diff --git a/CVE-2012/CVE-2012-22xx/CVE-2012-2269.json b/CVE-2012/CVE-2012-22xx/CVE-2012-2269.json index fe60410ff63..1b183d3cd9d 100644 --- a/CVE-2012/CVE-2012-22xx/CVE-2012-2269.json +++ b/CVE-2012/CVE-2012-22xx/CVE-2012-2269.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2269", "sourceIdentifier": "cve@mitre.org", "published": "2012-04-20T10:55:01.357", - "lastModified": "2024-11-21T01:38:47.233", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" } ] } diff --git a/CVE-2012/CVE-2012-22xx/CVE-2012-2270.json b/CVE-2012/CVE-2012-22xx/CVE-2012-2270.json index 1b9816aa23a..a013b29094d 100644 --- a/CVE-2012/CVE-2012-22xx/CVE-2012-2270.json +++ b/CVE-2012/CVE-2012-22xx/CVE-2012-2270.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2270", "sourceIdentifier": "cve@mitre.org", "published": "2012-04-20T10:55:01.403", - "lastModified": "2024-11-21T01:38:47.393", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" } ] } diff --git a/CVE-2012/CVE-2012-23xx/CVE-2012-2397.json b/CVE-2012/CVE-2012-23xx/CVE-2012-2397.json index 543a6e07deb..300f1ad5258 100644 --- a/CVE-2012/CVE-2012-23xx/CVE-2012-2397.json +++ b/CVE-2012/CVE-2012-23xx/CVE-2012-2397.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2397", "sourceIdentifier": "cve@mitre.org", "published": "2012-04-20T10:55:01.433", - "lastModified": "2024-11-21T01:39:01.033", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" } ] } diff --git a/CVE-2012/CVE-2012-23xx/CVE-2012-2398.json b/CVE-2012/CVE-2012-23xx/CVE-2012-2398.json index 8808cac5c72..e048a17d9dc 100644 --- a/CVE-2012/CVE-2012-23xx/CVE-2012-2398.json +++ b/CVE-2012/CVE-2012-23xx/CVE-2012-2398.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2398", "sourceIdentifier": "cve@mitre.org", "published": "2012-04-20T10:55:01.480", - "lastModified": "2024-11-21T01:39:01.200", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4389.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4389.json index 9a4e1f7c0e8..8eaa69528fc 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4389.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4389.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4389", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.757", - "lastModified": "2024-11-21T01:42:47.193", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,53 +69,53 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4390.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4390.json index 963f0558b24..9505a94770f 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4390.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4390.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4390", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.787", - "lastModified": "2024-11-21T01:42:47.297", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,53 +69,53 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4391.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4391.json index 25ebb1ff0da..13502893f47 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4391.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4391.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4391", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.833", - "lastModified": "2024-11-21T01:42:47.407", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,53 +69,53 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4392.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4392.json index 2a7b9aa1f5e..3cf098f96c4 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4392.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4392.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4392", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.880", - "lastModified": "2024-11-21T01:42:47.510", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,8 +63,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4393.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4393.json index 84a9d154c25..5bb86a9b85c 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4393.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4393.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4393", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.913", - "lastModified": "2024-11-21T01:42:47.617", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,48 +69,48 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4394.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4394.json index e05e36069ce..bcbc110e330 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4394.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4394.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4394", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:02.960", - "lastModified": "2024-11-21T01:42:47.730", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,43 +69,43 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4395.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4395.json index 23f1a44082a..e2c74ccc13b 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4395.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4395.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4395", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:03.007", - "lastModified": "2024-11-21T01:42:47.850", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4396.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4396.json index 8e3b7f0ff23..fdcbdc7930f 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4396.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4396.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4396", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:03.053", - "lastModified": "2024-11-21T01:42:47.957", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" } ] } diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4397.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4397.json index 4d13a7cf97d..10e6a241883 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4397.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4397.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4397", "sourceIdentifier": "secalert@redhat.com", "published": "2012-09-05T23:55:03.100", - "lastModified": "2024-11-21T01:42:48.087", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,23 +69,23 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" } ] } diff --git a/CVE-2012/CVE-2012-47xx/CVE-2012-4752.json b/CVE-2012/CVE-2012-47xx/CVE-2012-4752.json index ec1e5d5960e..d5ac1773e52 100644 --- a/CVE-2012/CVE-2012-47xx/CVE-2012-4752.json +++ b/CVE-2012/CVE-2012-47xx/CVE-2012-4752.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4752", "sourceIdentifier": "cve@mitre.org", "published": "2012-09-05T23:55:03.147", - "lastModified": "2024-11-21T01:43:27.900", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,48 +69,48 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" } ] } diff --git a/CVE-2012/CVE-2012-47xx/CVE-2012-4753.json b/CVE-2012/CVE-2012-47xx/CVE-2012-4753.json index 447e20b418c..6bfbf3dae9f 100644 --- a/CVE-2012/CVE-2012-47xx/CVE-2012-4753.json +++ b/CVE-2012/CVE-2012-47xx/CVE-2012-4753.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4753", "sourceIdentifier": "cve@mitre.org", "published": "2012-09-05T23:55:03.193", - "lastModified": "2024-11-21T01:43:28.743", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,43 +69,43 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" } ] } diff --git a/CVE-2012/CVE-2012-50xx/CVE-2012-5056.json b/CVE-2012/CVE-2012-50xx/CVE-2012-5056.json index d4423ceac95..d8384776914 100644 --- a/CVE-2012/CVE-2012-50xx/CVE-2012-5056.json +++ b/CVE-2012/CVE-2012-50xx/CVE-2012-5056.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5056", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:03.450", - "lastModified": "2024-11-21T01:43:56.640", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,38 +69,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" } ] } diff --git a/CVE-2012/CVE-2012-50xx/CVE-2012-5057.json b/CVE-2012/CVE-2012-50xx/CVE-2012-5057.json index 2d621ec421b..41573d2158e 100644 --- a/CVE-2012/CVE-2012-50xx/CVE-2012-5057.json +++ b/CVE-2012/CVE-2012-50xx/CVE-2012-5057.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5057", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:03.513", - "lastModified": "2024-11-21T01:43:56.783", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,38 +69,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" } ] } diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5336.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5336.json index fdc6549bcaf..c7e34f347a5 100644 --- a/CVE-2012/CVE-2012-53xx/CVE-2012-5336.json +++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5336.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5336", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:03.577", - "lastModified": "2024-11-21T01:44:32.013", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,38 +69,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5606.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5606.json index dac6108e60c..ca064fdfc57 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5606.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5606.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5606", "sourceIdentifier": "secalert@redhat.com", "published": "2012-12-18T01:55:07.227", - "lastModified": "2024-11-21T01:44:57.457", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,68 +69,68 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5607.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5607.json index ae4a8a88612..bd993105ef0 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5607.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5607.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5607", "sourceIdentifier": "secalert@redhat.com", "published": "2012-12-18T01:55:07.287", - "lastModified": "2024-11-21T01:44:57.567", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,68 +69,68 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5608.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5608.json index 5bf457f41d5..12791dbce7c 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5608.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5608.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5608", "sourceIdentifier": "secalert@redhat.com", "published": "2012-12-18T01:55:07.397", - "lastModified": "2024-11-21T01:44:57.670", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,13 +63,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5609.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5609.json index 6fe3a332c0e..40e495bb3a9 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5609.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5609.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5609", "sourceIdentifier": "secalert@redhat.com", "published": "2012-12-18T01:55:07.460", - "lastModified": "2024-11-21T01:44:57.780", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,78 +69,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5610.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5610.json index 1f92813ce9b..1b2b9325aa4 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5610.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5610.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5610", "sourceIdentifier": "secalert@redhat.com", "published": "2012-12-18T01:55:07.507", - "lastModified": "2024-11-21T01:44:57.907", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,73 +69,73 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": false, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": false, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5665.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5665.json index 23c79645745..f9f6f7a0d3a 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5665.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5665.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5665", "sourceIdentifier": "secalert@redhat.com", "published": "2013-01-03T01:55:03.873", - "lastModified": "2024-11-21T01:45:04.640", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,53 +63,53 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" } ] } @@ -123,28 +123,28 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" } ] } diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5666.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5666.json index 2e350d2055e..36c04a94082 100644 --- a/CVE-2012/CVE-2012-56xx/CVE-2012-5666.json +++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5666.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5666", "sourceIdentifier": "secalert@redhat.com", "published": "2013-01-03T01:55:03.937", - "lastModified": "2024-11-21T01:45:04.767", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,53 +63,53 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" } ] } @@ -123,28 +123,28 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0201.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0201.json index 8d7ffd65116..d5fa406688e 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0201.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0201.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0201", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-18T17:02:50.310", - "lastModified": "2024-11-21T01:47:03.130", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,58 +69,58 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0202.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0202.json index 1ae0f2b4a8c..048c1d887a1 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0202.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0202.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0202", "sourceIdentifier": "secalert@redhat.com", "published": "2019-12-17T18:15:13.107", - "lastModified": "2024-11-21T01:47:03.250", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,17 +85,17 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.0.0", "versionEndExcluding": "4.0.11", - "matchCriteriaId": "42C555C2-90F9-4C8A-8D94-F69343002E54" + "matchCriteriaId": "E540C081-9864-4459-B9EA-9B6C814A3236" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.5.0", "versionEndExcluding": "4.5.6", - "matchCriteriaId": "F1427519-7C3F-49F4-8E81-028BCC98C2EE" + "matchCriteriaId": "D78F5964-DD9B-4736-B150-EE94FFD0FB41" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0203.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0203.json index 2ec31e20a7f..b1f4cbfe018 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0203.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0203.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0203", "sourceIdentifier": "secalert@redhat.com", "published": "2019-11-22T19:15:11.373", - "lastModified": "2024-11-21T01:47:03.370", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -91,10 +91,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.5.0", "versionEndIncluding": "4.5.5", - "matchCriteriaId": "B7C6BAE9-FABC-4840-986B-73FD3423212B" + "matchCriteriaId": "379FE9FD-6DCA-44DD-A6E0-5F66F6E6AE35" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0204.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0204.json index 26cc51b7a47..9d87a0b426c 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0204.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0204.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0204", "sourceIdentifier": "secalert@redhat.com", "published": "2014-06-04T14:55:03.653", - "lastModified": "2024-11-21T01:47:03.490", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,33 +63,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0297.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0297.json index 2d995ac75f0..f6dd311b023 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0297.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0297.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0297", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T15:55:05.387", - "lastModified": "2024-11-21T01:47:15.167", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,38 +63,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" } ] } @@ -114,78 +114,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0298.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0298.json index a9baf98263f..b5f40ee35f6 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0298.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0298.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0298", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T15:55:05.417", - "lastModified": "2024-11-21T01:47:15.290", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,38 +63,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" } ] } diff --git a/CVE-2013/CVE-2013-02xx/CVE-2013-0299.json b/CVE-2013/CVE-2013-02xx/CVE-2013-0299.json index f2c05435dd6..0ef9d1ab9e5 100644 --- a/CVE-2013/CVE-2013-02xx/CVE-2013-0299.json +++ b/CVE-2013/CVE-2013-02xx/CVE-2013-0299.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0299", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T17:55:06.937", - "lastModified": "2024-11-21T01:47:15.417", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,78 +69,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" } ] } @@ -154,38 +154,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" } ] } diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0300.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0300.json index ded77dc0ce3..c729dbc3ec5 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0300.