08T19:15:56.513",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43435",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2022-10-19T16:15:12.070",
"lastModified": "2024-11-21T07:26:28.860",
"lastModified": "2025-05-08T19:15:56.663",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-33770",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-05-06T17:15:53.457",
"lastModified": "2025-05-07T14:13:20.483",
"lastModified": "2025-05-08T19:15:56.863",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que Real Estate Management System v1.0 conten\u00eda una vulnerabilidad de inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro de mensaje en /contact.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://gist.github.com/f1rstb100d/1fa225d2dd538df670e905feede3b98d",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50347",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-04-10T02:15:08.497",
"lastModified": "2024-11-21T08:36:52.780",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T18:34:18.523",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -51,14 +71,52 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hcltech:dryice_myxalytics:5.9:*:*:*:*:*:*:*",
"matchCriteriaId": "D13FF107-A7BD-4925-B5A2-B44983C3713B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hcltech:dryice_myxalytics:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F872BB54-B3D7-4C48-A8AB-893B566380E6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hcltech:dryice_myxalytics:6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "CF8533C9-FB63-45EE-8FD4-5C69CB19F362"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hcltech:dryice_myxalytics:6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B2A62BFF-0020-4FAD-B224-12017F524B59"
}
]
}
]
}
],
"references": [
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0112318",
"source": "psirt@hcl.com"
"source": "psirt@hcl.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0112318",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7253",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-24T05:15:46.863",
"lastModified": "2024-11-21T08:45:37.103",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:10:43.013",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:importwp:import_wp:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.13.1",
"matchCriteriaId": "C5116CA6-3993-4005-AA62-614BD2B14CE2"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/aeefcc01-bbbf-4d86-9cfd-ea0f9a85e1a5/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/aeefcc01-bbbf-4d86-9cfd-ea0f9a85e1a5/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0905",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-26T05:15:49.907",
"lastModified": "2024-11-21T08:47:40.503",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:14:27.803",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:radykal:fancy_product_designer:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "6.1.8",
"matchCriteriaId": "58F16602-DC73-48DA-8228-9E2AB5A9E470"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/3b9eba0d-29aa-47e4-b17f-4cf4bbf8b690/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/3b9eba0d-29aa-47e4-b17f-4cf4bbf8b690/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10562",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-07T06:15:14.120",
"lastModified": "2025-01-07T17:15:17.290",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:47:05.890",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.15.31",
"matchCriteriaId": "E9CAD42C-E15C-4F36-8E80-1BE80F39B3FE"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/317f6cb7-774f-4381-a855-858c051aa1d5/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/317f6cb7-774f-4381-a855-858c051aa1d5/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10678",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-13T06:15:24.850",
"lastModified": "2024-12-16T19:15:05.907",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:43:07.390",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dotcamp:ultimate_blocks:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.2.4",
"matchCriteriaId": "734DCF4A-E413-4C71-95F1-1418BF67847E"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/9342c6a1-4f9a-45f3-911d-0dfee4657243/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/9342c6a1-4f9a-45f3-911d-0dfee4657243/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1059",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-01-30T22:15:52.937",
"lastModified": "2024-11-21T08:49:42.133",
"lastModified": "2025-05-08T18:15:41.790",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-416"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-11186",
"sourceIdentifier": "psirt@arista.com",
"published": "2025-05-08T19:15:57.100",
"lastModified": "2025-05-08T19:15:57.100",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "On affected versions of the CloudVision Portal, improper access controls could enable a malicious authenticated user to take broader actions on managed EOS devices than intended. This advisory impacts the Arista CloudVision Portal products when run on-premise. It does not impact CloudVision as-a-Service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@arista.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "psirt@arista.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://www.arista.com/en/support/advisories-notices/security-advisory/21314-security-advisory-0114",
"source": "psirt@arista.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11223",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-12-26T06:15:05.617",
"lastModified": "2024-12-30T18:15:08.090",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:46:24.697",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpforms:wpforms:*:*:*:*:lite:wordpress:*:*",
"versionEndExcluding": "1.9.2.3",
"matchCriteriaId": "A0D1199C-8078-48A1-87D8-D9BBEDDDA204"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/82989909-9745-4c9a-abc7-c1adf8c2b047/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/82989909-9745-4c9a-abc7-c1adf8c2b047/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-11636",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-13T06:15:08.693",
"lastModified": "2025-01-13T15:15:07.560",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:37:35.913",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,48 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.7.45",
"matchCriteriaId": "512FF496-E06F-4C1C-81B4-72BBFFA8C562"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/da616c20-3d74-4d3a-95f5-2d71d9ada094/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12274",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-13T06:15:10.000",
"lastModified": "2025-01-13T15:15:07.727",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:37:55.040",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codepeople:appointment_booking_calendar:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.23",
"matchCriteriaId": "7DFCBA65-C089-44C8-B3BE-CD06CCF0BA0C"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/e3176c9a-63f3-4a28-a8a7-8abb2b4100ef/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12280",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:21.207",
"lastModified": "2025-01-28T21:15:16.317",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T18:42:33.333",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:marvinlabs:wp_customer_area:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.2.4",
"matchCriteriaId": "6F489325-CD66-46ED-A5E4-A72109E331FB"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/2b32c0b8-28bb-4220-800b-4c369bca91c5/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/2b32c0b8-28bb-4220-800b-4c369bca91c5/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-12378",
"sourceIdentifier": "psirt@arista.com",
"published": "2025-05-08T19:15:57.320",
