Auto-Update: 2023-08-11T22:00:27.446446+00:00

This commit is contained in:
cad-safe-bot 2023-08-11 22:00:30 +00:00
parent d6ecb98b6f
commit a5a41b7678
28 changed files with 2776 additions and 338 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2004-0753",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-10-20T04:00:00.000",
"lastModified": "2018-10-19T15:30:11.923",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:18:39.627",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -48,7 +48,7 @@
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
"value": "CWE-835"
}
]
}
@ -82,28 +82,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7F9A966-69F0-44B0-B4BE-7AE487A47A63"
"criteria": "cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.2.4",
"matchCriteriaId": "01C87ADC-64AC-48FD-AA1A-5B29B6788D17"
}
]
}
@ -113,26 +95,46 @@
"references": [
{
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.debian.org/security/2004/dsa-546",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/825374",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html",
@ -152,23 +154,41 @@
},
{
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/11195",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17383",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10585",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2004-0782",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-10-20T04:00:00.000",
"lastModified": "2018-10-19T15:30:12.940",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:18:12.293",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -82,28 +82,28 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
"criteria": "cpe:2.3:a:gnome:gtk:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6E511D1A-953C-4B5E-97A8-14F877F147C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
"criteria": "cpe:2.3:a:gnome:gtk:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "198F75F0-AB90-4C20-B444-812C94D0525A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2C02EA95-4879-4A9C-8F25-979D30E712A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "49EFF6F8-030B-402C-9787-73B3C0EA94D2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7F9A966-69F0-44B0-B4BE-7AE487A47A63"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "FFDE421C-A500-4FE0-BCD6-2F01A653296B"
}
]
}
@ -113,38 +113,67 @@
"references": [
{
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://marc.info/?l=bugtraq&m=109528994916275&w=2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://scary.beasts.org/security/CESA-2004-005.txt",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2004/dsa-546",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/729894",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html",
@ -164,27 +193,48 @@
},
{
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/11195",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17386",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11539",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1617",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2004-0783",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-10-20T04:00:00.000",
"lastModified": "2018-10-19T15:30:14.283",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:12:44.557",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -48,7 +48,7 @@
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
"value": "CWE-787"
}
]
}
@ -82,28 +82,28 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
"criteria": "cpe:2.3:a:gnome:gtk:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6E511D1A-953C-4B5E-97A8-14F877F147C7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
"criteria": "cpe:2.3:a:gnome:gtk:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "198F75F0-AB90-4C20-B444-812C94D0525A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2C02EA95-4879-4A9C-8F25-979D30E712A7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "49EFF6F8-030B-402C-9787-73B3C0EA94D2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7F9A966-69F0-44B0-B4BE-7AE487A47A63"
"criteria": "cpe:2.3:a:gnome:gtk:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "FFDE421C-A500-4FE0-BCD6-2F01A653296B"
}
]
}
@ -113,38 +113,67 @@
"references": [
{
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://marc.info/?l=bugtraq&m=109528994916275&w=2",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://scary.beasts.org/security/CESA-2004-005.txt",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/369358",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html",
@ -164,27 +193,48 @@
},
{
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/11195",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17385",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1786",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9348",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2004-0788",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-10-20T04:00:00.000",
"lastModified": "2018-10-19T15:30:15.677",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:18:33.997",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -48,7 +48,7 @@
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
"value": "CWE-190"
}
]
}
@ -82,28 +82,10 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7F9A966-69F0-44B0-B4BE-7AE487A47A63"
"criteria": "cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.2.4",
"matchCriteriaId": "01C87ADC-64AC-48FD-AA1A-5B29B6788D17"
}
]
}
@ -113,32 +95,53 @@
"references": [
{
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.debian.org/security/2004/dsa-546",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.kb.cert.org/vuls/id/577654",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2004-447.html",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
]
},
@ -152,23 +155,41 @@
},
{
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/11195",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17387",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10506",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2005-0891",
"sourceIdentifier": "secalert@redhat.com",
"published": "2005-05-02T04:00:00.000",
"lastModified": "2018-10-19T15:31:21.967",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:18:28.573",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -44,7 +44,7 @@
"description": [
{
"lang": "en",
"value": "CWE-119"
"value": "CWE-415"
}
]
}
@ -58,23 +58,10 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
"criteria": "cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:*",