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0300.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0300", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T17:55:06.953", - "lastModified": "2024-11-21T01:47:15.530", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,38 +63,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" } ] } diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0301.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0301.json index 6c46b38790b..e0c6a5b45a9 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0301.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0301.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0301", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T17:55:06.983", - "lastModified": "2024-11-21T01:47:15.647", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,78 +69,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" } ] } diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0302.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0302.json index 9f33e92467a..33b130bc900 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0302.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0302.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0302", "sourceIdentifier": "secalert@redhat.com", "published": "2014-06-05T15:44:07.527", - "lastModified": "2024-11-21T01:47:15.760", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -70,58 +70,58 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" } ] }, diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0303.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0303.json index c577a988dc9..416b583fecf 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0303.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0303.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0303", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-24T16:31:06.760", - "lastModified": "2024-11-21T01:47:15.883", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,88 +69,88 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" } ] } diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0304.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0304.json index 72d07369999..b66139d7a75 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0304.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0304.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0304", "sourceIdentifier": "secalert@redhat.com", "published": "2014-06-05T15:44:07.743", - "lastModified": "2024-11-21T01:47:15.997", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,33 +69,33 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" } ] } diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0307.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0307.json index d1a7a55c1c5..823b9b380a7 100644 --- a/CVE-2013/CVE-2013-03xx/CVE-2013-0307.json +++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0307.json @@ -2,7 +2,7 @@ "id": "CVE-2013-0307", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T15:55:05.433", - "lastModified": "2024-11-21T01:47:16.363", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,78 +69,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" } ] } @@ -154,38 +154,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" } ] } diff --git a/CVE-2013/CVE-2013-18xx/CVE-2013-1822.json b/CVE-2013/CVE-2013-18xx/CVE-2013-1822.json index 99e8df18c74..a9df340144f 100644 --- a/CVE-2013/CVE-2013-18xx/CVE-2013-1822.json +++ b/CVE-2013/CVE-2013-18xx/CVE-2013-1822.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1822", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:04.880", - "lastModified": "2024-11-21T01:50:27.640", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,43 +63,43 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" } ] } diff --git a/CVE-2013/CVE-2013-18xx/CVE-2013-1850.json b/CVE-2013/CVE-2013-18xx/CVE-2013-1850.json index 92ea2f5e229..d92bf774e87 100644 --- a/CVE-2013/CVE-2013-18xx/CVE-2013-1850.json +++ b/CVE-2013/CVE-2013-18xx/CVE-2013-1850.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1850", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:04.910", - "lastModified": "2024-11-21T01:50:31.010", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,43 +63,43 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" } ] } @@ -119,83 +119,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" } ] } diff --git a/CVE-2013/CVE-2013-18xx/CVE-2013-1851.json b/CVE-2013/CVE-2013-18xx/CVE-2013-1851.json index e854f85218d..6896f7b5f44 100644 --- a/CVE-2013/CVE-2013-18xx/CVE-2013-1851.json +++ b/CVE-2013/CVE-2013-18xx/CVE-2013-1851.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1851", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:04.943", - "lastModified": "2024-11-21T01:50:31.120", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,83 +69,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" } ] } @@ -159,43 +159,43 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" } ] } diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1939.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1939.json index cdac520d436..e7b9f287017 100644 --- a/CVE-2013/CVE-2013-19xx/CVE-2013-1939.json +++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1939.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1939", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:04.957", - "lastModified": "2024-11-21T01:50:42.873", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -107,24 +107,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.0.0", "versionEndExcluding": "4.0.14", - "matchCriteriaId": "80869418-F6A2-4D8B-BC2A-AA648BB84FF8" + "matchCriteriaId": "A1C6B4E4-1FE5-4FDF-A9B8-6237231D9CFF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "4.5.0", "versionEndExcluding": "4.5.9", - "matchCriteriaId": "E831542E-2D13-4C84-A94A-0EB8DADD77A1" + "matchCriteriaId": "83073900-39F0-4179-9D95-03C9001DF8DA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.0.0", "versionEndExcluding": "5.0.4", - "matchCriteriaId": "EEB4A18C-5F51-4B3A-8DD9-E11BA580F614" + "matchCriteriaId": "6C6565AF-0A65-4A5A-B06A-14F5B66164D8" } ] }, diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1941.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1941.json index 9ad05c39492..e3700774fdb 100644 --- a/CVE-2013/CVE-2013-19xx/CVE-2013-1941.json +++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1941.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1941", "sourceIdentifier": "secalert@redhat.com", "published": "2014-06-04T14:55:03.733", - "lastModified": "2024-11-21T01:50:43.087", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,68 +69,68 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" } ] } @@ -144,48 +144,48 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" } ] } @@ -199,23 +199,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" } ] } diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1942.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1942.json index 1117d84ddf0..619661bc92a 100644 --- a/CVE-2013/CVE-2013-19xx/CVE-2013-1942.json +++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1942.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1942", "sourceIdentifier": "secalert@redhat.com", "published": "2013-08-15T17:55:24.400", - "lastModified": "2024-11-21T01:50:43.190", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -445,193 +445,193 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0C079E-48B7-4266-A343-D555C0ECD611" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "05FB3B17-3A52-48FE-AB21-29394B81973F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7B48E86B-7685-4EB0-9172-492842DEEE9A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF75E2B4-60DE-473A-9469-B0D094A8730B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A670DD33-A604-4BD4-8235-4500B05F518E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9E0947-F927-4616-ADF8-1BA0A3E2664A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.11:*:*:*:*:*:*:*", - "matchCriteriaId": "79736879-F5A3-4769-862F-531BDDC946B1" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.11:*:*:*:*:*:*:*", + "matchCriteriaId": "F66AAE70-F567-42ED-8A8C-3F9BA995D83D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.12:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1754FC-6F84-43F0-89E0-596A05B6E42D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.12:*:*:*:*:*:*:*", + "matchCriteriaId": "53790E63-C1FB-497B-AF30-49B932E20FE4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.13:*:*:*:*:*:*:*", - "matchCriteriaId": "9103C7E8-A6A3-4AF7-B303-4E9EF008EBF8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.13:*:*:*:*:*:*:*", + "matchCriteriaId": "DE543ED7-C63A-47D0-8A37-D3DA94DCFCD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" } ] } diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1963.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1963.json index c751712a997..b1bbb2e918b 100644 --- a/CVE-2013/CVE-2013-19xx/CVE-2013-1963.json +++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1963.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1963", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:04.990", - "lastModified": "2024-11-21T01:50:45.560", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,73 +69,73 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1967.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1967.json index a1b2ac04405..1ec3509b38c 100644 --- a/CVE-2013/CVE-2013-19xx/CVE-2013-1967.json +++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1967.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1967", "sourceIdentifier": "secalert@redhat.com", "published": "2014-02-05T15:10:05.017", - "lastModified": "2024-11-21T01:50:45.970", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -419,78 +419,78 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2039.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2039.json index 7dfdaf8096a..635d3eefdfb 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2039.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2039.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2039", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.007", - "lastModified": "2024-11-21T01:50:54.877", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,153 +69,153 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2040.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2040.json index 4cf76ab023f..7b36df687b8 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2040.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2040.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2040", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.333", - "lastModified": "2024-11-21T01:50:54.990", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,153 +69,153 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2041.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2041.json index 31daf62f8d2..a0f5071e633 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2041.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2041.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2041", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.350", - "lastModified": "2024-11-21T01:50:55.097", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,33 +63,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2042.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2042.json index 601bcca700c..ef919b98040 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2042.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2042.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2042", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.380", - "lastModified": "2024-11-21T01:50:55.203", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,153 +69,153 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2043.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2043.json index acbd157bcb7..202595aa5be 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2043.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2043.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2043", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.397", - "lastModified": "2024-11-21T01:50:55.313", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,83 +69,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2044.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2044.json index 6aa01452493..03a50af9c29 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2044.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2044.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2044", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.410", - "lastModified": "2024-11-21T01:50:55.420", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2045.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2045.json index 06fb9124b73..79367388e94 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2045.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2045.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2045", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-09T13:16:56.257", - "lastModified": "2024-11-21T01:50:55.527", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,33 +63,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2046.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2046.json index 0f8fea28e86..f3b656f4295 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2046.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2046.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2046", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-09T13:16:56.287", - "lastModified": "2024-11-21T01:50:55.630", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,58 +63,58 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" } ] } @@ -128,33 +128,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2047.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2047.json index 303c05163d1..febc13c95ae 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2047.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2047.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2047", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.443", - "lastModified": "2024-11-21T01:50:55.750", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2048.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2048.json index 0ac08cff726..660c9d7ecba 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2048.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2048.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2048", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.457", - "lastModified": "2024-11-21T01:50:55.863", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2086.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2086.json index 1fa16af51f9..438e6ea9bd6 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2086.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2086.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2086", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.507", - "lastModified": "2024-11-21T01:51:00.363", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,33 +63,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" } ] } diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2089.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2089.json index e401013c84d..693446e5f20 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2089.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2089.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2089", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.537", - "lastModified": "2024-11-21T01:51:00.693", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,28 +69,28 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" } ] } diff --git a/CVE-2013/CVE-2013-21xx/CVE-2013-2149.json b/CVE-2013/CVE-2013-21xx/CVE-2013-2149.json index 76b9230f094..b54e1be2b41 100644 --- a/CVE-2013/CVE-2013-21xx/CVE-2013-2149.json +++ b/CVE-2013/CVE-2013-21xx/CVE-2013-2149.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2149", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.553", - "lastModified": "2024-11-21T01:51:08.360", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,10 +69,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.0.0", "versionEndExcluding": "5.0.7", - "matchCriteriaId": "79BACD75-62DE-4EEA-B89A-B705BD2E3382" + "matchCriteriaId": "AC137AA2-5A91-4EFD-88FE-1B9DC24CE150" } ] } diff --git a/CVE-2013/CVE-2013-21xx/CVE-2013-2150.json b/CVE-2013/CVE-2013-21xx/CVE-2013-2150.json index ba2059fa6ac..618615225ad 100644 --- a/CVE-2013/CVE-2013-21xx/CVE-2013-2150.json +++ b/CVE-2013/CVE-2013-21xx/CVE-2013-2150.json @@ -2,7 +2,7 @@ "id": "CVE-2013-2150", "sourceIdentifier": "secalert@redhat.com", "published": "2014-03-14T16:55:05.567", - "lastModified": "2024-11-21T01:51:08.470", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,38 +63,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" } ] } @@ -114,163 +114,163 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0C079E-48B7-4266-A343-D555C0ECD611" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "05FB3B17-3A52-48FE-AB21-29394B81973F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7B48E86B-7685-4EB0-9172-492842DEEE9A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF75E2B4-60DE-473A-9469-B0D094A8730B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A670DD33-A604-4BD4-8235-4500B05F518E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9E0947-F927-4616-ADF8-1BA0A3E2664A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" } ] } diff --git a/CVE-2013/CVE-2013-64xx/CVE-2013-6403.json b/CVE-2013/CVE-2013-64xx/CVE-2013-6403.json index da78b1c0109..009e0513424 100644 --- a/CVE-2013/CVE-2013-64xx/CVE-2013-6403.json +++ b/CVE-2013/CVE-2013-64xx/CVE-2013-6403.json @@ -2,7 +2,7 @@ "id": "CVE-2013-6403", "sourceIdentifier": "secalert@redhat.com", "published": "2013-12-24T18:55:20.717", - "lastModified": "2024-11-21T01:59:09.520", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,63 +69,63 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" } ] } diff --git a/CVE-2013/CVE-2013-73xx/CVE-2013-7344.json b/CVE-2013/CVE-2013-73xx/CVE-2013-7344.json index d216e5d2860..27b8b367fc0 100644 --- a/CVE-2013/CVE-2013-73xx/CVE-2013-7344.json +++ b/CVE-2013/CVE-2013-73xx/CVE-2013-7344.json @@ -2,7 +2,7 @@ "id": "CVE-2013-7344", "sourceIdentifier": "cve@mitre.org", "published": "2014-03-24T16:31:06.790", - "lastModified": "2024-11-21T02:00:47.757", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,108 +69,108 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2044.