"lastModified": "2025-05-08T19:15:57.320",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "On affected platforms running Arista EOS with secure Vxlan configured, restarting the Tunnelsec agent will result in packets being sent over the secure Vxlan tunnels in the clear."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@arista.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "psirt@arista.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://www.arista.com/en/support/advisories-notices/security-advisory/21289-security-advisory-0113",
"source": "psirt@arista.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12436",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-27T06:15:22.623",
"lastModified": "2025-01-27T20:15:31.910",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T18:42:45.450",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:marvinlabs:wp_customer_area:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "8.2.4",
"matchCriteriaId": "A2197E0B-78F6-4926-976F-0302145E01A9"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/3345a403-f62c-40c1-b7ae-bc947591e02a/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/3345a403-f62c-40c1-b7ae-bc947591e02a/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12566",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-13T06:15:10.130",
"lastModified": "2025-01-13T15:15:07.893",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:38:12.793",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.7.45",
"matchCriteriaId": "512FF496-E06F-4C1C-81B4-72BBFFA8C562"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/9206064a-d54e-44ad-9670-65520ee166a6/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12567",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-13T06:15:10.260",
"lastModified": "2025-01-13T15:15:08.060",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:38:24.767",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.7.45",
"matchCriteriaId": "512FF496-E06F-4C1C-81B4-72BBFFA8C562"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/82051ccc-c528-4ff3-900a-3b8e8ad34145/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12568",
"sourceIdentifier": "contact@wpscan.com",
"published": "2025-01-13T06:15:10.380",
"lastModified": "2025-01-13T15:15:08.223",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-05-08T19:38:35.510",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,10 +39,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "5.7.45",
"matchCriteriaId": "512FF496-E06F-4C1C-81B4-72BBFFA8C562"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/0ce9075a-754b-474e-9620-17da8ee29b56/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-13009",
"sourceIdentifier": "emo@eclipse.org",
"published": "2025-05-08T18:15:41.640",
"lastModified": "2025-05-08T18:15:41.640",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "emo@eclipse.org",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In Eclipse Jetty versions 9.4.0 to 9.4.56 a buffer can be incorrectly released when confronted with a gzip error when inflating a request\nbody. This can result in corrupted and/or inadvertent sharing of data between requests."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "emo@eclipse.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-404"
}
]
}
],
"references": [
{
"url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5",
"source": "emo@eclipse.org"
},
{
"url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48",
"source": "emo@eclipse.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1754",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-15T05:15:15.040",
"lastModified": "2024-11-29T18:15:06.763",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:49:55.470",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:computy:nps_computy:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.7.5",
"matchCriteriaId": "3B3134EA-1871-4802-9D86-7F57D9088056"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/c061e792-e37a-4cf6-b46b-ff111c5a5c84/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/c061e792-e37a-4cf6-b46b-ff111c5a5c84/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1755",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-15T05:15:15.083",
"lastModified": "2024-11-21T08:51:14.617",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:50:22.707",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:computy:nps_computy:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "2.7.5",
"matchCriteriaId": "3B3134EA-1871-4802-9D86-7F57D9088056"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/481a376b-55be-4afa-94f5-c3cf8a88b8d1/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/481a376b-55be-4afa-94f5-c3cf8a88b8d1/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-1849",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-15T05:15:15.170",
"lastModified": "2024-11-21T08:51:27.100",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:50:43.567",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gowebsolutions:wp_customer_reviews:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.7.1",
"matchCriteriaId": "F3A0A957-9D13-4810-86E1-26D88D8DE6B9"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/e6d9fe28-def6-4f25-9967-a77f91899bfe/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/e6d9fe28-def6-4f25-9967-a77f91899bfe/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2159",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-26T05:15:50.000",
"lastModified": "2024-11-21T09:09:09.353",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T19:14:42.993",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -51,14 +51,40 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:heateor:sassy_social_share:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.3.61",
"matchCriteriaId": "1F349C0B-419A-4F67-90BA-8C28A364DAE4"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/d7fa9849-c82a-4efd-84b6-9245053975ba/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/d7fa9849-c82a-4efd-84b6-9245053975ba/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22012",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-02-07T16:15:47.687",
"lastModified": "2024-11-21T08:55:23.300",
"lastModified": "2025-05-08T19:15:57.907",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22515",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-06T21:15:09.177",
"lastModified": "2024-11-21T08:56:23.017",
"lastModified": "2025-05-08T19:15:58.107",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2310",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-26T05:15:50.040",
"lastModified": "2024-11-21T09:09:28.823",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-05-08T18:23:03.453",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
@ -39,14 +39,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ljapps:wp_google_review_slider:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "13.6",
"matchCriteriaId": "D14CC347-13A8-4D70-A2B2-CCAE05810C2F"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/7a2c173c-19e3-4f48-b3af-14790b5b8e94/",
"source": "contact@wpscan.com"
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/7a2c173c-19e3-4f48-b3af-14790b5b8e94/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24003",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T02:15:07.763",
"lastModified": "2024-11-21T08:58:48.797",
"lastModified": "2025-05-08T19:15:58.327",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24112",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-06T01:15:09.700",
"lastModified": "2024-11-21T08:58:55.863",
"lastModified": "2025-05-08T19:15:58.530",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24186",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-07T14:15:52.870",
"lastModified": "2024-11-21T08:59:00.440",
"lastModified": "2025-05-08T19:15:58.763",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

Some files were not shown because too many files have changed in this diff Show More