"versionStartIncluding": "2.0.0",
"versionEndExcluding": "2.2.4",
"matchCriteriaId": "01C87ADC-64AC-48FD-AA1A-5B29B6788D17"
}
]
}
@ -84,15 +71,32 @@
"references": [
{
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000958",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2005-343.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2005-344.html",
@ -104,15 +108,26 @@
},
{
"url": "http://www.securityfocus.com/archive/1/419771/100/0/threaded",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/12950",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9710",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2005-2975",
"sourceIdentifier": "secalert@redhat.com",
"published": "2005-11-18T06:03:00.000",
"lastModified": "2018-10-19T15:34:18.563",
"vulnStatus": "Modified",
"lastModified": "2023-08-11T20:12:31.220",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -80,88 +80,9 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:*:*:*:*:*:*:*:*",
"matchCriteriaId": "931EF175-7610-45BC-BD85-449BC60C5995"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:1.2.8:*:*:*:*:*:*:*",
"matchCriteriaId": "52C41B57-2C10-43DE-B706-8B5B00365066"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A44E1039-6096-4E23-8305-06852C5186EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "13118EBD-5CBB-40D0-8FF2-76D3394E3986"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3A2273-1BEC-4846-9503-51C9EED2EC13"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "5FC23516-C740-4026-979D-9C9820FC2E09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B47AA00D-FE4E-4290-87BA-84D7891DFCAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "1F15FD62-D074-4BDF-AF36-1E134756AC9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "876BBC31-A2E9-4793-91E6-84F051DF61E0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.7:*:*:*:*:*:*:*",
"matchCriteriaId": "4B0C1D76-B3C9-4B4B-9965-A65983982CB4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.8:*:*:*:*:*:*:*",
"matchCriteriaId": "4D77A06B-B1F3-4BC7-AE4E-535BE94D4C1D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.9:*:*:*:*:*:*:*",
"matchCriteriaId": "AB7ED027-870F-45FC-84A2-5689BAB2E544"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.0.18:*:*:*:*:*:*:*",
"matchCriteriaId": "485E079D-4C41-4C5C-90E6-694FB8604C9C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "4FF96CD4-C399-47EA-97C9-E45580A84FB7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D3DCB876-6C88-403D-9A26-8714159E85F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B7F9A966-69F0-44B0-B4BE-7AE487A47A63"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gtk:gtk\\+:2.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FDB061F1-A3F0-4763-84C3-AC5C4F2BA40E"
"criteria": "cpe:2.3:a:gnome:gtk:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.8.7",
"matchCriteriaId": "4171FF4C-86AE-47F4-A39B-A4B2822C90A6"
}
]
}
@ -169,57 +90,191 @@
}
],
"references": [
{
"url": "http://secunia.com/advisories/17522",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17538",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17562",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17588",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17591",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17592",
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://secunia.com/advisories/17594",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17615",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17657",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17710",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17770",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/17791",
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://securitytracker.com/id?1015216",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-229.pdf",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2005/dsa-911",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.debian.org/security/2005/dsa-913",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-14.xml",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:214",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
},
{
"url": "http://www.novell.com/linux/security/advisories/2005_65_gtk2.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2005-810.html",
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
]
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2005-811.html",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/archive/1/428052/100/0/threaded",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/15429",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.ubuntu.com/usn/usn-216-1",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.vupen.com/english/advisories/2005/2433",
@ -230,7 +285,10 @@
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9697",
"source": "secalert@redhat.com"
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-40982",
"sourceIdentifier": "secure@intel.com",
"published": "2023-08-11T03:15:14.823",
"lastModified": "2023-08-11T14:15:13.020",
"lastModified": "2023-08-11T20:15:09.400",
"vulnStatus": "Undergoing Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
"url": "https://downfall.page",
"source": "secure@intel.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html",
"source": "secure@intel.com"
},
{
"url": "https://xenbits.xen.org/xsa/advisory-435.html",
"source": "secure@intel.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20214",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-08-03T22:15:11.420",
"lastModified": "2023-08-04T02:45:53.837",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:02:47.787",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -34,10 +54,77 @@
}
]
},
"references": [
"weaknesses": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-unauthapi-sphCLYPA",
"source": "ykramarz@cisco.com"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.6.4",
"versionEndExcluding": "20.6.4.2",
"matchCriteriaId": "7AD6B9B8-D5FE-4364-9E41-FDD9906F124F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.6.5",
"versionEndExcluding": "20.6.5.5",
"matchCriteriaId": "7587B314-6E85-411D-9945-23F5083ED0D2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.7",
"versionEndExcluding": "20.9.3.2",
"matchCriteriaId": "61B7B806-3BAA-4D62-8379-11980104FE20"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.10",
"versionEndExcluding": "20.10.1.2",
"matchCriteriaId": "CE74F638-6EBE-4D98-9B14-C2D3E546BDAB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*",
"versionStartIncluding": "20.11",