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2044.json index b34ec509c2c..d3d16f963e7 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2044.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2044.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2044", "sourceIdentifier": "cve@mitre.org", "published": "2014-10-06T23:55:08.327", - "lastModified": "2024-11-21T02:05:31.460", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,173 +69,173 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0C079E-48B7-4266-A343-D555C0ECD611" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "05FB3B17-3A52-48FE-AB21-29394B81973F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7B48E86B-7685-4EB0-9172-492842DEEE9A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF75E2B4-60DE-473A-9469-B0D094A8730B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A670DD33-A604-4BD4-8235-4500B05F518E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9E0947-F927-4616-ADF8-1BA0A3E2664A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.11:*:*:*:*:*:*:*", - "matchCriteriaId": "79736879-F5A3-4769-862F-531BDDC946B1" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.11:*:*:*:*:*:*:*", + "matchCriteriaId": "F66AAE70-F567-42ED-8A8C-3F9BA995D83D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.12:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1754FC-6F84-43F0-89E0-596A05B6E42D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.12:*:*:*:*:*:*:*", + "matchCriteriaId": "53790E63-C1FB-497B-AF30-49B932E20FE4" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2047.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2047.json index af0ebdebfed..bde0c168a9a 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2047.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2047.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2047", "sourceIdentifier": "cve@mitre.org", "published": "2014-03-14T16:55:05.613", - "lastModified": "2024-11-21T02:05:31.907", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,8 +69,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2049.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2049.json index 4480a1cab79..0c0e9c82494 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2049.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2049.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2049", "sourceIdentifier": "cve@mitre.org", "published": "2014-03-14T16:55:05.647", - "lastModified": "2024-11-21T02:05:32.203", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,13 +63,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } @@ -89,248 +89,248 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0C079E-48B7-4266-A343-D555C0ECD611" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "05FB3B17-3A52-48FE-AB21-29394B81973F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7B48E86B-7685-4EB0-9172-492842DEEE9A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF75E2B4-60DE-473A-9469-B0D094A8730B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A670DD33-A604-4BD4-8235-4500B05F518E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9E0947-F927-4616-ADF8-1BA0A3E2664A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.11:*:*:*:*:*:*:*", - "matchCriteriaId": "79736879-F5A3-4769-862F-531BDDC946B1" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.11:*:*:*:*:*:*:*", + "matchCriteriaId": "F66AAE70-F567-42ED-8A8C-3F9BA995D83D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.12:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1754FC-6F84-43F0-89E0-596A05B6E42D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.12:*:*:*:*:*:*:*", + "matchCriteriaId": "53790E63-C1FB-497B-AF30-49B932E20FE4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.13:*:*:*:*:*:*:*", - "matchCriteriaId": "9103C7E8-A6A3-4AF7-B303-4E9EF008EBF8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.13:*:*:*:*:*:*:*", + "matchCriteriaId": "DE543ED7-C63A-47D0-8A37-D3DA94DCFCD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2050.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2050.json index f9199217584..155269442e9 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2050.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2050.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2050", "sourceIdentifier": "cve@mitre.org", "published": "2020-01-23T20:15:11.810", - "lastModified": "2024-11-21T02:05:32.353", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -91,10 +91,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.0.0", "versionEndExcluding": "6.0.2", - "matchCriteriaId": "5BF2936C-CCA8-4FD9-A64A-C8CE1A9A0021" + "matchCriteriaId": "DC4CAC61-0CDE-45E2-8EEB-03DD0C4631D6" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2051.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2051.json index 5ab1ead1a13..22e6e00a9e0 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2051.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2051.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2051", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-05T15:44:07.807", - "lastModified": "2024-11-21T02:05:32.500", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,13 +63,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } @@ -83,84 +83,84 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2052.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2052.json index b1e76141be5..011a61b3a55 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2052.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2052.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2052", "sourceIdentifier": "cve@mitre.org", "published": "2020-02-11T16:15:12.430", - "lastModified": "2024-11-21T02:05:32.653", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -91,10 +91,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.0.0", "versionEndExcluding": "6.0.2", - "matchCriteriaId": "5BF2936C-CCA8-4FD9-A64A-C8CE1A9A0021" + "matchCriteriaId": "DC4CAC61-0CDE-45E2-8EEB-03DD0C4631D6" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2053.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2053.json index 0afde5b4427..16744f49037 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2053.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2053.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2053", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:03.840", - "lastModified": "2024-11-21T02:05:32.803", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -104,84 +104,84 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" } ] } @@ -236,13 +236,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2054.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2054.json index 9e462a6ba20..5c8ac730326 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2054.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2054.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2054", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:03.983", - "lastModified": "2024-11-21T02:05:32.977", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,13 +63,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, @@ -89,84 +89,84 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2055.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2055.json index 4532c5a7df1..7f1bed0e893 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2055.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2055.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2055", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.047", - "lastModified": "2024-11-21T02:05:33.140", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -219,13 +219,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } @@ -395,84 +395,84 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" } ] } diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2056.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2056.json index bfc6b940f29..639191b2394 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2056.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2056.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2056", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.123", - "lastModified": "2024-11-21T02:05:33.310", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,84 +63,84 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, @@ -159,13 +159,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, diff --git a/CVE-2014/CVE-2014-20xx/CVE-2014-2057.json b/CVE-2014/CVE-2014-20xx/CVE-2014-2057.json index f0efc7bd9da..399aabb9cea 100644 --- a/CVE-2014/CVE-2014-20xx/CVE-2014-2057.json +++ b/CVE-2014/CVE-2014-20xx/CVE-2014-2057.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2057", "sourceIdentifier": "cve@mitre.org", "published": "2014-03-24T16:31:08.480", - "lastModified": "2024-11-21T02:05:33.470", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,263 +69,263 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0A1021FF-2A5A-49AA-A376-09C98FECC519" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "77DE37D0-74E5-4D66-8A2D-DA177936A4F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F6C12F7-5897-4DBB-A9AB-8180101F37C3" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0E5BB3-900E-4D95-B302-4120567B6155" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E9CC055C-CFA3-4A23-AF91-83F7F087F282" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "E1BB82C7-11E5-44E4-9029-76AE1F4AE937" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AA5445B4-9115-4D31-9DF9-E7E30CAF1FFD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:3.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "40348D52-10C6-4436-84DC-4B63271AF180" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "8FAE7D90-6190-44E2-B4EA-F47FF3263BE6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D77D4260-0D48-47EE-A09B-FC200CB36A38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C7BAB402-B6A0-4314-A37A-C9465157BF5E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78FEEBC0-9483-4EBE-B6E4-5390144A36F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8A32BED8-F428-44D3-BEAC-E0BB0208B6B6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7DED1F21-0941-4E3C-BA04-15D1C3B685C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F46F53A9-52B2-41D6-859B-9062B1F02B86" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7951FE-9C41-4CCF-933F-56204147148B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "875B306F-92A2-4360-979E-2B53466A33F0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "8F36384F-ECB2-48F5-AB32-85AB643CD816" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6EB01EA3-3071-424F-9586-83CD208D5CAE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7DA03000-6D01-4CDA-8C83-C2AFC649B869" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4A704201-6D06-4D01-9A28-3D873ABE1AC7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8206EE35-2939-44B4-BBCF-C384C6206122" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D5E8BD-2264-482E-ABA9-F83D2A13EF88" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E07400-C700-454C-B5EF-4992F2089BE1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C88496-C383-4C6B-ABCC-362EF6C6DC0B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D068E80A-1504-4814-88BF-7A183F5A7CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B3F1BD85-6443-438C-9490-C39BD6970F00" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3ACF1A42-0F83-4771-B097-CF497439C4D6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "786C0B60-FFF9-4B54-91AD-C8A177FF7D5F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "CF99DF50-3984-4F56-B2C8-4FA387627490" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "D4011972-8C9A-47DA-B7E1-BC1951AEC51A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "577514EE-9CA3-49E5-AE8A-9776F3BD40CA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "59C62AA4-A398-4D20-B0D4-18437027AE1B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "46AE5738-C00D-4B38-81E0-42BF1E71887A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "74FD954F-460F-42F0-A8B2-EC46710E3C53" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "ED841F08-2438-454E-BBAE-44CD847A9B82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0C079E-48B7-4266-A343-D555C0ECD611" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "05FB3B17-3A52-48FE-AB21-29394B81973F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7B48E86B-7685-4EB0-9172-492842DEEE9A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "AF75E2B4-60DE-473A-9469-B0D094A8730B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A670DD33-A604-4BD4-8235-4500B05F518E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "BF9E0947-F927-4616-ADF8-1BA0A3E2664A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B362D262-CB7A-4987-AD26-406E20DE9BCD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "56D46962-C2C4-4468-9DB0-15AFF4FE8032" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DC3B9287-AC9F-488B-A6F4-1AC822BBBAE4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E8577131-CCE2-4B98-8763-8F99E267BD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DF01655F-80A2-4A6B-9F30-18E39581F971" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "79A6F6FF-7E31-4337-93E0-ED05D3D698D4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E08AB56D-506A-4D31-AD83-12A5937393B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "C21E9F9A-5734-4819-8845-E82ADC29ABD2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "99D723BA-E386-456D-8BC3-91390798B4B4" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D57EBB84-E1B2-44F4-BD7B-8D4A79A2E2D3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "75538474-59FA-444C-865C-7B401A491476" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2E90708D-CA85-4034-ADA7-72522812CEF6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9852A84C-BAA9-43E7-BD30-D6F5D752502E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FA2C4F18-4056-4ED3-B1E7-C945849FE97C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BC86F25A-605B-4B1C-8E5A-8022CC59619F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "DE1FA818-0C13-4F41-9AF8-F31B035491F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", - "matchCriteriaId": "2C77250D-017E-4907-923E-127227EB68CC" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F48864EB-2863-4C12-8F3B-DC90C29F6719" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", - "matchCriteriaId": "E1583C4C-6501-48ED-BF31-AFCF38C5D59F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.9:*:*:*:*:*:*:*", + "matchCriteriaId": "CACD6812-4C89-46C9-B483-96829102157F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0C04C004-0238-424A-8364-9ED780850DC6" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.10:*:*:*:*:*:*:*", + "matchCriteriaId": "B4959B6D-08B3-4A88-A30D-AE2431085D3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.11:*:*:*:*:*:*:*", - "matchCriteriaId": "79736879-F5A3-4769-862F-531BDDC946B1" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.11:*:*:*:*:*:*:*", + "matchCriteriaId": "F66AAE70-F567-42ED-8A8C-3F9BA995D83D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.12:*:*:*:*:*:*:*", - "matchCriteriaId": "0E1754FC-6F84-43F0-89E0-596A05B6E42D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.12:*:*:*:*:*:*:*", + "matchCriteriaId": "53790E63-C1FB-497B-AF30-49B932E20FE4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:4.5.13:*:*:*:*:*:*:*", - "matchCriteriaId": "9103C7E8-A6A3-4AF7-B303-4E9EF008EBF8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:4.5.13:*:*:*:*:*:*:*", + "matchCriteriaId": "DE543ED7-C63A-47D0-8A37-D3DA94DCFCD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" } ] } diff --git a/CVE-2014/CVE-2014-25xx/CVE-2014-2585.json b/CVE-2014/CVE-2014-25xx/CVE-2014-2585.json index 948021116a8..c3a7309c18c 100644 --- a/CVE-2014/CVE-2014-25xx/CVE-2014-2585.json +++ b/CVE-2014/CVE-2014-25xx/CVE-2014-2585.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2585", "sourceIdentifier": "cve@mitre.org", "published": "2014-03-24T16:35:49.380", - "lastModified": "2024-11-21T02:06:34.647", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,94 +63,94 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:a:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:a:*:*:*:*:*:*", "versionEndIncluding": "5.0.14", - "matchCriteriaId": "CF8A525D-F052-449B-AFD8-DC6A956D30D9" + "matchCriteriaId": "1786093A-E86B-4099-B0BE-2545E8CAFFFC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3832.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3832.json index 7d55975e406..1aa9c3f05b4 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3832.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3832.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3832", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.497", - "lastModified": "2024-11-21T02:08:56.853", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,18 +63,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3833.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3833.json index 75f20fdd7ba..d12b562a001 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3833.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3833.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3833", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.560", - "lastModified": "2024-11-21T02:08:56.990", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,83 +69,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" } ] } @@ -159,18 +159,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3834.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3834.json index 831fc074d36..7fce33bcd73 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3834.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3834.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3834", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.637", - "lastModified": "2024-11-21T02:08:57.130", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3835.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3835.json index a7899653cfd..d4725358a6a 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3835.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3835.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3835", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.700", - "lastModified": "2024-11-21T02:08:57.280", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,18 +63,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" } ] } @@ -94,83 +94,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3836.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3836.json index 4506946bd0a..5855b53f481 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3836.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3836.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3836", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.763", - "lastModified": "2024-11-21T02:08:57.423", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3837.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3837.json index 0873eb0ec68..03a15c3ab92 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3837.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3837.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3837", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.840", - "lastModified": "2024-11-21T02:08:57.557", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,13 +69,13 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" } ] } diff --git a/CVE-2014/CVE-2014-38xx/CVE-2014-3838.json b/CVE-2014/CVE-2014-38xx/CVE-2014-3838.json index 617c0a64c85..7d53d73875f 100644 --- a/CVE-2014/CVE-2014-38xx/CVE-2014-3838.json +++ b/CVE-2014/CVE-2014-38xx/CVE-2014-3838.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3838", "sourceIdentifier": "cve@mitre.org", "published": "2014-06-04T14:55:04.903", - "lastModified": "2024-11-21T02:08:57.690", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,83 +69,83 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" } ] } @@ -159,18 +159,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" } ] } diff --git a/CVE-2014/CVE-2014-49xx/CVE-2014-4929.json b/CVE-2014/CVE-2014-49xx/CVE-2014-4929.json index 59396dbd1e9..71393441641 100644 --- a/CVE-2014/CVE-2014-49xx/CVE-2014-4929.json +++ b/CVE-2014/CVE-2014-49xx/CVE-2014-4929.json @@ -2,7 +2,7 @@ "id": "CVE-2014-4929", "sourceIdentifier": "cve@mitre.org", "published": "2014-08-20T14:55:06.173", - "lastModified": "2024-11-21T02:11:07.627", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,23 +63,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" } ] } @@ -99,88 +99,88 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9041.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9041.json index babd5e26050..a4ee03656fb 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9041.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9041.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9041", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:01.527", - "lastModified": "2024-11-21T02:20:09.250", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9042.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9042.json index ee35bef4db6..f55ba2c05f7 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9042.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9042.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9042", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:02.620", - "lastModified": "2024-11-21T02:20:09.400", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9043.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9043.json index eb2c7209ed0..a2a6a202ff1 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9043.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9043.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9043", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:03.620", - "lastModified": "2024-11-21T02:20:09.550", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9044.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9044.json index 0adc87698a7..8145e895a83 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9044.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9044.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9044", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:04.387", - "lastModified": "2024-11-21T02:20:09.697", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,18 +63,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9045.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9045.json index b1e36e768f5..aa0afbb9b88 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9045.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9045.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9045", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:05.260", - "lastModified": "2024-11-21T02:20:09.830", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,123 +69,123 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9046.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9046.json index 14f47fe42a4..7a800b75f73 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9046.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9046.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9046", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:06.197", - "lastModified": "2024-11-21T02:20:09.970", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9047.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9047.json index 7c3d26694b4..012957d6e20 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9047.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9047.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9047", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:07.027", - "lastModified": "2024-11-21T02:20:10.117", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9048.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9048.json index add7bff1dde..ad7e0bc1e4b 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9048.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9048.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9048", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:07.917", - "lastModified": "2024-11-21T02:20:10.263", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,138 +69,138 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF826F2B-83E1-4E64-A56C-B564028EBD6A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE316-CE49-49CB-85FB-B93C86E07276" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22A19441-2041-45DC-9F59-783C9B1FF9D5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BD902884-4F28-4AF6-A8D7-A6CD15048B0C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "43448288-B129-4210-9680-55836869F09F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B18395A6-B385-4ADB-9278-5F59FF339F1F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "78639CDB-3763-4E71-B4F9-E51E5A261A16" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "94834DA8-247E-4A53-A95A-708AF7F9AC4E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8DBE1CE3-7A8D-4C97-8066-F59C346A0494" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35203A98-76CE-4475-9C4A-60E6A1990B8A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F97DF5D-DC0E-43FB-B0D2-4AA8C2A5413D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0B1C940B-E6FE-41D5-8313-E6498331E9F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "55475558-53CA-4764-9A70-1355D5759CFA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "F530C316-3FAC-4F1A-8AFA-7E9300EFDFFD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC3BCEC-9685-4899-91B6-1889FAB235C0" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "14EDBCD8-08D3-4730-BA07-2F1B3E0B5FD9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D4055273-FBA3-46A7-9B0B-0A5A8BB2E0AB" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "1368B598-A061-4AB1-8B45-4E2F87AA0CF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "56985A58-4F38-4192-AEC3-7953184206E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "8E3A73DB-414D-4E84-9929-CF57F31E407C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "D6510E0F-BA72-4591-8931-83974EFCDF0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "23EE5509-FF8F-42A5-9002-A9BC5A4178C5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "14E553AC-B7F1-4692-8BC7-C59CE39C5CD5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "8FC6B240-1040-465B-B6B1-133651A6374B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "3F1D79C4-2B24-4E55-8217-FDC00F22EC44" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "DB2BEBED-B273-4779-8168-7168F1B32CDC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "16960810-E5B8-45EC-A54D-55941B1E728A" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "C91EB5FD-9B1C-41A3-B76F-5FC2A3FA3C10" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1DF9CAFD-F2E5-4AD4-BB65-D04A87E8E3B5" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A24E2C3B-6585-482B-920B-B41B892B8D99" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.14:a:*:*:*:*:*:*", - "matchCriteriaId": "2CFC0B6E-54A4-45DD-94FA-CB03E7DC36DE" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.14:a:*:*:*:*:*:*", + "matchCriteriaId": "23074545-AFE4-490D-8E10-983B466113DC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "35B4DF76-DD0D-4635-B26E-033542F26684" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A179770B-2017-4033-81F9-8BCDEBFAD214" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:5.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A92D0B1D-1AEE-4098-AD25-42D3FD839F34" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:5.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "7EA890BC-E58E-4944-B68A-3F7ECED96014" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2014/CVE-2014-90xx/CVE-2014-9049.json b/CVE-2014/CVE-2014-90xx/CVE-2014-9049.json index 39957517cdd..6b93608153c 100644 --- a/CVE-2014/CVE-2014-90xx/CVE-2014-9049.json +++ b/CVE-2014/CVE-2014-90xx/CVE-2014-9049.json @@ -2,7 +2,7 @@ "id": "CVE-2014-9049", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-04T18:59:08.667", - "lastModified": "2024-11-21T02:20:10.413", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,48 +63,48 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3A499C18-61F0-486C-99E5-F6DD74EE5521" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5927D266-65D2-4E6E-A5E7-2F572E411B8E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "237F18EA-1A9B-4DE6-B604-12EB651F5F0F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0FCB53-D1BB-45FB-BC2D-FF5EDD2A980C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0D3240A4-27D1-475D-8AB1-79D54E549818" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "97FA00E0-CFC9-431D-BB62-A65FF55B53B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "96C89F7E-F835-4DA3-9506-70545DD95834" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "95F40586-F7D6-426C-988F-053041074CEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "EDE53A52-6BEB-47E8-A1BE-A094B4B066DD" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F763E39A-1AC7-4EED-97F9-639F555BA781" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD65CEF7-238A-4F0E-9203-3C9EB0DECF14" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:6.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE9C9DC-3DC8-4DA8-8F3F-E2974A3A6626" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" } ] } diff --git a/CVE-2015/CVE-2015-30xx/CVE-2015-3013.json b/CVE-2015/CVE-2015-30xx/CVE-2015-3013.json index f487c1a9af8..d1c7908c1ae 100644 --- a/CVE-2015/CVE-2015-30xx/CVE-2015-3013.json +++ b/CVE-2015/CVE-2015-30xx/CVE-2015-3013.json @@ -2,7 +2,7 @@ "id": "CVE-2015-3013", "sourceIdentifier": "cve@mitre.org", "published": "2015-05-08T14:59:04.573", - "lastModified": "2024-11-21T02:28:30.700", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,24 +63,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "5.0.0", "versionEndExcluding": "5.0.19", - "matchCriteriaId": "E4932BF1-5767-4E2D-8A3B-5AA5A0B3E242" + "matchCriteriaId": "669BB617-5DD4-42D9-87AF-E86DA783710D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.0.0", "versionEndExcluding": "6.0.7", - "matchCriteriaId": "707ABFBB-C8C4-4FB2-AA42-9D58C9039220" + "matchCriteriaId": "C362CB60-6370-4162-AF04-172B17C448DA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.5", - "matchCriteriaId": "EDDAA762-36F8-48C7-B71B-1E832BF5B3D7" + "matchCriteriaId": "FF45F17E-D31C-4F81-8546-65B056A9E179" } ] } diff --git a/CVE-2015/CVE-2015-47xx/CVE-2015-4715.json b/CVE-2015/CVE-2015-47xx/CVE-2015-4715.json index 9e6a419a098..fd5c54b884a 100644 --- a/CVE-2015/CVE-2015-47xx/CVE-2015-4715.json +++ b/CVE-2015/CVE-2015-47xx/CVE-2015-4715.json @@ -2,7 +2,7 @@ "id": "CVE-2015-4715", "sourceIdentifier": "cve@mitre.org", "published": "2020-02-17T19:15:11.227", - "lastModified": "2024-11-21T02:31:36.447", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -91,17 +91,17 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.6", - "matchCriteriaId": "643EF10C-CEDD-4E4C-989F-9EBCD1464BAE" + "matchCriteriaId": "AE16484A-3761-48AB-9F34-6C6AA10AC594" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "8.0.0", "versionEndExcluding": "8.0.4", - "matchCriteriaId": "2ED7A074-1669-4F4E-A299-9B9A76734B72" + "matchCriteriaId": "87AF9547-03F5-4484-87D4-00FCDCC4FF89" } ] } diff --git a/CVE-2015/CVE-2015-47xx/CVE-2015-4716.json b/CVE-2015/CVE-2015-47xx/CVE-2015-4716.json index 104835e18eb..61325ae3336 100644 --- a/CVE-2015/CVE-2015-47xx/CVE-2015-4716.json +++ b/CVE-2015/CVE-2015-47xx/CVE-2015-4716.json @@ -2,7 +2,7 @@ "id": "CVE-2015-4716", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-21T18:59:00.110", - "lastModified": "2024-11-21T02:31:36.607", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -70,18 +70,18 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" } ] }, diff --git a/CVE-2015/CVE-2015-47xx/CVE-2015-4717.json b/CVE-2015/CVE-2015-47xx/CVE-2015-4717.json index a3be420641a..89c19b698e9 100644 --- a/CVE-2015/CVE-2015-47xx/CVE-2015-4717.json +++ b/CVE-2015/CVE-2015-47xx/CVE-2015-4717.json @@ -2,7 +2,7 @@ "id": "CVE-2015-4717", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-21T18:59:01.517", - "lastModified": "2024-11-21T02:31:36.753", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,48 +69,48 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" } ] } diff --git a/CVE-2015/CVE-2015-47xx/CVE-2015-4718.json b/CVE-2015/CVE-2015-47xx/CVE-2015-4718.json index 287bc5c4bac..2272dc56bc8 100644 --- a/CVE-2015/CVE-2015-47xx/CVE-2015-4718.json +++ b/CVE-2015/CVE-2015-47xx/CVE-2015-4718.json @@ -2,7 +2,7 @@ "id": "CVE-2015-4718", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-21T18:59:02.673", - "lastModified": "2024-11-21T02:31:36.907", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,48 +69,48 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" } ] } diff --git a/CVE-2015/CVE-2015-59xx/CVE-2015-5953.json b/CVE-2015/CVE-2015-59xx/CVE-2015-5953.json index 50d23e6ce36..d04241c64b2 100644 --- a/CVE-2015/CVE-2015-59xx/CVE-2015-5953.json +++ b/CVE-2015/CVE-2015-59xx/CVE-2015-5953.json @@ -2,7 +2,7 @@ "id": "CVE-2015-5953", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-21T15:59:00.130", - "lastModified": "2024-11-21T02:34:12.247", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,18 +69,18 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" } ] } diff --git a/CVE-2015/CVE-2015-59xx/CVE-2015-5954.json b/CVE-2015/CVE-2015-59xx/CVE-2015-5954.json index 95e569bfb13..44048821fe1 100644 --- a/CVE-2015/CVE-2015-59xx/CVE-2015-5954.json +++ b/CVE-2015/CVE-2015-59xx/CVE-2015-5954.json @@ -2,7 +2,7 @@ "id": "CVE-2015-5954", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-21T18:59:03.957", - "lastModified": "2024-11-21T02:34:12.397", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,58 +69,58 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F58319-DE37-4307-9D60-BDFC27D6826B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "800BF17A-7C55-40A6-8421-261093611C57" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" } ] } diff --git a/CVE-2015/CVE-2015-65xx/CVE-2015-6500.json b/CVE-2015/CVE-2015-65xx/CVE-2015-6500.json index 13f2443a2a1..b775305f16a 100644 --- a/CVE-2015/CVE-2015-65xx/CVE-2015-6500.json +++ b/CVE-2015/CVE-2015-65xx/CVE-2015-6500.