"versionEndExcluding": "20.11.1.2",
"matchCriteriaId": "41E3ADF5-2B89-4950-9C8A-E6A185BBFFD7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:sd-wan_vmanage:20.6.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "E4632CCE-EF7B-4DDF-8397-E579407A61DE"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-unauthapi-sphCLYPA",
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20215",
"sourceIdentifier": "ykramarz@cisco.com",
"published": "2023-08-03T22:15:11.513",
"lastModified": "2023-08-04T02:45:53.837",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:02:58.073",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "ykramarz@cisco.com",
"type": "Secondary",
@ -34,10 +54,204 @@
}
]
},
"references": [
"weaknesses": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj",
"source": "ykramarz@cisco.com"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.0-406:*:*:*:*:*:*:*",
"matchCriteriaId": "A7A3D131-5E67-484E-93FA-BFF303019F38"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.0-418:*:*:*:*:*:*:*",
"matchCriteriaId": "12FFA6C7-9B30-4D17-8AB6-523776611524"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.1-006:*:*:*:*:*:*:*",
"matchCriteriaId": "93F2A8D1-E9B1-4D01-B0EB-25B5E3A40B89"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.1-020:*:*:*:*:*:*:*",
"matchCriteriaId": "0A13BA0C-9511-4522-BC82-702E0BE73C98"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.1-049:*:*:*:*:*:*:*",
"matchCriteriaId": "2897D754-3B0B-4C18-8346-70CF2BE350A0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.7.2-011:*:*:*:*:*:*:*",
"matchCriteriaId": "40D30CE8-84FA-4D81-9996-C07FD757B6C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.8.0-414:*:*:*:*:*:*:*",
"matchCriteriaId": "DDF27FDC-ADC4-4C98-8A49-DAD2471F8301"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.8.1-023:*:*:*:*:*:*:*",
"matchCriteriaId": "02072E0E-BC8C-4992-AB4D-BDE5829169A3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.8.3-018:*:*:*:*:*:*:*",
"matchCriteriaId": "67213820-8CF2-4C0E-8BE8-801FD01A97C3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:11.8.3-021:*:*:*:*:*:*:*",
"matchCriteriaId": "2281D49F-6C3F-4B09-AFB4-707253876591"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.0.1-268:*:*:*:*:*:*:*",
"matchCriteriaId": "1F6D5632-1951-4DB7-9B56-4D1947E09ECD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.0.3-007:*:*:*:*:*:*:*",
"matchCriteriaId": "8F221598-29D1-4B13-A427-315F93BD9865"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.5.1-011:*:*:*:*:*:*:*",
"matchCriteriaId": "A2D22A3C-16D5-4F61-AB44-111F4A4D9F5C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.5.2-007:*:*:*:*:*:*:*",
"matchCriteriaId": "8C79D794-0BA9-4A55-B843-FBF9B7374095"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.5.4-005:*:*:*:*:*:*:*",
"matchCriteriaId": "BBE6E431-7859-4E92-88C5-C85DADC8A5D7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:12.5.5-004:*:*:*:*:*:*:*",
"matchCriteriaId": "495A2286-32A3-4F86-9D14-A1561FCE418A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.0.2-012:*:*:*:*:*:*:*",
"matchCriteriaId": "50BAC418-1CA1-4DB7-8B54-E4754A35F6E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.0.3-014:*:*:*:*:*:*:*",
"matchCriteriaId": "A3A1AE33-A44E-422C-BBF3-FEF0BD24081D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.0.4-005:*:*:*:*:*:*:*",
"matchCriteriaId": "D5A91305-1002-4717-AB81-A98C9C30CEA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.5.0-498:*:*:*:*:*:*:*",
"matchCriteriaId": "60A56580-C34C-4E5D-B053-9D02F8DD9681"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.5.1-008:*:*:*:*:*:*:*",
"matchCriteriaId": "89DC9472-A8C0-41CB-99DE-B0E160157B3C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cisco:asyncos:14.5.1-016:*:*:*:*:*:*:*",
"matchCriteriaId": "78109D4E-9FAA-4B5A-96E4-6D30D3458BFD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9797CD28-48A3-45BD-BF68-F0DF6F5A5579"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C6D20279-8176-449A-AF4C-E2C90F370B30"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9408ADA-7A8F-4528-8236-65713CF642D5"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s170:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E401F29A-026F-4097-B513-47911CB3AA09"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s190:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AA3B097B-F689-4886-A0C6-B71ECAD783CF"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "23C3AECC-9270-42B5-A36E-208AA0B48D93"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s390:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5290B9CF-CF7D-4762-B5EE-5DAEA03C6409"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s680:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE85462C-079B-4488-AB0E-989D41EB7AFD"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s690:-:*:*:*:*:*:*:*",
"matchCriteriaId": "48A8E5E8-8361-4BC8-BFA9-CAE4745A9C48"
},
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cisco:web_security_appliance_s690x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEAFE16-BD4F-4538-9A06-173FB678DB8B"
}
]
}
]
}
],
"references": [
{
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-vXvqwzsj",
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20569",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.530",
"lastModified": "2023-08-10T03:15:58.527",
"lastModified": "2023-08-11T20:15:14.493",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -24,6 +24,10 @@
"url": "https://comsec.ethz.ch/research/microarch/inception/",
"source": "psirt@amd.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html",
"source": "psirt@amd.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4E4TZNMLYL2KETY23IPA43QXFAVJ46V/",
"source": "psirt@amd.com"

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-22955",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T20:15:14.607",
"lastModified": "2023-08-11T20:15:14.607",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. The validation of firmware images only consists of simple checksum checks for different firmware components. Thus, by knowing how to calculate and where to store the required checksums for the flasher tool, an attacker is able to store malicious firmware."
}
],
"metrics": {},
"references": [
{
"url": "https://syss.de",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-055.txt",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-22956",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T20:15:14.703",
"lastModified": "2023-08-11T20:15:14.703",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information."
}
],
"metrics": {},
"references": [
{
"url": "https://syss.de",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-054.txt",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2023-22957",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-11T20:15:14.787",
"lastModified": "2023-08-11T20:15:14.787",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in libac_des3.so on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of hard-coded cryptographic key, an attacker with access to backup or configuration files is able to decrypt encrypted values and retrieve sensitive information, e.g., the device root password."
}
],
"metrics": {},
"references": [
{
"url": "https://syss.de",
"source": "cve@mitre.org"
},
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2022-052.txt",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,16 +2,49 @@
"id": "CVE-2023-29409",
"sourceIdentifier": "security@golang.org",
"published": "2023-08-02T20:15:11.940",
"lastModified": "2023-08-02T22:30:59.227",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:00:21.663",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
},
{
"source": "security@golang.org",
"type": "Secondary",
@ -23,22 +56,78 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://go.dev/cl/515257",
"source": "security@golang.org"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.19.12",
"matchCriteriaId": "6A0D798F-972E-4789-9E60-F04864ACC5A0"
},
{
"url": "https://go.dev/issue/61460",
"source": "security@golang.org"
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.20.0",
"versionEndExcluding": "1.20.7",
"matchCriteriaId": "98D9EFA9-C8A8-4C27-A1F2-DE9798D725FC"
},
{
"url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
"source": "security@golang.org"
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:1.21.0:rc1:*:*:*:*:*:*",
"matchCriteriaId": "64DE500E-0A99-4890-9D6E-0FBA9E9C3E0A"
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-1987",
"source": "security@golang.org"
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:1.21.0:rc2:*:*:*:*:*:*",
"matchCriteriaId": "EA9BD1EF-0172-4779-80DC-E316F5361D27"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:golang:go:1.21.0:rc3:*:*:*:*:*:*",
"matchCriteriaId": "80DFE31C-60CD-46E2-B86A-2C8E9057AFEA"
}
]
}
]
}
],
"references": [
{
"url": "https://go.dev/cl/515257",
"source": "security@golang.org",
"tags": [
"Patch"
]
},
{
"url": "https://go.dev/issue/61460",
"source": "security@golang.org",
"tags": [
"Issue Tracking",
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ",
"source": "security@golang.org",
"tags": [
"Mailing List",
"Vendor Advisory"
]
},
{
"url": "https://pkg.go.dev/vuln/GO-2023-1987",
"source": "security@golang.org",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3346",
"sourceIdentifier": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"published": "2023-08-03T05:15:10.603",
"lastModified": "2023-08-03T12:40:03.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:01:53.977",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
},
{
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"type": "Secondary",
@ -46,18 +76,597 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://jvn.jp/vu/JVNVU90352157/index.html",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:c80_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C7CEB-5419-4882-BECA-AB02BE7495ED"
}
]
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-208-03",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-007_en.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp"
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:c80:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0DB46E5E-A87C-4604-8478-2E380DE15B31"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:e70_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82CC77B6-113E-4E69-86C3-BDB958E0526C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:e70:-:*:*:*:*:*:*:*",
"matchCriteriaId": "861626CF-6AC2-4BDE-9204-4F2DF49DA3DD"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:e80_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "58B7693B-002F-4D6B-81F4-0D220388EBFD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:e80:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6DF27249-85E2-4F4D-9BD4-0C46799C5F57"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m70v_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FE99E00-C9B9-430D-B75A-040CFD4554BB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m70v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5AD8A2A3-6F05-44D2-B8F2-AF55EFE20B42"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m720vs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "39A07397-727A-4B97-8F43-5CFE327E3865"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m720vs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F72BE81B-4619-4199-8C21-D86687BCAE84"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m720vs_15-type_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2E54EAC-DEA5-4A02-942A-46C7B4572806"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m720vs_15-type:-:*:*:*:*:*:*:*",
"matchCriteriaId": "53FC9159-9F15-475E-B6C5-573AFFBBA2FF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m720vw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "30C5B6DC-59BD-4776-8C85-8880C2F7E4F8"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m720vw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7112B6B5-8BE6-4E9C-B6D6-F64A31A80E6B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m730vs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51074DCA-06DB-4826-9800-7CB2C0C3F278"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m730vs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2AFFF519-B76C-465C-9477-6D78787E9F1A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m730vs_15-type_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C56F2A9-D660-41A9-B981-049254E48714"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m730vs_15-type:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C146ACAB-EF80-429F-8766-B569DC26340E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m730vw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6246A9B0-3FA3-485A-A496-C507B1843FE2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m730vw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "10B71551-4B72-4AD5-B84B-4CED5EC2D83E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m750vs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3D9B05DD-6999-4791-A80B-201760E0211B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m750vs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5E8E44BF-BF71-433C-B7FB-DE2634004D3E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m750vs_15-type_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD5D709A-3D6E-49C3-93B5-3832730AEF7B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m750vs_15-type:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60BEB709-AF9D-4219-B172-A587759B3342"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m750vw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C3FC16E-D7DA-494B-81A1-4592C17CA7E9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m750vw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "753EB189-5262-443D-8755-BEAF00E92D73"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m80_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B563724A-AA22-45E5-956B-D8BA51103019"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m80:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5EC6F60E-A347-4548-ABE4-79810909A35C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m800s_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52768FEC-7702-46DB-BDAB-BA0F755BE63E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m800s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A1D9E22-4B8C-4410-B048-A4F788041859"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m800vs_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "25030420-528F-45F4-A8D6-0D5A26B4C76C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m800vs:