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6500", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-26T14:59:08.297", - "lastModified": "2024-11-21T02:35:05.427", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -67,73 +67,73 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F58319-DE37-4307-9D60-BDFC27D6826B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "800BF17A-7C55-40A6-8421-261093611C57" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD03A74-6F1D-43EC-BC93-F2AF2467F6D2" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1C9C1735-379E-4919-919D-871C7EA6F85D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "453D8D0E-B385-4A8F-9D01-CDE38E6C1D4B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4F49D6F3-17C1-4731-828E-7A2B4A1A1260" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" } ] } diff --git a/CVE-2015/CVE-2015-66xx/CVE-2015-6670.json b/CVE-2015/CVE-2015-66xx/CVE-2015-6670.json index b46162f0535..796b83d3489 100644 --- a/CVE-2015/CVE-2015-66xx/CVE-2015-6670.json +++ b/CVE-2015/CVE-2015-66xx/CVE-2015-6670.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6670", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-26T14:59:09.577", - "lastModified": "2024-11-21T02:35:24.220", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,73 +63,73 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F58319-DE37-4307-9D60-BDFC27D6826B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "800BF17A-7C55-40A6-8421-261093611C57" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD03A74-6F1D-43EC-BC93-F2AF2467F6D2" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1C9C1735-379E-4919-919D-871C7EA6F85D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "453D8D0E-B385-4A8F-9D01-CDE38E6C1D4B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4F49D6F3-17C1-4731-828E-7A2B4A1A1260" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" } ] } diff --git a/CVE-2015/CVE-2015-76xx/CVE-2015-7699.json b/CVE-2015/CVE-2015-76xx/CVE-2015-7699.json index eee2448da0b..a45e3662347 100644 --- a/CVE-2015/CVE-2015-76xx/CVE-2015-7699.json +++ b/CVE-2015/CVE-2015-76xx/CVE-2015-7699.json @@ -2,7 +2,7 @@ "id": "CVE-2015-7699", "sourceIdentifier": "cve@mitre.org", "published": "2015-10-26T15:59:00.103", - "lastModified": "2024-11-21T02:37:14.560", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -63,73 +63,73 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "3E1941F4-D2B5-4633-A934-FBD126B72D1C" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8850D462-7494-40AF-BA58-91AB3EC4688E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22EBDD6A-804F-44E8-A516-61760B5D447B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C21CA18D-81F1-4B65-B46A-688D060F4E37" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF6F676-1C9E-4F33-8E91-BC41E42CEE57" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF45C5A-FA91-4908-9396-984FA6DBF80B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BBF3DCFD-3264-4315-947E-0D2725E3BFEA" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F0A9893F-0D5B-4DE5-B9D5-49AC2DA71BB8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C26782F8-FE62-4B2D-B0C9-81EFFE395D6F" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7F50E0BD-53F6-4BF5-8EDE-77711DC2EB04" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E5945851-35B8-4509-92C7-CF706C794266" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4B2107C8-4A67-4889-94B7-9DA5BBD9CB3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "D7F58319-DE37-4307-9D60-BDFC27D6826B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "800BF17A-7C55-40A6-8421-261093611C57" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:7.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8AD03A74-6F1D-43EC-BC93-F2AF2467F6D2" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:7.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1C9C1735-379E-4919-919D-871C7EA6F85D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "453D8D0E-B385-4A8F-9D01-CDE38E6C1D4B" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4F49D6F3-17C1-4731-828E-7A2B4A1A1260" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" } ] } diff --git a/CVE-2016/CVE-2016-14xx/CVE-2016-1498.json b/CVE-2016/CVE-2016-14xx/CVE-2016-1498.json index 16f054b56c4..b386fb57235 100644 --- a/CVE-2016/CVE-2016-14xx/CVE-2016-1498.json +++ b/CVE-2016/CVE-2016-14xx/CVE-2016-1498.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1498", "sourceIdentifier": "cve@mitre.org", "published": "2016-01-08T21:59:06.937", - "lastModified": "2024-11-21T02:46:33.700", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -89,66 +89,6 @@ "versionEndIncluding": "7.0.11", "matchCriteriaId": "9ED68463-3D2F-4227-8202-BE10AE025374" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "453D8D0E-B385-4A8F-9D01-CDE38E6C1D4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "DCE3AB7D-04F1-4F0B-BFFE-4260C8E13A36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "259D042F-CB8A-434C-9923-E50E92F3129F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "D2784965-324F-4455-97DC-7183DE7A4293" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBB456E3-CFF6-4378-9341-74B244DD042E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C2439520-80AD-45E9-8551-2C0C7A2C6F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "BC29D1D1-03EC-48B0-B917-F4E2C6FD3906" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.0:*:*:*:*:*:*:*", @@ -158,6 +98,66 @@ "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "34AF5397-3B98-431B-B235-424A3B6BEFAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4F49D6F3-17C1-4731-828E-7A2B4A1A1260" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6CFEE2-A0CA-4D51-824E-8094ED83F9D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A5D40281-7FAE-461B-B2DE-C1357E1F2A92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "543D4862-C53C-455C-B006-425ED43AB063" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2925D6A9-2C29-4F34-A7B0-3B3079F8AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A40FAAA7-42CA-41FE-9FFE-9173E6E41ECE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C2012191-572E-4EEB-8EDC-650C29133733" } ] } diff --git a/CVE-2016/CVE-2016-14xx/CVE-2016-1499.json b/CVE-2016/CVE-2016-14xx/CVE-2016-1499.json index a2832ce07f6..023d45d2b93 100644 --- a/CVE-2016/CVE-2016-14xx/CVE-2016-1499.json +++ b/CVE-2016/CVE-2016-14xx/CVE-2016-1499.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1499", "sourceIdentifier": "cve@mitre.org", "published": "2016-01-08T21:59:07.953", - "lastModified": "2024-11-21T02:46:33.833", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -93,26 +93,6 @@ "versionEndIncluding": "8.0.9", "matchCriteriaId": "D8DA4B5C-11F3-46C5-8A98-1C09E60301AE" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBB456E3-CFF6-4378-9341-74B244DD042E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C2439520-80AD-45E9-8551-2C0C7A2C6F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "BC29D1D1-03EC-48B0-B917-F4E2C6FD3906" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.0:*:*:*:*:*:*:*", @@ -122,6 +102,26 @@ "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "34AF5397-3B98-431B-B235-424A3B6BEFAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2925D6A9-2C29-4F34-A7B0-3B3079F8AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A40FAAA7-42CA-41FE-9FFE-9173E6E41ECE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C2012191-572E-4EEB-8EDC-650C29133733" } ] } diff --git a/CVE-2016/CVE-2016-15xx/CVE-2016-1500.json b/CVE-2016/CVE-2016-15xx/CVE-2016-1500.json index f61bab80ad5..896919d305b 100644 --- a/CVE-2016/CVE-2016-15xx/CVE-2016-1500.json +++ b/CVE-2016/CVE-2016-15xx/CVE-2016-1500.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1500", "sourceIdentifier": "cve@mitre.org", "published": "2016-01-08T21:59:08.890", - "lastModified": "2024-11-21T02:46:33.980", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -88,66 +88,6 @@ "versionEndIncluding": "7.0.11", "matchCriteriaId": "9ED68463-3D2F-4227-8202-BE10AE025374" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C45645-3A99-4E08-952A-EEBFE35AC70E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6AFD0FA9-F12F-46A2-90F4-B48310A7ED0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C18316B-E0DF-4693-AD3A-8C923965931B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66A3C5DA-52BA-4B86-A7A1-BEAE730E80E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "453D8D0E-B385-4A8F-9D01-CDE38E6C1D4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "DCE3AB7D-04F1-4F0B-BFFE-4260C8E13A36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "259D042F-CB8A-434C-9923-E50E92F3129F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "D2784965-324F-4455-97DC-7183DE7A4293" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBB456E3-CFF6-4378-9341-74B244DD042E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C2439520-80AD-45E9-8551-2C0C7A2C6F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "BC29D1D1-03EC-48B0-B917-F4E2C6FD3906" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.0:*:*:*:*:*:*:*", @@ -157,6 +97,66 @@ "vulnerable": true, "criteria": "cpe:2.3:a:owncloud:owncloud:8.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "34AF5397-3B98-431B-B235-424A3B6BEFAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "4D554B7F-DEC4-4238-9346-CD1E3B1223E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "9E097A07-B9D8-4117-BCE5-32BCFF9905DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "E52E7D8E-67EF-4EA9-9B3B-2E00F4A271C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EADDA578-EDE7-42FD-B05F-64FA59733FF2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "4F49D6F3-17C1-4731-828E-7A2B4A1A1260" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6CFEE2-A0CA-4D51-824E-8094ED83F9D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A5D40281-7FAE-461B-B2DE-C1357E1F2A92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "543D4862-C53C-455C-B006-425ED43AB063" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2925D6A9-2C29-4F34-A7B0-3B3079F8AE3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A40FAAA7-42CA-41FE-9FFE-9173E6E41ECE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C2012191-572E-4EEB-8EDC-650C29133733" } ] } diff --git a/CVE-2016/CVE-2016-15xx/CVE-2016-1501.json b/CVE-2016/CVE-2016-15xx/CVE-2016-1501.json index 97c4a42ef73..c08622c3284 100644 --- a/CVE-2016/CVE-2016-15xx/CVE-2016-1501.json +++ b/CVE-2016/CVE-2016-15xx/CVE-2016-1501.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1501", "sourceIdentifier": "cve@mitre.org", "published": "2016-01-08T21:59:09.967", - "lastModified": "2024-11-21T02:46:34.120", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -90,18 +90,18 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "644C5331-A967-497D-A7ED-919F5988C8E8" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "43231F06-F9D3-4961-902B-96E3A807410B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBB456E3-CFF6-4378-9341-74B244DD042E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2925D6A9-2C29-4F34-A7B0-3B3079F8AE3A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:8.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C2439520-80AD-45E9-8551-2C0C7A2C6F3E" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:8.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A40FAAA7-42CA-41FE-9FFE-9173E6E41ECE" } ] } diff --git a/CVE-2020/CVE-2020-362xx/CVE-2020-36252.json b/CVE-2020/CVE-2020-362xx/CVE-2020-36252.json index 7a81fe54839..e35ace55bc4 100644 --- a/CVE-2020/CVE-2020-362xx/CVE-2020-36252.json +++ b/CVE-2020/CVE-2020-362xx/CVE-2020-36252.json @@ -2,7 +2,7 @@ "id": "CVE-2020-36252", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-19T07:15:13.810", - "lastModified": "2024-11-21T05:29:10.157", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -105,10 +105,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:owncloud:owncloud_server:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.9", "versionEndExcluding": "10.3.1", - "matchCriteriaId": "FBE3F246-E491-4756-A2A4-4344A463A0A8" + "matchCriteriaId": "AADEA241-4CAB-48FE-8FC9-1B648EDB30A8" } ] } diff --git a/CVE-2021/CVE-2021-296xx/CVE-2021-29659.json b/CVE-2021/CVE-2021-296xx/CVE-2021-29659.json index a5be5b56d5c..9d8cb46e425 100644 --- a/CVE-2021/CVE-2021-296xx/CVE-2021-29659.json +++ b/CVE-2021/CVE-2021-296xx/CVE-2021-29659.json @@ -2,7 +2,7 @@ "id": "CVE-2021-29659", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-20T13:15:07.627", - "lastModified": "2024-11-21T06:01:35.870", + "lastModified": "2025-03-31T11:54:18.823", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -85,8 +85,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:owncloud:owncloud:10.7.0:-:*:*:*:*:*:*", - "matchCriteriaId": "FE1F2F72-315E-4F05-8CF6-093A9B9A9696" + "criteria": "cpe:2.3:a:owncloud:owncloud_server:10.7.0:-:*:*:*:*:*:*", + "matchCriteriaId": "261BF995-E6BD-4FB0-9DF9-CFBB9D61B0CB" } ] } diff --git a/CVE-2025/CVE-2025-20xx/CVE-2025-2072.json b/CVE-2025/CVE-2025-20xx/CVE-2025-2072.json index df6404cbda2..d3055eb94c1 100644 --- a/CVE-2025/CVE-2025-20xx/CVE-2025-2072.json +++ b/CVE-2025/CVE-2025-20xx/CVE-2025-2072.json @@ -2,7 +2,7 @@ "id": "CVE-2025-2072", "sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf", "published": "2025-03-31T09:15:14.987", - "lastModified": "2025-03-31T09:15:14.987", + "lastModified": "2025-03-31T10:15:15.047", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,52 @@ "value": "A Reflected Cross-Site Scripting (XSS) vulnerability has been discovered in FAST LTA Silent Brick WebUI, allowing attackers to inject malicious JavaScript code into web pages viewed by users. This issue arises when user-supplied input is improperly handled and reflected directly in the output of a web page without proper sanitization or encoding. Exploiting this vulnerability, an attacker can execute arbitrary JavaScript in the context of the victim's browser, potentially leading to session hijacking, data theft, and other malicious actions. Affected WebUI parameters are \"h\", \"hd\", \"p\", \"pi\", \"s\", \"t\", \"x\", \"y\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV40": [ + { + "source": "551230f0-3615-47bd-b7cc-93e92e730bbf", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:L/U:Amber", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "LOW", + "providerUrgency": "AMBER" + } + } + ] + }, "weaknesses": [ { "source": "551230f0-3615-47bd-b7cc-93e92e730bbf", diff --git a/CVE-2025/CVE-2025-239xx/CVE-2025-23995.json b/CVE-2025/CVE-2025-239xx/CVE-2025-23995.json new file mode 100644 index 00000000000..e296fd9183c --- /dev/null +++ b/CVE-2025/CVE-2025-239xx/CVE-2025-23995.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-23995", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-31T11:15:38.443", + "lastModified": "2025-03-31T11:15:38.443", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ta2g Tantyyellow allows Reflected XSS.This issue affects Tantyyellow: from n/a through 1.0.0.5." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/tantyyellow/vulnerability/wordpress-tantyyellow-theme-1-0-0-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2989.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2989.json new file mode 100644 index 00000000000..603a9b8f1a3 --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2989.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-2989", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-31T10:15:16.080", + "lastModified": "2025-03-31T10:15:16.080", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been declared as critical. This vulnerability affects unknown code of the file /goform/AdvSetWrl of the component Web Management Interface. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-AdvSetWrl-1bc53a41781f8011b0b4d3d65cacc82f?pvs=4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.302038", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.302038", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.523402", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.tenda.com.cn/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2990.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2990.json new file mode 100644 index 00000000000..7d8d9a04b22 --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2990.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-2990", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-31T10:15:16.367", + "lastModified": "2025-03-31T10:15:16.367", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been rated as critical. This issue affects some unknown processing of the file /goform/AdvSetWrlGstset of the component Web Management Interface. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-AdvSetWrlGstset-1bc53a41781f8057a621c3def0a56069?pvs=4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.302039", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.302039", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.523404", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.tenda.com.cn/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2991.