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EB41007C-BD6F-4021-AD65-5DDBA614651E"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m800vw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97EEFDE5-AEF0-4AB6-993A-D9F38A8CEEFD"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m800vw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7D4BB785-DCE3-4B75-9988-BB0F4DB5995B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m800w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6A8D3F93-1889-40B8-940D-64FF5219F3D3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m800w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D9AAE983-B324-47B3-A0CF-DCB99411CBFA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m80v_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "579711D7-A4E8-4313-B404-4D662A37FD63"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m80v:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0E202965-D914-4A4C-BE8A-860EDA0ADFD5"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m80vw_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A3F836BE-AF19-45AC-BE38-B75634733EF1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m80vw:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C845690F-D539-477B-987A-EC7EEEFB4C66"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:mitsubishielectric:m80w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81C5D5C5-D0A7-4629-9238-E5BF62BB84C3"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:mitsubishielectric:m80w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "269F1D28-50E1-41A3-BBCF-E71EB68D3FEF"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/vu/JVNVU90352157/index.html",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-208-03",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
},
{
"url": "https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-007_en.pdf",
"source": "Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38524",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:15.627",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:44:48.430",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-476"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.171",
"matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38525",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:15.723",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:52:07.560",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.171",
"matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38526",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:15.817",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:51:49.697",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.171",
"matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38527",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:15.923",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:36:22.597",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,57 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38528",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:16.023",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:44:26.193",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.197",
"matchCriteriaId": "1954A7E9-D533-46A5-8CA4-B4A5A128C345"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38530",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:16.220",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:40:12.700",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.171",
"matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38531",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:16.317",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:39:55.407",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.184",
"matchCriteriaId": "3881FB7A-8951-48F6-A948-7C670C11B2B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38532",
"sourceIdentifier": "productcert@siemens.com",
"published": "2023-08-08T10:15:16.403",
"lastModified": "2023-08-08T12:51:11.140",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T20:46:57.730",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
},
{
"source": "productcert@siemens.com",
"type": "Secondary",
@ -46,10 +76,64 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com"
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "34.1",
"versionEndExcluding": "34.1.258",
"matchCriteriaId": "E7751190-C386-451B-88B5-4BB4DCBFCE44"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.0",
"versionEndExcluding": "35.0.254",
"matchCriteriaId": "0B5F1A02-44EB-45AA-B071-764B64473313"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "35.1",
"versionEndExcluding": "35.1.171",
"matchCriteriaId": "EA7FF725-2396-492A-8B97-CA77B4EFCC48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*",
"versionStartIncluding": "14.2",
"versionEndExcluding": "14.2.0.6",
"matchCriteriaId": "7E1EFF45-5311-4E89-B736-271EF3C0C232"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F859B7F9-2AD8-4B2E-9E26-7DEE54160348"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:siemens:teamcenter_visualization:14.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8048B948-FD64-44FA-B5C3-52966997A1A4"
}
]
}
]
}
],
"references": [
{
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-407785.pdf",
"source": "productcert@siemens.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-38689",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-04T17:15:10.563",
"lastModified": "2023-08-04T18:53:28.627",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:03:21.710",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "security-advisories@github.com",
"type": "Secondary",
@ -46,18 +66,48 @@
]
}
],
"references": [
"configurations": [
{
"url": "https://github.com/RS485/LogisticsPipes/commit/39a90b8f2d1a2bcc512ec68c3e139f1dac07aa56",
"source": "security-advisories@github.com"
},
"nodes": [
{
"url": "https://github.com/RS485/LogisticsPipes/commit/527c4f4fb028e9afab29d4e639935010ad7be9e7",
"source": "security-advisories@github.com"
},
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"url": "https://github.com/RS485/LogisticsPipes/security/advisories/GHSA-mcp7-xf3v-25x3",
"source": "security-advisories@github.com"
"vulnerable": true,
"criteria": "cpe:2.3:a:rs485:logisticspipes:*:*:*:*:*:minecraft:*:*",
"versionStartIncluding": "0.7.0.91",
"versionEndExcluding": "0.10.0.71",
"matchCriteriaId": "DDB83922-E7A5-4002-85C5-5B46BE9A1E86"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/RS485/LogisticsPipes/commit/39a90b8f2d1a2bcc512ec68c3e139f1dac07aa56",
"source": "security-advisories@github.com",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/RS485/LogisticsPipes/commit/527c4f4fb028e9afab29d4e639935010ad7be9e7",
"source": "security-advisories@github.com",
"tags": [
"Product"
]
},
{
"url": "https://github.com/RS485/LogisticsPipes/security/advisories/GHSA-mcp7-xf3v-25x3",
"source": "security-advisories@github.com",
"tags": [
"Mitigation",
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,23 +2,402 @@
"id": "CVE-2023-38744",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-03T05:15:10.417",
"lastModified": "2023-08-03T12:40:03.493",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-08-11T21:01:37.107",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Denial-of-service (DoS) vulnerability due to improper validation of specified type of input issue exists in the built-in EtherNet/IP port of the CJ Series CJ2 CPU unit and the communication function of the CS/CJ Series EtherNet/IP unit. If an affected product receives a packet which is specially crafted by a remote unauthenticated attacker, the unit of the affected product may fall into a denial-of-service (DoS) condition. Affected products/versions are as follows: CJ2M CPU Unit CJ2M-CPU3[] Unit version of the built-in EtherNet/IP section Ver. 2.18 and earlier, CJ2H CPU Unit CJ2H-CPU6[]-EIP Unit version of the built-in EtherNet/IP section Ver. 3.04 and earlier, CS/CJ Series EtherNet/IP Unit CS1W-EIP21 V3.04 and earlier, and CS/CJ Series EtherNet/IP Unit CJ1W-EIP21 V3.04 and earlier."
}
],
"metrics": {},
"references": [
"metrics": {
"cvssMetricV31": [
{
"url": "https://jvn.jp/en/vu/JVNVU92193064/",
"source": "vultures@jpcert.or.jp"
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"url": "https://www.ia.omron.com/product/vulnerability/OMSR-2023-006_en.pdf",
"source": "vultures@jpcert.or.jp"
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2m-cpu35_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.18",
"matchCriteriaId": "86207B5A-24B2-49D4-B1CF-16CBD77795E1"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2m-cpu35:-:*:*:*:*:*:*:*",
"matchCriteriaId": "603BAD60-89F1-4EE9-8413-F301DFC91AFF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2m-cpu34_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.18",
"matchCriteriaId": "1663D7F0-B7FB-48E9-A703-AB042D71A59D"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2m-cpu34:-:*:*:*:*:*:*:*",
"matchCriteriaId": "37C6982F-75F4-497B-8BF9-DC683304B43D"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2m-cpu33_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.18",
"matchCriteriaId": "7A7C2980-D232-4753-956F-FB0ED0978B70"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2m-cpu33:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2ED8CAFA-62BB-4AC9-BAEF-C1FD50F57B1F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2m-cpu32_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.18",
"matchCriteriaId": "5E4DE86F-19D2-465B-90D6-1A139EE65B52"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2m-cpu32:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD09E48C-5395-418F-8542-B0C00721CF97"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2m-cpu31_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.18",
"matchCriteriaId": "BDBC7469-32E3-4997-83C4-65B121571187"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2m-cpu31:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A5B09D3A-E765-46FE-8EAF-9A2FCFA42947"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2h-cpu68-eip_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "8C40D156-34C1-437B-9252-AED69DAE06C2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2h-cpu68-eip:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B08AA4C-6F83-4387-A5FD-F49C54D9545F"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2h-cpu67-eip_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "AE958646-DC95-425D-9CDE-76AFDFDD2B19"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2h-cpu67-eip:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4530B900-322D-4B9E-AA34-D63CA546190A"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2h-cpu66-eip_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "F1FA052E-724C-4E32-A6C7-557F20023A0C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2h-cpu66-eip:-:*:*:*:*:*:*:*",
"matchCriteriaId": "51114B75-A8DD-49F4-8AC3-BA46C1D4F89C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2h-cpu65-eip_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "B9731DA2-1FA8-4FFD-B67E-594C638C4B1C"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2h-cpu65-eip:-:*:*:*:*:*:*:*",
"matchCriteriaId": "871B2A06-6AAC-43DF-AF1A-848E9C804016"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj2h-cpu64-eip_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "009162A7-2E76-411E-BBE8-86FFB6B4502B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj2h-cpu64-eip:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D2D2A32-4326-4357-A400-EA26B362D821"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cs1w-eip21_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "6831BA7B-BA51-4A4F-9951-9054AEFC6FB7"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cs1w-eip21:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A755464-0A9C-42CB-84D1-0884917C3DFA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:omron:cj1w-eip21_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.04",