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2991.json new file mode 100644 index 00000000000..ef0e2d4c6b8 --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2991.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-2991", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-31T11:15:39.160", + "lastModified": "2025-03-31T11:15:39.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in Tenda FH1202 1.2.0.14(408). Affected is an unknown function of the file /goform/AdvSetWrlmacfilter of the component Web Management Interface. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-AdvSetWrlmacfilter-1bc53a41781f807d97f3d01957f442a0?pvs=4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.302040", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.302040", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.523412", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.tenda.com.cn/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2992.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2992.json new file mode 100644 index 00000000000..b876950b391 --- /dev/null +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2992.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-2992", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-03-31T11:15:39.393", + "lastModified": "2025-03-31T11:15:39.393", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in Tenda FH1202 1.2.0.14(408). Affected by this vulnerability is an unknown functionality of the file /goform/AdvSetWrlsafeset of the component Web Management Interface. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", + "baseScore": 5.0, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 10.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + }, + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://lavender-bicycle-a5a.notion.site/Tenda-FH1202-AdvSetWrlsafeset-1bc53a41781f809bb808deffc226401d?pvs=4", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.302041", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.302041", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.523413", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.tenda.com.cn/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-309xx/CVE-2025-30963.json b/CVE-2025/CVE-2025-309xx/CVE-2025-30963.json new file mode 100644 index 00000000000..55e0933905b --- /dev/null +++ b/CVE-2025/CVE-2025-309xx/CVE-2025-30963.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-30963", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-31T11:15:39.583", + "lastModified": "2025-03-31T11:15:39.583", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Crocoblock JetSmartFilters allows DOM-Based XSS.This issue affects JetSmartFilters: from n/a through 3.6.3." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/jet-smart-filters/vulnerability/wordpress-jetsmartfilters-plugin-3-6-3-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-30xx/CVE-2025-3021.json b/CVE-2025/CVE-2025-30xx/CVE-2025-3021.json new file mode 100644 index 00000000000..fa3887612dd --- /dev/null +++ b/CVE-2025/CVE-2025-30xx/CVE-2025-3021.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-3021", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-03-31T11:15:39.973", + "lastModified": "2025-03-31T11:15:39.973", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Path Traversal vulnerability in e-solutions e-management. This vulnerability could allow an attacker to access confidential files outside the expected scope via the \u2018file\u2019 parameter in the /downloadReport.php endpoint." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.7, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-e-management-e-solutions", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-30xx/CVE-2025-3026.json b/CVE-2025/CVE-2025-30xx/CVE-2025-3026.json new file mode 100644 index 00000000000..00824b98ada --- /dev/null +++ b/CVE-2025/CVE-2025-30xx/CVE-2025-3026.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-3026", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-03-31T11:15:40.127", + "lastModified": "2025-03-31T11:15:40.127", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The vulnerability exists in the EJBCA service, version 8.0 Enterprise. Not tested in higher versions. By modifying the \u2018Host\u2019 header in an HTTP request, it is possible to manipulate the generated links and thus redirect the client to a different base URL. In this way, an attacker could insert his own server for the client to send HTTP requests, provided he succeeds in exploiting it." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-ejbca", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-30xx/CVE-2025-3027.json b/CVE-2025/CVE-2025-30xx/CVE-2025-3027.json new file mode 100644 index 00000000000..d1cbd340e04 --- /dev/null +++ b/CVE-2025/CVE-2025-30xx/CVE-2025-3027.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-3027", + "sourceIdentifier": "cve-coordination@incibe.es", + "published": "2025-03-31T11:15:40.273", + "lastModified": "2025-03-31T11:15:40.273", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "The vulnerability exists in the EJBCA service, version 8.0 Enterprise. By making a small change to the PATH of the URL associated with the service, the server fails to find the requested file and redirects to an external page. This vulnerability could allow users to be redirected to potentially malicious external sites, which can be exploited for phishing or other social engineering attacks." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cve-coordination@incibe.es", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "ACTIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "cve-coordination@incibe.es", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-ejbca", + "source": "cve-coordination@incibe.es" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31016.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31016.json index b511162b821..c02e158b4b2 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31016.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31016.json @@ -2,13 +2,13 @@ "id": "CVE-2025-31016", "sourceIdentifier": "audit@patchstack.com", "published": "2025-03-31T06:15:30.650", - "lastModified": "2025-03-31T06:15:30.650", + "lastModified": "2025-03-31T11:15:39.730", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in NotFound JetWooBuilder allows PHP Local File Inclusion. This issue affects JetWooBuilder: from n/a through 2.1.18." + "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Crocoblock JetWooBuilder allows PHP Local File Inclusion.This issue affects JetWooBuilder: from n/a through 2.1.18." } ], "metrics": { @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "audit@patchstack.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-313xx/CVE-2025-31376.json b/CVE-2025/CVE-2025-313xx/CVE-2025-31376.json new file mode 100644 index 00000000000..28648c78a08 --- /dev/null +++ b/CVE-2025/CVE-2025-313xx/CVE-2025-31376.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-31376", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-31T10:15:16.560", + "lastModified": "2025-03-31T10:15:16.560", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Mayeenul Islam NanoSupport allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects NanoSupport: from n/a through 0.6.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/nanosupport/vulnerability/wordpress-nanosupport-plugin-0-6-0-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-313xx/CVE-2025-31386.json b/CVE-2025/CVE-2025-313xx/CVE-2025-31386.json new file mode 100644 index 00000000000..1ee65909a17 --- /dev/null +++ b/CVE-2025/CVE-2025-313xx/CVE-2025-31386.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-31386", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-31T10:15:16.733", + "lastModified": "2025-03-31T10:15:16.733", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization vulnerability in Simplepress Simple:Press allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Simple:Press: from n/a through 6.10.11." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/plugin/simplepress/vulnerability/wordpress-simple-press-plugin-6-10-11-broken-access-control-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-314xx/CVE-2025-31419.json b/CVE-2025/CVE-2025-314xx/CVE-2025-31419.json new file mode 100644 index 00000000000..608f4668ae5 --- /dev/null +++ b/CVE-2025/CVE-2025-314xx/CVE-2025-31419.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-31419", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-03-31T11:15:39.827", + "lastModified": "2025-03-31T11:15:39.827", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeix Churel allows DOM-Based XSS.This issue affects Churel: from n/a through 1.0.8." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/churel/vulnerability/wordpress-churel-plugin-1-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 87888d5c7b1..c90061865e8 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-31T10:00:20.247869+00:00 +2025-03-31T12:00:21.277344+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-31T09:15:17.297000+00:00 +2025-03-31T11:54:18.823000+00:00 ``` ### Last Data Feed Release @@ -33,36 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -287386 +287398 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `12` -- [CVE-2025-2071](CVE-2025/CVE-2025-20xx/CVE-2025-2071.json) (`2025-03-31T09:15:14.807`) -- [CVE-2025-2072](CVE-2025/CVE-2025-20xx/CVE-2025-2072.json) (`2025-03-31T09:15:14.987`) -- [CVE-2025-2982](CVE-2025/CVE-2025-29xx/CVE-2025-2982.json) (`2025-03-31T08:15:27.073`) -- [CVE-2025-2983](CVE-2025/CVE-2025-29xx/CVE-2025-2983.json) (`2025-03-31T08:15:27.723`) -- [CVE-2025-2984](CVE-2025/CVE-2025-29xx/CVE-2025-2984.json) (`2025-03-31T09:15:16.607`) -- [CVE-2025-2985](CVE-2025/CVE-2025-29xx/CVE-2025-2985.json) (`2025-03-31T09:15:16.803`) -- [CVE-2025-30961](CVE-2025/CVE-2025-309xx/CVE-2025-30961.json) (`2025-03-31T09:15:16.987`) -- [CVE-2025-31406](CVE-2025/CVE-2025-314xx/CVE-2025-31406.json) (`2025-03-31T09:15:17.143`) -- [CVE-2025-31410](CVE-2025/CVE-2025-314xx/CVE-2025-31410.json) (`2025-03-31T09:15:17.297`) +- [CVE-2025-23995](CVE-2025/CVE-2025-239xx/CVE-2025-23995.json) (`2025-03-31T11:15:38.443`) +- [CVE-2025-2989](CVE-2025/CVE-2025-29xx/CVE-2025-2989.json) (`2025-03-31T10:15:16.080`) +- [CVE-2025-2990](CVE-2025/CVE-2025-29xx/CVE-2025-2990.json) (`2025-03-31T10:15:16.367`) +- [CVE-2025-2991](CVE-2025/CVE-2025-29xx/CVE-2025-2991.json) (`2025-03-31T11:15:39.160`) +- [CVE-2025-2992](CVE-2025/CVE-2025-29xx/CVE-2025-2992.json) (`2025-03-31T11:15:39.393`) +- [CVE-2025-3021](CVE-2025/CVE-2025-30xx/CVE-2025-3021.json) (`2025-03-31T11:15:39.973`) +- [CVE-2025-3026](CVE-2025/CVE-2025-30xx/CVE-2025-3026.json) (`2025-03-31T11:15:40.127`) +- [CVE-2025-3027](CVE-2025/CVE-2025-30xx/CVE-2025-3027.json) (`2025-03-31T11:15:40.273`) +- [CVE-2025-30963](CVE-2025/CVE-2025-309xx/CVE-2025-30963.json) (`2025-03-31T11:15:39.583`) +- [CVE-2025-31376](CVE-2025/CVE-2025-313xx/CVE-2025-31376.json) (`2025-03-31T10:15:16.560`) +- [CVE-2025-31386](CVE-2025/CVE-2025-313xx/CVE-2025-31386.json) (`2025-03-31T10:15:16.733`) +- [CVE-2025-31419](CVE-2025/CVE-2025-314xx/CVE-2025-31419.json) (`2025-03-31T11:15:39.827`) ### CVEs modified in the last Commit -Recently modified CVEs: `8` +Recently modified CVEs: `109` -- [CVE-2025-2725](CVE-2025/CVE-2025-27xx/CVE-2025-2725.json) (`2025-03-31T09:15:15.100`) -- [CVE-2025-2726](CVE-2025/CVE-2025-27xx/CVE-2025-2726.json) (`2025-03-31T09:15:15.310`) -- [CVE-2025-2727](CVE-2025/CVE-2025-27xx/CVE-2025-2727.json) (`2025-03-31T09:15:15.490`) -- [CVE-2025-2728](CVE-2025/CVE-2025-27xx/CVE-2025-2728.json) (`2025-03-31T09:15:15.680`) -- [CVE-2025-2729](CVE-2025/CVE-2025-27xx/CVE-2025-2729.json) (`2025-03-31T09:15:15.863`) -- [CVE-2025-2730](CVE-2025/CVE-2025-27xx/CVE-2025-2730.json) (`2025-03-31T09:15:16.050`) -- [CVE-2025-2731](CVE-2025/CVE-2025-27xx/CVE-2025-2731.json) (`2025-03-31T09:15:16.233`) -- [CVE-2025-2732](CVE-2025/CVE-2025-27xx/CVE-2025-2732.json) (`2025-03-31T09:15:16.413`) +- [CVE-2014-9043](CVE-2014/CVE-2014-90xx/CVE-2014-9043.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9044](CVE-2014/CVE-2014-90xx/CVE-2014-9044.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9045](CVE-2014/CVE-2014-90xx/CVE-2014-9045.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9046](CVE-2014/CVE-2014-90xx/CVE-2014-9046.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9047](CVE-2014/CVE-2014-90xx/CVE-2014-9047.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9048](CVE-2014/CVE-2014-90xx/CVE-2014-9048.json) (`2025-03-31T11:54:18.823`) +- [CVE-2014-9049](CVE-2014/CVE-2014-90xx/CVE-2014-9049.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-3013](CVE-2015/CVE-2015-30xx/CVE-2015-3013.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-4715](CVE-2015/CVE-2015-47xx/CVE-2015-4715.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-4716](CVE-2015/CVE-2015-47xx/CVE-2015-4716.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-4717](CVE-2015/CVE-2015-47xx/CVE-2015-4717.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-4718](CVE-2015/CVE-2015-47xx/CVE-2015-4718.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-5953](CVE-2015/CVE-2015-59xx/CVE-2015-5953.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-5954](CVE-2015/CVE-2015-59xx/CVE-2015-5954.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-6500](CVE-2015/CVE-2015-65xx/CVE-2015-6500.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-6670](CVE-2015/CVE-2015-66xx/CVE-2015-6670.json) (`2025-03-31T11:54:18.823`) +- [CVE-2015-7699](CVE-2015/CVE-2015-76xx/CVE-2015-7699.json) (`2025-03-31T11:54:18.823`) +- [CVE-2016-1498](CVE-2016/CVE-2016-14xx/CVE-2016-1498.json) (`2025-03-31T11:54:18.823`) +- [CVE-2016-1499](CVE-2016/CVE-2016-14xx/CVE-2016-1499.json) (`2025-03-31T11:54:18.823`) +- [CVE-2016-1500](CVE-2016/CVE-2016-15xx/CVE-2016-1500.json) (`2025-03-31T11:54:18.823`) +- [CVE-2016-1501](CVE-2016/CVE-2016-15xx/CVE-2016-1501.json) (`2025-03-31T11:54:18.823`) +- [CVE-2020-36252](CVE-2020/CVE-2020-362xx/CVE-2020-36252.json) (`2025-03-31T11:54:18.823`) +- [CVE-2021-29659](CVE-2021/CVE-2021-296xx/CVE-2021-29659.json) (`2025-03-31T11:54:18.823`) +- [CVE-2025-2072](CVE-2025/CVE-2025-20xx/CVE-2025-2072.json) (`2025-03-31T10:15:15.047`) +- [CVE-2025-31016](CVE-2025/CVE-2025-310xx/CVE-2025-31016.json) (`2025-03-31T11:15:39.730`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b266fcb569f..d34daa18b40 100644 --- a/_state.csv +++ b/_state.csv @@ -53890,8 +53890,8 @@ CVE-2012-2265,0,0,5d7fccfd22e64985e26cd06f3b49521ec08a18671d0c9f0f5705c0733980ce CVE-2012-2266,0,0,03c2111741d4597f70b5fdf6e4ca8e475be42ac68487a116a4b1ad87a685c800,2023-11-07T02:10:28.927000 CVE-2012-2267,0,0,6c6fe0dafd4948899df5e4a1bd7d10158a38eb856873edb41c597cc108226d07,2024-11-21T01:38:46.953000 CVE-2012-2268,0,0,697f3826eb3cb13cbf3237130e4667cae685ed388bb57c932718f383748cd51d,2024-11-21T01:38:47.087000 -CVE-2012-2269,0,0,345c5eba603e376ee747b0e1a5a63e12183c066647947d18ab38f30240f28948,2024-11-21T01:38:47.233000 -CVE-2012-2270,0,0,c24a4d1d126deccbcdea3cc2eeceaa04c50a721d3e0f4f05071689e706ca7fee,2024-11-21T01:38:47.393000 +CVE-2012-2269,0,1,d35a82601b6728977709de3e6afba9e557ec298074b1c9ec99a82ef141d679db,2025-03-31T11:54:18.823000 +CVE-2012-2270,0,1,e357d8be835d6e99447722e56cddcd97cbf2a2ee97b1c567cca8198e3671748b,2025-03-31T11:54:18.823000 CVE-2012-2271,0,0,0df22839f1111d9397a21e977ad7253a04b4719cb98b79a49d9e577d22192858,2024-11-21T01:38:47.530000 CVE-2012-2273,0,0,beaa34fabcfc88dccf195e8f29e67083ab72d043471bcf6f4e225d98952a2c01,2024-11-21T01:38:47.660000 CVE-2012-2274,0,0,ae8f566b58b0337f796a39a9d6b779536a9378b143f8c1fb20a0647ff6c898df,2024-11-21T01:38:47.803000 @@ -54017,8 +54017,8 @@ CVE-2012-2393,0,0,651840b6167e10b9368aef4492f1c8f9a10e1d4359bea76d59893c63388e41 CVE-2012-2394,0,0,68bb23f5d625df9a2a3dab26a735de50687f41eb0d9cb23b1fbb84e4b1bf711e,2024-11-21T01:39:00.643000 CVE-2012-2395,0,0,5accd28fbc14d2c4e3d906105927ee9e49543c9f421bac5ef877952a03d1371e,2024-11-21T01:39:00.770000 CVE-2012-2396,0,0,638a723ecd11b9655e5d8cc7b641a0e376fb495819526b87538041c7b36f10ae,2024-11-21T01:39:00.893000 -CVE-2012-2397,0,0,b5c9b30fd2ea61054860fdcd85c5ecdc864a6931939258bc7089b6a54826d020,2024-11-21T01:39:01.033000 -CVE-2012-2398,0,0,9eb316c6197f517c2e4e41459ef5f6eb2e1fe1674d44344fcd87807af4845505,2024-11-21T01:39:01.200000 +CVE-2012-2397,0,1,5bca110da974ac465ec48da2f5c330f2a90cc69a425fe4d511882d9524202d28,2025-03-31T11:54:18.823000 +CVE-2012-2398,0,1,4099f14956b7a00658f2a45522edf8c7affd954552803a21486c974a81ff1c2c,2025-03-31T11:54:18.823000 CVE-2012-2399,0,0,43da260e41976b9dc22b53c923d25fac582a5da5f5dc6820273afeb8ac5a82d0,2024-11-21T01:39:01.377000 CVE-2012-2400,0,0,7c7d47bd60af03d23a8d3c992ae1f61bfc207988b32d42d0b0295d0830553f51,2024-11-21T01:39:01.557000 CVE-2012-2401,0,0,129978e4dda2458435658b333f9359a596d50a45560ba7091ae69944abc9742b,2024-11-21T01:39:01.727000 @@ -55733,15 +55733,15 @@ CVE-2012-4385,0,0,70cd1ff09e478d7246dfa99fc437278b34a7f14bc2b325b665aac4af4045e4 CVE-2012-4386,0,0,ad17f361e128c82de455c9a4165aa9f4b1a072eea968cb6b2083d55b4e119a8f,2024-11-21T01:42:46.837000 CVE-2012-4387,0,0,f4f583fa8cfa62f6db6e919211ade838ed08ec8f6832fac84ce936b9e9319e00,2024-11-21T01:42:46.950000 