"matchCriteriaId": "3D9FA9F9-3D3D-4C10-99AB-B70E142867EB"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:omron:cj1w-eip21:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5281AB25-8321-41B6-9F37-AB66718ACFC9"
}
]
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU92193064/",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.ia.omron.com/product/vulnerability/OMSR-2023-006_en.pdf",
"source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4048",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-08-01T15:15:09.967",
"lastModified": "2023-08-09T21:15:11.467",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-08-11T20:03:47.233",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -62,8 +62,16 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "102.0",
"versionEndExcluding": "102.14",
"matchCriteriaId": "D9B0541D-B079-435B-9357-9E61EF0B5069"
"matchCriteriaId": "D49AC718-4650-4F1B-BD3C-C4780DD68015"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "115.0",
"versionEndExcluding": "115.1",
"matchCriteriaId": "0D71A08C-44F2-41BF-8074-829EAEE37EEC"
}
]
}
@ -75,6 +83,11 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
@ -101,11 +114,17 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5464",
@ -116,7 +135,10 @@
},
{
"url": "https://www.debian.org/security/2023/dsa-5469",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-29/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4056",
"sourceIdentifier": "security@mozilla.org",
"published": "2023-08-01T16:15:10.020",
"lastModified": "2023-08-09T21:15:11.917",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2023-08-11T20:19:43.687",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -62,8 +62,16 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "102.0",
"versionEndExcluding": "102.14",
"matchCriteriaId": "D9B0541D-B079-435B-9357-9E61EF0B5069"
"matchCriteriaId": "D49AC718-4650-4F1B-BD3C-C4780DD68015"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"versionStartIncluding": "115.0",
"versionEndExcluding": "115.1",
"matchCriteriaId": "0D71A08C-44F2-41BF-8074-829EAEE37EEC"
}
]
}
@ -75,6 +83,11 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
@ -95,27 +108,41 @@
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1820587%2C1824634%2C1839235%2C1842325%2C1843847",
"source": "security@mozilla.org",
"tags": [
"Broken Link"
"Broken Link",
"Issue Tracking"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00008.html",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00010.html",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5464",
"source": "security@mozilla.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5469",
"source": "security@mozilla.org"
"source": "security@mozilla.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2023-29/",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2023-08-11T20:00:37.389852+00:00
2023-08-11T22:00:27.446446+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2023-08-11T19:56:37.417000+00:00
2023-08-11T21:03:21.710000+00:00
```
### Last Data Feed Release
@ -29,44 +29,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
222500
222503
```
### CVEs added in the last Commit
Recently added CVEs: `0`
Recently added CVEs: `3`
* [CVE-2023-22955](CVE-2023/CVE-2023-229xx/CVE-2023-22955.json) (`2023-08-11T20:15:14.607`)
* [CVE-2023-22956](CVE-2023/CVE-2023-229xx/CVE-2023-22956.json) (`2023-08-11T20:15:14.703`)
* [CVE-2023-22957](CVE-2023/CVE-2023-229xx/CVE-2023-22957.json) (`2023-08-11T20:15:14.787`)
### CVEs modified in the last Commit
Recently modified CVEs: `219`
Recently modified CVEs: `24`
* [CVE-2022-48587](CVE-2022/CVE-2022-485xx/CVE-2022-48587.json) (`2023-08-11T18:19:36.143`)
* [CVE-2022-48588](CVE-2022/CVE-2022-485xx/CVE-2022-48588.json) (`2023-08-11T18:19:43.310`)
* [CVE-2022-48589](CVE-2022/CVE-2022-485xx/CVE-2022-48589.json) (`2023-08-11T18:19:49.043`)
* [CVE-2022-48604](CVE-2022/CVE-2022-486xx/CVE-2022-48604.json) (`2023-08-11T18:25:22.207`)
* [CVE-2022-48590](CVE-2022/CVE-2022-485xx/CVE-2022-48590.json) (`2023-08-11T18:26:12.050`)
* [CVE-2022-48591](CVE-2022/CVE-2022-485xx/CVE-2022-48591.json) (`2023-08-11T18:29:55.017`)
* [CVE-2022-48592](CVE-2022/CVE-2022-485xx/CVE-2022-48592.json) (`2023-08-11T18:30:14.237`)
* [CVE-2023-39520](CVE-2023/CVE-2023-395xx/CVE-2023-39520.json) (`2023-08-11T18:10:39.823`)
* [CVE-2023-39523](CVE-2023/CVE-2023-395xx/CVE-2023-39523.json) (`2023-08-11T18:12:57.827`)
* [CVE-2023-31449](CVE-2023/CVE-2023-314xx/CVE-2023-31449.json) (`2023-08-11T18:15:39.630`)
* [CVE-2023-31450](CVE-2023/CVE-2023-314xx/CVE-2023-31450.json) (`2023-08-11T18:16:57.837`)
* [CVE-2023-32781](CVE-2023/CVE-2023-327xx/CVE-2023-32781.json) (`2023-08-11T18:17:27.503`)
* [CVE-2023-32782](CVE-2023/CVE-2023-327xx/CVE-2023-32782.json) (`2023-08-11T18:17:45.333`)
* [CVE-2023-31452](CVE-2023/CVE-2023-314xx/CVE-2023-31452.json) (`2023-08-11T18:17:48.860`)
* [CVE-2023-36309](CVE-2023/CVE-2023-363xx/CVE-2023-36309.json) (`2023-08-11T18:24:27.807`)
* [CVE-2023-36310](CVE-2023/CVE-2023-363xx/CVE-2023-36310.json) (`2023-08-11T18:28:40.457`)
* [CVE-2023-36311](CVE-2023/CVE-2023-363xx/CVE-2023-36311.json) (`2023-08-11T18:29:36.033`)
* [CVE-2023-38690](CVE-2023/CVE-2023-386xx/CVE-2023-38690.json) (`2023-08-11T18:58:41.037`)
* [CVE-2023-38700](CVE-2023/CVE-2023-387xx/CVE-2023-38700.json) (`2023-08-11T18:58:44.057`)
* [CVE-2023-32637](CVE-2023/CVE-2023-326xx/CVE-2023-32637.json) (`2023-08-11T18:59:19.850`)
* [CVE-2023-0179](CVE-2023/CVE-2023-01xx/CVE-2023-0179.json) (`2023-08-11T19:12:04.860`)
* [CVE-2023-36315](CVE-2023/CVE-2023-363xx/CVE-2023-36315.json) (`2023-08-11T19:14:35.417`)
* [CVE-2023-38691](CVE-2023/CVE-2023-386xx/CVE-2023-38691.json) (`2023-08-11T19:34:52.207`)
* [CVE-2023-2236](CVE-2023/CVE-2023-22xx/CVE-2023-2236.json) (`2023-08-11T19:51:06.083`)
* [CVE-2023-0045](CVE-2023/CVE-2023-00xx/CVE-2023-0045.json) (`2023-08-11T19:53:56.443`)
* [CVE-2004-0783](CVE-2004/CVE-2004-07xx/CVE-2004-0783.json) (`2023-08-11T20:12:44.557`)
* [CVE-2004-0782](CVE-2004/CVE-2004-07xx/CVE-2004-0782.json) (`2023-08-11T20:18:12.293`)
* [CVE-2004-0788](CVE-2004/CVE-2004-07xx/CVE-2004-0788.json) (`2023-08-11T20:18:33.997`)
* [CVE-2004-0753](CVE-2004/CVE-2004-07xx/CVE-2004-0753.json) (`2023-08-11T20:18:39.627`)
* [CVE-2005-2975](CVE-2005/CVE-2005-29xx/CVE-2005-2975.json) (`2023-08-11T20:12:31.220`)
* [CVE-2005-0891](CVE-2005/CVE-2005-08xx/CVE-2005-0891.json) (`2023-08-11T20:18:28.573`)
* [CVE-2022-40982](CVE-2022/CVE-2022-409xx/CVE-2022-40982.json) (`2023-08-11T20:15:09.400`)
* [CVE-2023-4048](CVE-2023/CVE-2023-40xx/CVE-2023-4048.json) (`2023-08-11T20:03:47.233`)
* [CVE-2023-20569](CVE-2023/CVE-2023-205xx/CVE-2023-20569.json) (`2023-08-11T20:15:14.493`)
* [CVE-2023-4056](CVE-2023/CVE-2023-40xx/CVE-2023-4056.json) (`2023-08-11T20:19:43.687`)
* [CVE-2023-38527](CVE-2023/CVE-2023-385xx/CVE-2023-38527.json) (`2023-08-11T20:36:22.597`)
* [CVE-2023-38531](CVE-2023/CVE-2023-385xx/CVE-2023-38531.json) (`2023-08-11T20:39:55.407`)
* [CVE-2023-38530](CVE-2023/CVE-2023-385xx/CVE-2023-38530.json) (`2023-08-11T20:40:12.700`)
* [CVE-2023-38528](CVE-2023/CVE-2023-385xx/CVE-2023-38528.json) (`2023-08-11T20:44:26.193`)
* [CVE-2023-38524](CVE-2023/CVE-2023-385xx/CVE-2023-38524.json) (`2023-08-11T20:44:48.430`)
* [CVE-2023-38532](CVE-2023/CVE-2023-385xx/CVE-2023-38532.json) (`2023-08-11T20:46:57.730`)
* [CVE-2023-38526](CVE-2023/CVE-2023-385xx/CVE-2023-38526.json) (`2023-08-11T20:51:49.697`)
* [CVE-2023-38525](CVE-2023/CVE-2023-385xx/CVE-2023-38525.json) (`2023-08-11T20:52:07.560`)
* [CVE-2023-29409](CVE-2023/CVE-2023-294xx/CVE-2023-29409.json) (`2023-08-11T21:00:21.663`)
* [CVE-2023-38744](CVE-2023/CVE-2023-387xx/CVE-2023-38744.json) (`2023-08-11T21:01:37.107`)
* [CVE-2023-3346](CVE-2023/CVE-2023-33xx/CVE-2023-3346.json) (`2023-08-11T21:01:53.977`)
* [CVE-2023-20214](CVE-2023/CVE-2023-202xx/CVE-2023-20214.json) (`2023-08-11T21:02:47.787`)
* [CVE-2023-20215](CVE-2023/CVE-2023-202xx/CVE-2023-20215.json) (`2023-08-11T21:02:58.073`)
* [CVE-2023-38689](CVE-2023/CVE-2023-386xx/CVE-2023-38689.json) (`2023-08-11T21:03:21.710`)
## Download and Usage