CVE-2012-4388,0,0,9d1b371347c6666b39cf26c9887f1cb2948e79598083d73708e7bcf911b90c24,2024-11-21T01:42:47.063000 -CVE-2012-4389,0,0,abf169c3065fe5339cba41398b02438bb3eb230330a72326cd446af99c9311ce,2024-11-21T01:42:47.193000 -CVE-2012-4390,0,0,a50aaa997945377d751c25fdc2d8bc270eacdc3594f120db61b779f425f7d517,2024-11-21T01:42:47.297000 -CVE-2012-4391,0,0,589e9e624083103a24df97fe29773aae3e9a4212238c9ba60c9cc7a006584c78,2024-11-21T01:42:47.407000 -CVE-2012-4392,0,0,94ed6552707fc5ccdf7139d7027716dbe02a604b32a132baf419661c0f986bfc,2024-11-21T01:42:47.510000 -CVE-2012-4393,0,0,e5e8c9fa27b40f656c56e9d3451bbe56ea51ed014d33b2daddbcc69e01cc2910,2024-11-21T01:42:47.617000 -CVE-2012-4394,0,0,b01ba7bb050f9a3c2872208e590b12b41f3397ee672e736e3282a5fd735c0825,2024-11-21T01:42:47.730000 -CVE-2012-4395,0,0,556ffb2b59a54d6d1ceff23569434a888691de795437194820eee5c75bc0a028,2024-11-21T01:42:47.850000 -CVE-2012-4396,0,0,12eafa741ee891f307d075f08e6ddf6e6ac91e5cecf75d0073043edc46074f5a,2024-11-21T01:42:47.957000 -CVE-2012-4397,0,0,ebb31cc0420dd63a73def7ddd6f5491756c680f0de05ece64f12a3929be86922,2024-11-21T01:42:48.087000 +CVE-2012-4389,0,1,97210eaedfb60dea647483e644aeed9454bed760f76b1cf67b0ac66b8a80d06a,2025-03-31T11:54:18.823000 +CVE-2012-4390,0,1,09f8b3477791e2ab06d1ab9e73b4d8806fc1f0a43afc169f6760fba74303b2a0,2025-03-31T11:54:18.823000 +CVE-2012-4391,0,1,1f3f498b1327a8c9857565e1964cfd6266db6104ff709f6fd09255c15e228353,2025-03-31T11:54:18.823000 +CVE-2012-4392,0,1,f2784299839483500a0ecdbf4f72d938dae268ddaec427a673afa3cf08d20bce,2025-03-31T11:54:18.823000 +CVE-2012-4393,0,1,d007feab38bfc15e87bce42e147ce29d35bdf58ed9cc2752df34c3b59c326039,2025-03-31T11:54:18.823000 +CVE-2012-4394,0,1,f5b8a3f866597f710f89e6372e4849feb26e0b400c0cb0700e2d8c76220859f4,2025-03-31T11:54:18.823000 +CVE-2012-4395,0,1,1f42f20ab6d26d97ac65db7ff4cc5b2a5db03402e856ed7876c167f56747ec00,2025-03-31T11:54:18.823000 +CVE-2012-4396,0,1,74c48abef9a7b8efdd7f801c6f81541735c6b5f29f2912b4dc7aca2e7a17266f,2025-03-31T11:54:18.823000 +CVE-2012-4397,0,1,838b69f02384c578cec72b9cc66f7a2886685c2c5f103efcf786badf3f6ed65d,2025-03-31T11:54:18.823000 CVE-2012-4398,0,0,cab1cb6db56d75018b7b6c6336e9c8fc67f9de54de553e78e016a04ff320a407,2024-11-21T01:42:48.200000 CVE-2012-4399,0,0,b2ebcc8cd931654ce83a6a599cf4d350b414ab07c483e765c58e45fc6ea9d181,2024-11-21T01:42:48.343000 CVE-2012-4400,0,0,17c6f44fe896c5d829916a496a5a9ad5a81e7dde17cb8ce192059039da1299b6,2024-11-21T01:42:48.463000 @@ -56060,8 +56060,8 @@ CVE-2012-4746,0,0,b82af7b8f0339b4ae9a149752f473c3f8f0d880970cbdc524d4f427f012216 CVE-2012-4747,0,0,18eef2eccb978fec5cb523d1f2e5165dad784c73686a00c5299f0597c7e9cba7,2024-11-21T01:43:27.397000 CVE-2012-4750,0,0,9f990def73968a2989b70b91833434d5619229a2334f3e210237c208745ede6c,2024-11-21T01:43:27.563000 CVE-2012-4751,0,0,40be3e2700cf1371ec17012994acdae588ecd54a09125c2af5ee46558e4d5396,2024-11-21T01:43:27.717000 -CVE-2012-4752,0,0,3cbd5f84620c77126aa8824155301074319c9f9ece12a7bfd8f732f0e26c1fdb,2024-11-21T01:43:27.900000 -CVE-2012-4753,0,0,d16def8b475c7889b15be8529f5489c2a79b022c39d1ed574b9fb1e8c1c39196,2024-11-21T01:43:28.743000 +CVE-2012-4752,0,1,6ef9b8947fc700b77d63ce6b4c13995ae71586d83be50afb25b427fcadfe513d,2025-03-31T11:54:18.823000 +CVE-2012-4753,0,1,2de2155d25a3d4404339bc399348e90e34363d6a975d90856d830d53c51ee961,2025-03-31T11:54:18.823000 CVE-2012-4754,0,0,6d499ec6b64088a015b379f483c5aec92cffdbecc67d0f1662bee74571045bf1,2024-11-21T01:43:29.110000 CVE-2012-4755,0,0,468ea51ad18d8f4a4a2e428a157de5cd17f82b0b379c7ae0ae9f491c69577fb3,2024-11-21T01:43:29.353000 CVE-2012-4756,0,0,e5147bafda4534eddba30753cbd8fda45b80e9d4fb0a548c2264ec6c1840055f,2024-11-21T01:43:29.497000 @@ -56302,8 +56302,8 @@ CVE-2012-5051,0,0,3ca88205574e87d8f19415ae7d3d002e49b5c5df103a1c83b2b25f9b75a8b7 CVE-2012-5053,0,0,4916cdf15fa089d1f6bd79d87e712b9776889578f869e5ab67ce667d352a58bf,2024-11-21T01:43:56.247000 CVE-2012-5054,0,0,08f2ca1e2028073f003d2cf035d6bea93c240fce0577c8a6f4eddc75681cbfa2,2025-02-13T17:50:47.980000 CVE-2012-5055,0,0,1ef30c9e4e9e6726e125fecbd9b1ef734bf0dd962414620afd00e3e8c2b3dc20,2024-11-21T01:43:56.507000 -CVE-2012-5056,0,0,b2b82460a84b25b429495ae28e5891fddb93f49f0330e7721c91ffe08f7615d6,2024-11-21T01:43:56.640000 -CVE-2012-5057,0,0,a169d69055124088491d759f4d3f49bd443998718c17449a1b0cfe00058a9779,2024-11-21T01:43:56.783000 +CVE-2012-5056,0,1,8abf651ad89097c98c254d5545e45822f0832275ccefdd947b7df8b2b2606b0b,2025-03-31T11:54:18.823000 +CVE-2012-5057,0,1,7ecca8f6f51d928dc9ca8148e212ec46fa1194c82fcdcc03ee0483965e67bc07,2025-03-31T11:54:18.823000 CVE-2012-5058,0,0,5eae7f4c2aa8d452487050b9ec0368a4f2ed0533f3326f31fd1b316e9e718a21,2024-11-21T01:43:56.920000 CVE-2012-5059,0,0,5a79aff0b72a218710d8f730ecfeb6f26a73bfb9576670dcd06639690432fc7d,2024-11-21T01:43:57.033000 CVE-2012-5060,0,0,4bdb3c9bfb0e9837bb065d5bb0e4381b3cf7a429e5337f4c4c1ed63eeff89aa4,2024-11-21T01:43:57.157000 @@ -56570,7 +56570,7 @@ CVE-2012-5332,0,0,69b3dbc0ac26e0898f6648a07cc2ddacacc868abc0d22cd13e3d9ee40f03fa CVE-2012-5333,0,0,3efd9ce6448cd5ad71f52ef5aa065f30d80a78a8b4b32e5f6990f6d17c5b2ae4,2024-11-21T01:44:31.577000 CVE-2012-5334,0,0,af8d14f27b791f37d5af11338f5706cda1a273cfe121e8f22ae7dd2acc86a4da,2024-11-21T01:44:31.710000 CVE-2012-5335,0,0,2d2de500543f7148af00ea70a7fe054bcf249e77314c7244136734739a3fabd0,2024-11-21T01:44:31.860000 -CVE-2012-5336,0,0,fa3803071c67e74a85e3a348b801096e33ab2eb07b25d25e42e80d30a3414ee6,2024-11-21T01:44:32.013000 +CVE-2012-5336,0,1,faf587e925b341d73f807022868073de546bd32fd1272c0669606c25a98ae051,2025-03-31T11:54:18.823000 CVE-2012-5337,0,0,4f331a3ae69f34f644226f32185ebdd2b5f8e629df974c0d59ed8a710f6a7ead,2024-11-21T01:44:32.170000 CVE-2012-5338,0,0,0fa74d9bdd05517d26d526630c7affb1f95baa12e3285f0b3852008e6b832112,2024-11-21T01:44:32.330000 CVE-2012-5339,0,0,96f2f0ce72ca4a74e531914e7bdce916386967192f51d109e06874e0c81764b4,2024-11-21T01:44:32.483000 @@ -56786,11 +56786,11 @@ CVE-2012-5602,0,0,2cb5a678da587a26e1cc072c2bf21a0b7bb94062f76b4fb87e155c3391a9a1 CVE-2012-5603,0,0,fce93581eadfd2852c7909587d53cec7c4a143f494e7b73a5ba78d279d1e95d8,2024-11-21T01:44:57.130000 CVE-2012-5604,0,0,48a3f092977bbc6c0ee0005fb47e0ba95ad9b6ad8494b8fcd96c8c99ed16f3ec,2024-11-21T01:44:57.243000 CVE-2012-5605,0,0,3b51bb0d5b76d0e4e8cafab4fcfd0e5af28fd1555fee33d3acc354582f2231ca,2024-11-21T01:44:57.350000 -CVE-2012-5606,0,0,6c116032526e5b63ce66c7cb539fec7ce8e9d3cc39c139ed4d72abf54febfdb4,2024-11-21T01:44:57.457000 -CVE-2012-5607,0,0,4437a492eb5415dd87cec77bc771ad5cdf877bcf05c3b324d4e34e8320ae0830,2024-11-21T01:44:57.567000 -CVE-2012-5608,0,0,9084a09f2e848e168f571162ff47ef1cc04a9b4630769153b814c1dff3d53792,2024-11-21T01:44:57.670000 -CVE-2012-5609,0,0,9480aa6ce91a71f9a58a3a2a7410a8de465b0d0145923ac16226e70fb46a74ab,2024-11-21T01:44:57.780000 -CVE-2012-5610,0,0,144f8a04df46a62072d4b000ad41d97508f03cecae9782d17a5efd1e9e773013,2024-11-21T01:44:57.907000 +CVE-2012-5606,0,1,41c7ddb79e4867d81f0e140c52d5aa9a70fa4325ee34ffdb2e29971694da7d1c,2025-03-31T11:54:18.823000 +CVE-2012-5607,0,1,1e976b0032b35a40cf305976b7a92ca15d0f44ed8af3f94d19ae2a9bacde5b37,2025-03-31T11:54:18.823000 +CVE-2012-5608,0,1,388f31d50e572cafcaaa41b2a086725704138625cec89ef9aef35d01054ad136,2025-03-31T11:54:18.823000 +CVE-2012-5609,0,1,0dd190eebdbe3e8ac9f8cfe9f8aa5c6f0728b23b2399d2ff27d7f037b6e0f288,2025-03-31T11:54:18.823000 +CVE-2012-5610,0,1,4ea96a4c1d8b9439b3223e6f6119dc3574cb9c10d9075387abb0f69b4d7bef68,2025-03-31T11:54:18.823000 CVE-2012-5611,0,0,051adedd2ea4c30496771494c81fc5c8ac7f0340b06f3eac2fbaedbb2dd90ba8,2024-11-21T01:44:58.063000 CVE-2012-5612,0,0,203ec8879bc58769cf30d1ff8e0f376778ba194db23adb73d02b541048238b80,2024-11-21T01:44:58.247000 CVE-2012-5613,0,0,d42a8842e26930830fa9d1832ed657bf9a1b653ce9294cf1f5214ea0caa968bc,2024-11-21T01:44:58.403000 @@ -56845,8 +56845,8 @@ CVE-2012-5661,0,0,d37b1db1afb88d55a6f57a9c29ad343d7e96ce0ac042206798e760c759618c CVE-2012-5662,0,0,bcfd34fbd6c234a7f43afe375190b7778b85c1c27c233a322153ec6140c75cec,2024-11-21T01:45:04.383000 CVE-2012-5663,0,0,24323ec9bcb2c547fca2f9ecdf191955863551a1359cf25781d9aa12a5492082,2024-11-21T01:45:04.503000 CVE-2012-5664,0,0,8bf33dd36a1b598c31ba0cc218c38313fccb4433f864afa1e9603f7a933e8a1a,2023-11-07T02:12:39.333000 -CVE-2012-5665,0,0,4ad7ac320fd77937773edef5d71c7538b0ad9235f6f171dd5d62ec3d5fafadb6,2024-11-21T01:45:04.640000 -CVE-2012-5666,0,0,32883c6e8253e6493af5b044f66c2913e8de55e3573bbfb7e370919271922985,2024-11-21T01:45:04.767000 +CVE-2012-5665,0,1,04eb409d38d1a90740379f68af21868ef3678ad44ee5e09cbff07c942ae5234e,2025-03-31T11:54:18.823000 +CVE-2012-5666,0,1,58982ee1b4b171d7338bcdfb7b4614760e26c264159979de72fd125fc8545546,2025-03-31T11:54:18.823000 CVE-2012-5667,0,0,61302164076c617f7603fdbaa59b9dcc0b1c16f5deaf754f602f7a59399bc9fe,2024-11-21T01:45:04.893000 CVE-2012-5668,0,0,17ff80e16347005b35dcb2743a78f37f0a4bbf3d0f4ddb8164bdc10c989c614d,2024-11-21T01:45:05.040000 CVE-2012-5669,0,0,e3c80add2552ce03dfebdd12d0bee5a69ea5bdf0b69787dcd680e8e9bcfaf3be,2024-11-21T01:45:05.187000 @@ -57890,10 +57890,10 @@ CVE-2013-0197,0,0,25680f6f0876642e0ef85a60647fda122a7bc8f66939603d0b75950e9aa358 CVE-2013-0198,0,0,6064c0049f10d10b4089d61ca59bad0ca85f8f4899635247e933c1432b23462d,2024-11-21T01:47:02.777000 CVE-2013-0199,0,0,4c01480a9007b7c4c4734c62896406bafe26c3d55216f089e87a69beadf4d504,2024-11-21T01:47:02.893000 CVE-2013-0200,0,0,f5da6156f643e1456f0f67e8479d1dee894b777f46aaf434cc0947a3863559d8,2024-11-21T01:47:03.003000 -CVE-2013-0201,0,0,52d90f9afc45e0ff5d5cba4d9ac5ab6c03249a128c68a7eb41a49d399a0caa63,2024-11-21T01:47:03.130000 -CVE-2013-0202,0,0,79058b8d2689236bc63216a97e6d6686f8511c57e98dff739bcfd2c52e910522,2024-11-21T01:47:03.250000 -CVE-2013-0203,0,0,b1c817664f327590d3b17e8e9f60c4f01bdd3aab74a66fc5840968bedc68fa81,2024-11-21T01:47:03.370000 -CVE-2013-0204,0,0,b584f54876a8c727faf719d1e21ca0cd22f9c6a686cdba71937d7576addb0d34,2024-11-21T01:47:03.490000 +CVE-2013-0201,0,1,d522d1755e02f43ec0aca05262267f017f01f194442d0e4d082b29ccb1efe5c8,2025-03-31T11:54:18.823000 +CVE-2013-0202,0,1,d58f9542fc3b5f4f73b708940a7cd2a3728845520d54c8fd8878daade47404c2,2025-03-31T11:54:18.823000 +CVE-2013-0203,0,1,d85378e172bd00657c5366224e2a0e022990a5df33a3306820c5e310a3daabbe,2025-03-31T11:54:18.823000 +CVE-2013-0204,0,1,b4aba915d46ae11648057592a9ce81ec6ef9e8c60b0b598a0deca9ade3d6755c,2025-03-31T11:54:18.823000 CVE-2013-0205,0,0,4f4c1d9314f96dfe5efab09005fcebab6520ddbf455da6a437c9a9d3f01b0463,2024-11-21T01:47:03.610000 CVE-2013-0206,0,0,c90a680871c80e14b4d979eb81261068658dff052e1d24f9fe805439c172e0f9,2024-11-21T01:47:03.733000 CVE-2013-0207,0,0,3cd4aebd7d73538ea8dc72f7a8b6c13a09abe3a229194521478e991b2a0602bb,2024-11-21T01:47:03.870000 @@ -57986,17 +57986,17 @@ CVE-2013-0293,0,0,46c0a6acda37fdc66600f5837aba9c868ba2f369aa269dfd115588dba5ce84 CVE-2013-0294,0,0,dd204cf62983fd518ce060cc7ce702e2ef62a04ef3b11aef6edef83bd58641af,2024-11-21T01:47:14.897000 CVE-2013-0295,0,0,9f7a8f2d95a090cd9f678938b2d853a19ba43c162e41661737f305fd134529c9,2023-11-07T02:13:48.280000 CVE-2013-0296,0,0,c24b73cd64f815caabea76661c5335e482276b7a93707362c730c37ca584c2b2,2024-11-21T01:47:15.053000 -CVE-2013-0297,0,0,eb08fcefb1f40b3b6462af449f886bb7198af2b7f2d187b188f7b3bee4a7c813,2024-11-21T01:47:15.167000 -CVE-2013-0298,0,0,d0e040305eac81b894140998cea6e43a2034c684cd1f84a41030e59e8b4e1ee0,2024-11-21T01:47:15.290000 -CVE-2013-0299,0,0,e25428422d13acbbef348469f71d49d5e45e7e2e474890bd659ba6d459f540e4,2024-11-21T01:47:15.417000 -CVE-2013-0300,0,0,0cb78cc1d9d243a1586140248735bbcf4b639a790481ee182ac20200323ab0ae,2024-11-21T01:47:15.530000 -CVE-2013-0301,0,0,8a0f842ee72a38e1a9c8c67934d92a1e6d4f748c1837e33618b3f2f8e7dc28c4,2024-11-21T01:47:15.647000 -CVE-2013-0302,0,0,4e52f013ad4fc9fb2e5342d5c4e181a37d93223450cab820c9affcbe871a80e3,2024-11-21T01:47:15.760000 -CVE-2013-0303,0,0,d2e73db472819f4774282fc5b62d273082b6a732b1bb9fd2d73584274546b5f7,2024-11-21T01:47:15.883000 -CVE-2013-0304,0,0,be0f95feb66005e78de52d6c35cf67e18cec58f08113300fdb6cea82411f856a,2024-11-21T01:47:15.997000 +CVE-2013-0297,0,1,4c13fbba198b597ebac42f2654526df563c77e27cd04c1ef694b88f986ff3dfc,2025-03-31T11:54:18.823000 +CVE-2013-0298,0,1,27697055cd023089bae2f75ed37446b7fc2540041c063bef7b3e1875447064fe,2025-03-31T11:54:18.823000 +CVE-2013-0299,0,1,d952c98822d5572f70f3887f3f17ace53128354aa332c886c2b7575c05a910b3,2025-03-31T11:54:18.823000 +CVE-2013-0300,0,1,0432eda6cd6973396bee981c351df364ab76ee3051603ead6e1f269afab00cd3,2025-03-31T11:54:18.823000 +CVE-2013-0301,0,1,aaa93abe0c6608cfc3a1415f6241694d4cf4c09d4a74feee47ed8165a4a75299,2025-03-31T11:54:18.823000 +CVE-2013-0302,0,1,93fe811f83a0aae962696d275064c2d7085a80bfcc47b21796d37ea27cb47fd9,2025-03-31T11:54:18.823000 +CVE-2013-0303,0,1,4437c3ff53c040af9698f30addaa00aaa55204ab9732c0a942e3bac1c45d7583,2025-03-31T11:54:18.823000 +CVE-2013-0304,0,1,9b1c753c6f3dd9eb2d819536908f069ddef7fd3929e514e3c5a254ab9e475cc4,2025-03-31T11:54:18.823000 CVE-2013-0305,0,0,259d9c28392c717c8152007b3a31ea87aa66a5431e4c6e86ef8bf0e58113c9d9,2024-11-21T01:47:16.100000 CVE-2013-0306,0,0,da3e9ddedb1e4072745e0ddf5193fa93589449bd1cbbe64c8c7ed9445564536e,2024-11-21T01:47:16.217000 -CVE-2013-0307,0,0,f1340624a02640d8178132bb2e406aef3ef741db854792e5e94d407e820ab247,2024-11-21T01:47:16.363000 +CVE-2013-0307,0,1,4560c2e2db7cd934a575b1a352a3b7066b55ccde7c2f2ebbedf462ce2c3b8391,2025-03-31T11:54:18.823000 CVE-2013-0308,0,0,83c58b76e41a571e27f09168295d36b9f367169368ed9d90f355fca602f43d02,2024-11-21T01:47:16.487000 CVE-2013-0309,0,0,077a4a9b8f89d255c0d5c1bfd55ba18164cedfe02d6c5d0946ba066e70e78ac7,2024-11-21T01:47:16.630000 CVE-2013-0310,0,0,ddc2cac7d18da7eeb8b279391f0e884b71dec45b8fcc8f56fc392b809e6fb558,2024-11-21T01:47:16.767000 @@ -59436,7 +59436,7 @@ CVE-2013-1818,0,0,fcdcc32c8494fe6f4c840b9b5e200d6d7c827ff400d9b30e1a819e1c7c077e CVE-2013-1819,0,0,38072c7f07745138e504b47e2d85dd4388eefdb8c778090ebfa84d5e6afe50b4,2024-11-21T01:50:27.213000 CVE-2013-1820,0,0,2b74661e822731037272d4daad6bc269c06bcfa52c2153a969be07729dd3c3ce,2024-11-21T01:50:27.370000 CVE-2013-1821,0,0,980e1818743a412905c6066557602e21a0369f22f28741ab722ad3d9d280709c,2024-11-21T01:50:27.493000 -CVE-2013-1822,0,0,62d5d7431f50e78ade3fab18c58e6fc6f3764824e91fe1ef42370b1485b61e38,2024-11-21T01:50:27.640000 +CVE-2013-1822,0,1,c49f12437f55fc36e74310df8fd2a0780588d5382fc2081bd5ee34ece5441011,2025-03-31T11:54:18.823000 CVE-2013-1823,0,0,96e5fb8ac7fbcba72dc258666990feb14bf779783f175a6ad6f6d5ea95e43565,2024-11-21T01:50:27.757000 CVE-2013-1824,0,0,7d7218d1122782326d1301f5d769d9eafefd7a9b6b0226de3aaf2dad457af5a1,2024-11-21T01:50:27.890000 CVE-2013-1825,0,0,0b204184b75d712d04be95b2d57eca2b1aa725500ba0b17468ae9d49d0dffb03,2023-11-07T02:14:50.020000 @@ -59464,8 +59464,8 @@ CVE-2013-1846,0,0,00d160772cfa2a6ad9383ea0bb0e29fbecd2d47c4858ccf197d819cc6163d5 CVE-2013-1847,0,0,2534692d18a26686df516d065a8062ddca670eb61d268039d2d26f0f75d99869,2024-11-21T01:50:30.600000 CVE-2013-1848,0,0,d6d45503f36a4427f372065bd2f7f85685c35d2f818da3a4f53a69502e518cc7,2024-11-21T01:50:30.743000 CVE-2013-1849,0,0,3a3002134255060c42099664745709bf6919c6919bce03df7f53a08b20572a5a,2024-11-21T01:50:30.873000 -CVE-2013-1850,0,0,9987e2e52b9d616c1bbaee4d42bd346c3a49eb5ab99d4cdc7533a3d8d4f6b49e,2024-11-21T01:50:31.010000 -CVE-2013-1851,0,0,7c8e0e6230683ce0496828a86a0a3cf4465fe375a584f39f2c6dccdf22b8a176,2024-11-21T01:50:31.120000 +CVE-2013-1850,0,1,b6b07d6bfac5a917822c945c09fe45a49cc67294008bbb25ac5fb69f5663d310,2025-03-31T11:54:18.823000 +CVE-2013-1851,0,1,75c6874e822243e8cfef71d44288799058abc531bbc7b3cf4d55ab1ad0a2f59b,2025-03-31T11:54:18.823000 CVE-2013-1852,0,0,0e66ac9016a93a032cb15040e16f5b7175ec8dbfd02e982339659185753ccf40,2024-11-21T01:50:31.253000 CVE-2013-1853,0,0,4729520429f238ca814a916d97b3b061f4552caff06231d57f5d7bba007ba857,2024-11-21T01:50:31.390000 CVE-2013-1854,0,0,7610e8697155b43a33cacd9c7ef52644521af25160571cae1b0553e447376242,2024-11-21T01:50:31.507000 @@ -59552,10 +59552,10 @@ CVE-2013-1935,0,0,8fe7fabcafed8f94fa31b627006fd12841afe97a903a2578e0d4456cbdb091 CVE-2013-1936,0,0,eae2acaab0cae6ba47871bae1a87777e1b174671403a36a7126d59adb8816860,2023-11-07T02:14:53.213000 CVE-2013-1937,0,0,a0d7e4de3086e459f44a8f9bcb3cd41475fbdd715f2e8faee5808fdb91a76374,2024-11-21T01:50:42.647000 CVE-2013-1938,0,0,9c76dd44bfb877d1514bbe8737e97b496908d18020c9d971c54c5c8e26122faf,2024-11-21T01:50:42.773000 -CVE-2013-1939,0,0,409d032d6d7a5487bb12fe8f3a0ccca6447d2f72876b0e5b5e463443cbfafb1f,2024-11-21T01:50:42.873000 +CVE-2013-1939,0,1,7cb49f276cd543100494e2bf673cffe6c1d3ecb086781c2e0b97a19a1e41e225,2025-03-31T11:54:18.823000 CVE-2013-1940,0,0,856517904250b85fdb7160e464d035a50dfd8036918ab4b08aeb95c5243768bd,2024-11-21T01:50:42.980000 -CVE-2013-1941,0,0,cd99bd0d2e760a9ce118fdb0c3e632c889c4cda5d40a08bab5136f47f79fc61a,2024-11-21T01:50:43.087000 -CVE-2013-1942,0,0,aab23988abbf5c7eafede4244587da936047cfc9f00d1d157a3d6ef4576c0983,2024-11-21T01:50:43.190000 +CVE-2013-1941,0,1,c34f36ee40d301af2cbcf39a95e4c731b0c27d4a5619f180721d3cbe5f0196d9,2025-03-31T11:54:18.823000 +CVE-2013-1942,0,1,4c10b4d863cbc5ef0c8fdb24097f675a9bf4fae22c44cae2028c1083d80314f9,2025-03-31T11:54:18.823000 CVE-2013-1943,0,0,581f1380b6dc66042dbd698ca0efd7fce5a7cbaff530002d09b7fa013520dbab,2024-11-21T01:50:43.310000 CVE-2013-1944,0,0,7fbceb3a5f43bcc3a3e6fa6ea696c754f43cc6a6c94f346fa5f3f4b40a66e002,2024-11-21T01:50:43.417000 CVE-2013-1945,0,0,cf438e358dfc14e3712d27171afc695d70c05a8161893d66cabee9cb459651b6,2024-11-21T01:50:43.563000 @@ -59576,11 +59576,11 @@ CVE-2013-1959,0,0,6fdc200a3f286a32db4670444171ffef67e7989a2790efecf7ee4749f1d73a CVE-2013-1960,0,0,e2f283dea82da6be9ce1bdc0f45c41dd9147b5f038f70991fd433fc8ca3e3373,2024-11-21T01:50:45.210000 CVE-2013-1961,0,0,4a0dcb5890986130518b5e0bafc259fc79d82ac450e2bae45fb893bf8f809b2f,2024-11-21T01:50:45.330000 CVE-2013-1962,0,0,66ad6425f9f9ab998cc6d4889b70b43c244688a53d67d33cb0f79918d177d08b,2024-11-21T01:50:45.450000 -CVE-2013-1963,0,0,925bfa68e0a72a29247eeb34ef881436b0ea1cf5ce0319a56d40c738ba8f0040,2024-11-21T01:50:45.560000 +CVE-2013-1963,0,1,a461d818dd6b3a21696cea0615d30e5f909c9186513355d3a209d96f49d733a0,2025-03-31T11:54:18.823000 CVE-2013-1964,0,0,cf33ae0b5f873948ec071c80a3508e71947fb5ac8ecc6e0117c2540c9d0126c5,2024-11-21T01:50:45.657000 CVE-2013-1965,0,0,3cd56c78d37e1f9d418c6ae395411bb990e78d037e0da331f4a14ed856dcf3f8,2024-11-21T01:50:45.760000 CVE-2013-1966,0,0,166d43c28855a374e341115486184dde4b4c573349afcd19b041c77a8d66c829,2024-11-21T01:50:45.857000 -CVE-2013-1967,0,0,2879fd0fce938b0f741895150e628cb49b0486ccbedb3927f0f0f755b245e1e4,2024-11-21T01:50:45.970000 +CVE-2013-1967,0,1,124c2c1152ddb6164398fd1a70d227cffddd44ec795813a2aa26ab792fcd2986,2025-03-31T11:54:18.823000 CVE-2013-1968,0,0,ed0eb5d91f77cc0267cf85c9577d863270399a7bf90062c56e819e38b894807b,2024-11-21T01:50:46.100000 CVE-2013-1969,0,0,1920ba12b9ef4233f0a9b7f5ab18dce6c7f0d1150bddb418aa30b4191023e615,2024-11-21T01:50:46.220000 CVE-2013-1970,0,0,fbf72786887070ee77a7099a86ced48b34bdc805ff8792a9ea814da97210200a,2023-11-07T02:14:53.907000 @@ -59654,16 +59654,16 @@ CVE-2013-2035,0,0,a20862415a5a59df1bb94e8704b0aa30a50608b06b3847e14f7d0475d5016a CVE-2013-2036,0,0,a0586c9ae439d7507a1bd9a72c29d4c664de605295f396210843c76485704ea4,2024-11-21T01:50:54.530000 CVE-2013-2037,0,0,3300a140adcc08cce9c93f83a0a9e95cfcfa84ceda1b332435b4e142b0eabe2f,2024-11-21T01:50:54.640000 CVE-2013-2038,0,0,b5cb041faba32800d96fb96c471d84afe414c78cee92e8f277c1a804ea42c7fd,2024-11-21T01:50:54.753000 -CVE-2013-2039,0,0,b9eeb80f44676ae29208586aa43eb4a9f0a9f491b112c96d9fc06f74dde70f2c,2024-11-21T01:50:54.877000 -CVE-2013-2040,0,0,318537bd8dd449675238f440bc3f51f50c67cecf672884bb511fc8fdbb72b814,2024-11-21T01:50:54.990000 -CVE-2013-2041,0,0,d7d0c543edfb68b5d31e86a14be7be968d507bb2ed785b9dd06d92401f9d0f27,2024-11-21T01:50:55.097000 -CVE-2013-2042,0,0,037f574232c3f1dcf84368490c2b016d0fc34ba237aeb2a155b0b7e9261269a9,2024-11-21T01:50:55.203000 -CVE-2013-2043,0,0,544a4bc47268dd2228e88b3d620493072fa944307f504a8465fc600abb91bed7,2024-11-21T01:50:55.313000 -CVE-2013-2044,0,0,1263cc7137a7b09f5410ec990af3a645e988498c06b3fe3e6438ae3595652370,2024-11-21T01:50:55.420000 -CVE-2013-2045,0,0,6b6c01f91f4799dbd4538f6c6aad36234833bcdd9073c4c8375447a3b283c606,2024-11-21T01:50:55.527000 -CVE-2013-2046,0,0,4100f87d45d3169892b29a6a3635d7d54365e2dbd26ca7fa06f55b3297225fdf,2024-11-21T01:50:55.630000 -CVE-2013-2047,0,0,f55d0b236068783a665e884033077619728c740f47ee8e49486dbe9122de52ee,2024-11-21T01:50:55.750000 -CVE-2013-2048,0,0,83dca4cf0a4cbd6a2c0ecede04eba43d054a1b5f7651feb6152deea16f79552f,2024-11-21T01:50:55.863000 +CVE-2013-2039,0,1,eeb1443c236e22eb3c4f4c50b0c33a35757c2616032843bc5ea2e5c5b6c5c2d2,2025-03-31T11:54:18.823000 +CVE-2013-2040,0,1,0a56ce2c527ad99a2b50437ddae90b2a84933aa2991bb1dd5192f98a2f629241,2025-03-31T11:54:18.823000 +CVE-2013-2041,0,1,e8ef8935d73c8f2f0397063c29bc79dfef603f5801ba1f273e59bfa14b2d44c0,2025-03-31T11:54:18.823000 +CVE-2013-2042,0,1,0a7165c6980031b3ff900e1fcab343cf26ecb255344f7483c1dd3b79733e3377,2025-03-31T11:54:18.823000 +CVE-2013-2043,0,1,f54554a0e2e7982edc75ba6b5ec89ffd419f6708705187579aa9de0675b9151c,2025-03-31T11:54:18.823000 +CVE-2013-2044,0,1,ee498337ae18828443ef71e1d2ce067abfc2196decf5989af7731883b5abc2e2,2025-03-31T11:54:18.823000 +CVE-2013-2045,0,1,2050104ff8a8a14c4ff6147ac350a5848101daabbe4be2cb3780da5656c06dd4,2025-03-31T11:54:18.823000 +CVE-2013-2046,0,1,3dd43fb6d8c01e9e1043be13ac9e4380e8985fbfa5ab31c3f6b8db8862429cf9,2025-03-31T11:54:18.823000 +CVE-2013-2047,0,1,8da8648f0ef780db2e7fbf9a77fb6dfcb7634660017bf11e5404ad2f3846d7f5,2025-03-31T11:54:18.823000 +CVE-2013-2048,0,1,f7483965677b349fa4dc434aae5cbe5d1896999ea74fe27ba83378b3838e5b9f,2025-03-31T11:54:18.823000 CVE-2013-2049,0,0,cd0d41ade442f17b470ece10108f37b41984bf2b010bdbc216ab4fd376877dba,2024-11-21T01:50:55.977000 CVE-2013-2050,0,0,f7a953b454e0605f1690983aa91908a6c8703c810f1f4e72f4799fbe53543b05,2024-11-21T01:50:56.087000 CVE-2013-2051,0,0,70c0b1b45453d66dbcbaa6399fab409780388b22c5cae73724b5be3aa2b6ff6c,2024-11-21T01:50:56.197000 @@ -59701,10 +59701,10 @@ CVE-2013-2082,0,0,b7f1377314cb1b6fbc92811472bee639ffd222c05a34e9c6135e05a845e6a0 CVE-2013-2083,0,0,a36c69d7af10ffaea3a6f6a034e10b95f1bdf036b814011c36b7ab9de79e1fa1,2024-11-21T01:51:00.123000 CVE-2013-2084,0,0,943285e2c3de141ff2442829a6caa7431db5e343b4598cd3c3390daed2c627ee,2023-11-07T02:14:55.827000 CVE-2013-2085,0,0,855b2ca3c464890a2837f40cc0c6bad8315a7f83b8c78e8561fd2b73698dc86e,2024-11-21T01:51:00.263000 -CVE-2013-2086,0,0,9356d609b35fbdf630fbf048f99f458bd2b48fff0ad873a2256ae22ad957a2e3,2024-11-21T01:51:00.363000 +CVE-2013-2086,0,1,50a9d1210b71e47e7f0979a8745315778a3f8f2ad94a61fbe1b99be0cc5c0449,2025-03-31T11:54:18.823000 CVE-2013-2087,0,0,868afc1bfb96a5fcd3c678a83af505ca8c8ccc5a2fe369dcfe6010758f6ed753,2024-11-21T01:51:00.470000 CVE-2013-2088,0,0,6d442cd80b84c643c8fb399d0fe50fdd76000f215ef2c8b3ee29409d0774e611,2024-11-21T01:51:00.580000 -CVE-2013-2089,0,0,67afa596c7a7ad5b1f241bcc91022ea52cf580b0d0a51e464744a6764a6f5d82,2024-11-21T01:51:00.693000 +CVE-2013-2089,0,1,51ddb33e034be8120706409f2867671262de8b811ac3a4b3a9297dc7cbed068d,2025-03-31T11:54:18.823000 CVE-2013-2090,0,0,19687ec675da4ed46a11456d350e7084cc9fb881cca8493719594a453619c684,2024-11-21T01:51:00.793000 CVE-2013-2091,0,0,7f19d46470cc4d3c105ab97647371e9616ef432d8e14c721fb78c1cbf2596cdf,2024-11-21T01:51:00.910000 CVE-2013-2092,0,0,7904ae1ec3047a5f57657abd1706efe14132ae0f82576f2661f2649551df2ad3,2024-11-21T01:51:01.017000 @@ -59764,8 +59764,8 @@ CVE-2013-2145,0,0,8942e769bdbfa846906b49961a0f30f614373e4bc4a93278c592b83fe2777e CVE-2013-2146,0,0,d1fdf53ecf5d38377f05794ee8b35469e25ae53976a9477af5d515f4c733ab8c,2024-11-21T01:51:08.010000 CVE-2013-2147,0,0,0c51828ee92d162659731fede178ac49ce3742a7508867413023adabd1eb6f3b,2024-11-21T01:51:08.120000 CVE-2013-2148,0,0,d1a8e3a3df5e9c0e9e2374d1dc83fc002a5fe3f6b75dcaa8adab910cbb386ce3,2024-11-21T01:51:08.243000 -CVE-2013-2149,0,0,474d01fadc5c07bc64dcd3144a6f290951ae8e26f68052bfe06f22340548e628,2024-11-21T01:51:08.360000 -CVE-2013-2150,0,0,f7c5407dba3ed8d05ad0582a819043873a29239d9314c30a867a0ab7eda547ce,2024-11-21T01:51:08.470000 +CVE-2013-2149,0,1,af81edeef7ce2079a4862b36e287f3ac3079fcbdccbdf9523974662c41fc8daa,2025-03-31T11:54:18.823000 +CVE-2013-2150,0,1,19bd995400e5aebc39fc3dde60b89d48ac34ed09cedb5ba470772c020db9f8cc,2025-03-31T11:54:18.823000 CVE-2013-2151,0,0,6a7a09530b2d4a6ceb18a4c5b62191f5357508fc123d90fb6cda8c16dd6710a6,2024-11-21T01:51:08.577000 CVE-2013-2152,0,0,bede728a68674b106322b428323c2cdc68b2804cf30f4378af046c2cd4e8ca5c,2024-11-21T01:51:08.677000 CVE-2013-2153,0,0,9e5fc7ec32bb20962ad3270ac3217a591d2e2e189b890444cf8c2bcbb863d492,2024-11-21T01:51:08.787000 @@ -63528,7 +63528,7 @@ CVE-2013-6399,0,0,d246e736a1b70f55e16ba100cbb0efc85d08b5e0428a27f28627569d6d5e8a CVE-2013-6400,0,0,9e2b6aa3d111f91fd1c42b53104b21c3c6a41eb5801d57a48b6936a3f6e24514,2024-11-21T01:59:09.180000 CVE-2013-6401,0,0,cbade8497b1ba3f9ccab0e4d071a871fd673a00fd118898c13102f1e067d6898,2024-11-21T01:59:09.293000 CVE-2013-6402,0,0,4499ab23752d80dfb4515896a50882bce98f9f93064adb1048dbc141368598ab,2024-11-21T01:59:09.407000 -CVE-2013-6403,0,0,073ba3b2ddc991f82e6bfbdabf731be679698533c2fe0cfca4b952c91ebdf9d1,2024-11-21T01:59:09.520000 +CVE-2013-6403,0,1,2d95c7dece97ce030b7460442f4a4493f0c53176f47f137468947f72ff4b88de,2025-03-31T11:54:18.823000 CVE-2013-6404,0,0,f8ac44931e6d98eb7ffc31c8f357ba449f082447ea160701cf536140c1abc71b,2024-11-21T01:59:09.630000 CVE-2013-6405,0,0,5bf4460e3ceb2502b8f785010a647b7752e318a17515ec84e787cf6cb1710709,2023-11-07T02:17:10.713000 CVE-2013-6406,0,0,66129e8ba255b55685d5de2c1773b76acfc1859bd8d30d0fdce6698883cfa8b0,2023-11-07T02:17:10.943000 @@ -64349,7 +64349,7 @@ CVE-2013-7340,0,0,47b34d1d905c16d514e6a9417d6740b5e214143b5877e54d53a0f74205924f CVE-2013-7341,0,0,432feb41b741f1c21ba9fcd68e437520e641458ce09937eb050e128e723fbac7,2024-11-21T02:00:47.337000 CVE-2013-7342,0,0,bd8ca018397ea96087a0bf668d189d57507bea8385aa06ef66300dcf8f23501c,2024-11-21T02:00:47.487000 CVE-2013-7343,0,0,4923088c322b6f5ac7f88c168e24a060f32e12a46f187d5ed9459e0933428db3,2024-11-21T02:00:47.623000 -CVE-2013-7344,0,0,e98073c44bff006469dcbf093b3b26034a8a89da696375064882429c856ea56d,2024-11-21T02:00:47.757000 +CVE-2013-7344,0,1,5ad1c5277eacf04c4b661701b2c87a27341e7cffeef4e0080829418a09248d49,2025-03-31T11:54:18.823000 CVE-2013-7345,0,0,43109384764f1fa7022338dd3a8c5aaed165679f114714d4011b1f7631a957bd,2024-11-21T02:00:47.893000 CVE-2013-7346,0,0,5a5825b7eab70b7569961534ec396c3b63657443f055c280efe6189e7c00a7a3,2024-11-21T02:00:48.047000 CVE-2013-7347,0,0,d4b7ca74093ef1b317abf0fa3a580307faea122d4d05856942e73f2e6e0dfb73,2024-11-21T02:00:48.183000 @@ -66423,20 +66423,20 @@ CVE-2014-2039,0,0,00bc372ddccfe8013942ad5718b1b1cc6897b31f0b31a92bc45faa05ae7fd8 CVE-2014-2040,0,0,bcb26fceea8e8d9d07d4bdfeb7e839d9a73a11d9b96f2cfd3dc2851d62563c0f,2024-11-21T02:05:31.017000 CVE-2014-2042,0,0,fbfd85d156e8502f74c52020b96d9bf4892789d42c7d4c0aa45f6dda2f866e2f,2024-11-21T02:05:31.157000 CVE-2014-2043,0,0,4e000511177715b8dc77a1b79bd55c28c84e954b09b62389e1c06be056848b6a,2024-11-21T02:05:31.303000 -CVE-2014-2044,0,0,568c936ecca168c7ed3019bc0922d1f2775e4566c8b01c10e02690a111e008e0,2024-11-21T02:05:31.460000 +CVE-2014-2044,0,1,5d184b74c817703fc722f7b91d4b9428b9034328baf6a1010de4cd3b50d9e79d,2025-03-31T11:54:18.823000 CVE-2014-2045,0,0,ff8bd94fe3cc0922da3231b5d01330aa01bfb5bc52e8357c027f1ba582e4f5d8,2024-11-21T02:05:31.613000 CVE-2014-2046,0,0,9d851a7e2d2f3d382d1ebc3c526e5e43f23173936be58b4680099caf2f5eab06,2024-11-21T02:05:31.770000 -CVE-2014-2047,0,0,36d1e0c75c8481c5e5160a4fecc63a236ef0f36476b9e9656beee61d865f5bd7,2024-11-21T02:05:31.907000 +CVE-2014-2047,0,1,95b6b3230f4d93b3dc876c1474c8fb8b9054ec211610539c10b0045b5d0edf6a,2025-03-31T11:54:18.823000 CVE-2014-2048,0,0,38eda1c892c960dc59d7910d23a7374214b28a3596749cf62b257cc54c59d3f6,2024-11-21T02:05:32.047000 -CVE-2014-2049,0,0,e40a385c60fcf11da3974a67109be4f283db8bce6db4dfd453e68c025ce78b80,2024-11-21T02:05:32.203000 -CVE-2014-2050,0,0,6fdd2c75ad647dc9bee86fa27a69a40d17e95d477b06793ed459d2b119b185eb,2024-11-21T02:05:32.353000 -CVE-2014-2051,0,0,f028d0da93d9131ca3a83b1a2e263c6f4866785ae2261b103bed1cb66085eb86,2024-11-21T02:05:32.500000 -CVE-2014-2052,0,0,0d001b4c31399176f9416fa688d9596700159cba7b5140a4ce46fbf5558711a7,2024-11-21T02:05:32.653000 -CVE-2014-2053,0,0,37a0add2ac4563a09209b4e60a0c57401794f20a4e57d37978d4939fd755f21f,2024-11-21T02:05:32.803000 -CVE-2014-2054,0,0,1b83c901aa774910dbb3527425685498b250bf099f506e2963b3526b21e03f82,2024-11-21T02:05:32.977000 -CVE-2014-2055,0,0,8fd0fed9ceb66341de91482a97a6ea5433ab1fa59bc68cc088f6a4ca0bd8c2da,2024-11-21T02:05:33.140000 -CVE-2014-2056,0,0,269b3f9e6d3ffa37dc0e90736fdb2467843d7a63051d4bd6b2e4d743016d9e60,2024-11-21T02:05:33.310000 -CVE-2014-2057,0,0,360b1de676ffd37952bd18d0bdbefe18c71506d03dea69599fb7c61be59a5ddd,2024-11-21T02:05:33.470000 +CVE-2014-2049,0,1,3b0be4440e3480c6835dc535f1abd6cc8f744a9099ab47d5be083b47319a7414,2025-03-31T11:54:18.823000 +CVE-2014-2050,0,1,72b1d4f20c0755f04d773ff881a2cf7646c9017a30490579176b4d4692723f8f,2025-03-31T11:54:18.823000 +CVE-2014-2051,0,1,b25eeafe33d20e81b96d83e297a4853fc6f653060f1d7bed3648e8a701f42a68,2025-03-31T11:54:18.823000 +CVE-2014-2052,0,1,e0486e357ace36134f50f12f494046a0be77827d694e51929f4c7cd25cc90eaa,2025-03-31T11:54:18.823000 +CVE-2014-2053,0,1,2be1e148c74574decd103c1136eb514e72e5520b346b14e7efb49bbdd99fb805,2025-03-31T11:54:18.823000 +CVE-2014-2054,0,1,475f288d2143e42e45af5bfb47041b0a7b3a27c0c1039b1efb036b4d3ee84091,2025-03-31T11:54:18.823000 +CVE-2014-2055,0,1,e8187a2fb969a22e1a8f98f86ecbafc9e65a6fc02d11826d49be590cc9c8d873,2025-03-31T11:54:18.823000 +CVE-2014-2056,0,1,884ce9d386bcf3a639058cd8e1e45e1aa6cb31acd50944c81db452bbf4d13a5f,2025-03-31T11:54:18.823000 +CVE-2014-2057,0,1,c49b5ae77aa0384e8dea001844c9972b04531b899603d54f9136c5f4cc27cd89,2025-03-31T11:54:18.823000 CVE-2014-2058,0,0,988d623bf5d5e995e6a5a58dc8f511d410dfeb09ad94c886d2cec03dee8565dd,2024-11-21T02:05:33.627000 CVE-2014-2059,0,0,ee39c0d3100275826aa6c9db3a202a6b92c4e5a235c174a4dff22d057a8ea77b,2024-11-21T02:05:33.750000 CVE-2014-2060,0,0,47733ae08b4fd04dfab723ca744d5928dc1728707a074a31f584d2e8c04dd304,2024-11-21T02:05:33.887000 @@ -66896,7 +66896,7 @@ CVE-2014-2579,0,0,d3ae56392b2ab74e897039f9249d6a40264893404171c4c434bec15869b728 CVE-2014-2580,0,0,16f081228b26f558230c4d8d1d61796adbe07bad8a08a1773693dee4c26eed4c,2024-11-21T02:06:34.187000 CVE-2014-2581,0,0,327b12f7b834dcf2a1a08ff1f5543e74fb3950d5abae66c6e9675c6847e38dc9,2024-11-21T02:06:34.347000 CVE-2014-2583,0,0,3c20497c4481eba92e46fee24f4b6db64a4a69fd6a3e64da89769409c2b47be2,2024-11-21T02:06:34.500000 -CVE-2014-2585,0,0,ba3b62c6dba94cdcad77ee3a6f6c0e34b37f2ebf296c25e9a5ba5f3a760341c0,2024-11-21T02:06:34.647000 +CVE-2014-2585,0,1,c72e3cbb13b50c694bd8d035dd914da9a67f0fa6b4a174f501a638477de6475d,2025-03-31T11:54:18.823000 CVE-2014-2586,0,0,a9e25f0116dcf9be4a7aa5ca4d31f794ef306816044a9fe8ae03300ed8cf5add,2024-11-21T02:06:34.793000 CVE-2014-2587,0,0,ecc451198f64328cbcd1b2d2f9d2c5538348cc65bc417559cf687eea17f515e1,2024-11-21T02:06:34.940000 CVE-2014-2588,0,0,f648368b5293e24ebfdeda62350ba2dddb23c301d42f6e117caa0e98b22d41e0,2024-11-21T02:06:35.090000 @@ -67975,13 +67975,13 @@ CVE-2014-3828,0,0,02c53aaceff8eeea347e1b727197dcd55b268e6ecf7579ebf562aab7e37612 CVE-2014-3829,0,0,012170cb272e5d7bd84493294661740567b748aeebfeabb645bd8f7141ede0e3,2024-11-21T02:08:56.540000 CVE-2014-3830,0,0,eec7eb6016801aea487c29ac260cc5aa0e166a662ed7b27aa7798206d35e0644,2024-11-21T02:08:56.693000 CVE-2014-3831,0,0,c71d7d846db00ebab38a9fe52bcae4ad38b7dbe3930520136404c48c7e0e3df0,2023-11-07T02:20:20.123000 -CVE-2014-3832,0,0,15c996111d2492da7a715b5d1b3d8208b66fad76f8601532228f482d05a9ca0d,2024-11-21T02:08:56.853000 -CVE-2014-3833,0,0,c6095bc93891b5b54430b94cc300aa1723bf498ee4ce466e37b03749f46b593a,2024-11-21T02:08:56.990000 -CVE-2014-3834,0,0,a8e14557e2ac0452b0fe1035c4c5172219fae28b7b7e5afafd575c9c9fd19914,2024-11-21T02:08:57.130000 -CVE-2014-3835,0,0,833c60ea168f66c521f2e40a6734b54a5f3500fa730c2c0cdfb390a0de296c25,2024-11-21T02:08:57.280000 -CVE-2014-3836,0,0,a97f5476d527d954ff09e2243b7a94321b5a3847db337d8ddf21d82809e09e9c,2024-11-21T02:08:57.423000 -CVE-2014-3837,0,0,83b503eb928286b0e42a54aa854ee536852c1733b9d46715d0f784df56d9487f,2024-11-21T02:08:57.557000 -CVE-2014-3838,0,0,ce72c59367b3c0a2c02e6d33f2a34c2c5df94e1d8aebde8ab0587d6257f2b017,2024-11-21T02:08:57.690000 +CVE-2014-3832,0,1,ce36358ee85b617f04a473a78dc8efcb406d9de2b3fbc133d42e4a2436827199,2025-03-31T11:54:18.823000 +CVE-2014-3833,0,1,9c3dd1a6de424809605356f18cf3f3d40726cb585dc352a481e3f5d376c5baec,2025-03-31T11:54:18.823000 +CVE-2014-3834,0,1,f9734948e33d84bb853220ecb68ab2d4af737fd30ba4fe797ea42579d71a6093,2025-03-31T11:54:18.823000 +CVE-2014-3835,0,1,ee9bc5ba0d8acabda6ee94c7ccbfd997e0edf0f7bee353da527b5a872359e76b,2025-03-31T11:54:18.823000 +CVE-2014-3836,0,1,f4abdf7fb8918fde4dc29c09129e8fd111264f23a995a34fcc6abfd5abfc25f1,2025-03-31T11:54:18.823000 +CVE-2014-3837,0,1,b3d4972911b6cb07a2a0d66f582c16fba784a13bf5cb4c696b4c61933223b199,2025-03-31T11:54:18.823000 +CVE-2014-3838,0,1,e132aba3fb49dbe990711a0affa6e48300d13af25859497de2cbf276ac877d5f,2025-03-31T11:54:18.823000 CVE-2014-3840,0,0,b8aa2623aaa5082f071d0ef867d52b44bb510c73eb90d79b1c343c52e4ca83f1,2024-11-21T02:08:57.830000 CVE-2014-3841,0,0,56fcf0b52f2e7aabc39b80a0b44ced3c2bd6040317a7e50946ef061ccdcab73b,2024-11-21T02:08:57.977000 CVE-2014-3842,0,0,4ac246ae7800fe22a600900843aff9b00270aaa07c5623de4350bad707f0c6f1,2024-11-21T02:08:58.117000 @@ -68960,7 +68960,7 @@ CVE-2014-4919,0,0,a98832a923c344c53f6f4ee6afc8f52041db583fb3225924fe539b09ff5d5e CVE-2014-4925,0,0,6a4062060c4b58823743632fc9a7218ef0f8ce6421f6b1792ea2e946d71b1dc3,2024-11-21T02:11:07.197000 CVE-2014-4927,0,0,29e9be68d97cdc54148c27d7be5a89ffec7aef16655e81d3807477a4671a8298,2024-11-21T02:11:07.343000 CVE-2014-4928,0,0,a5bf1392167b6efacc90458183b5bb48c8c3a3b0eb2b9021d96fdcfd7d9620fb,2024-11-21T02:11:07.483000 -CVE-2014-4929,0,0,04586ebd3aa6d77bb72cfe2eef8af79bf23843842a85532954f167c10d8f51fc,2024-11-21T02:11:07.627000 +CVE-2014-4929,0,1,3cc36caed8207488cb0710ac2b2890a09d6f52f400f446d84ba3b3db0d0d5cd0,2025-03-31T11:54:18.823000 CVE-2014-4930,0,0,3bfa82a283042fdf0f6afb232c4c278a50196d65420a1d284312a7d1133dfc5a,2024-11-21T02:11:07.770000 CVE-2014-4932,0,0,21f0d12e80fe8f4c64582fc3a54006c83121435f537df59f07eec2f9854b1230,2024-11-21T02:11:07.907000 CVE-2014-4936,0,0,6e7c5801e414d9c8eca1aa7e562e6c8e4a31263ea9b82c63e8ee297687365c42,2024-11-21T02:11:08.053000 @@ -72631,15 +72631,15 @@ CVE-2014-9036,0,0,196bc03b1c80b92056d06df72127402462c67b789653917ea3be3109505107 CVE-2014-9037,0,0,6af7de21d20e8e2f2100b503da29813fcb790446157cd6f9ade6b53feef3c517,2024-11-21T02:20:08.780000 CVE-2014-9038,0,0,4c53c973b1a8c63a6e7f34bd3e13208955b2edf041fc3d1aee05c61f333dbba8,2024-11-21T02:20:08.933000 CVE-2014-9039,0,0,489f36cdeae95e99b163e96ae11611484d77df2cf0b3b8729491f712a1b3ca76,2024-11-21T02:20:09.083000 -CVE-2014-9041,0,0,4a9f81360b21e0faaea60f9067fd48d7d77579406ecc5049b3455649e5667687,2024-11-21T02:20:09.250000 -CVE-2014-9042,0,0,f8a362e2721844d79259178df4f928dcef1a35db99f87d2af069f0ccab5dcc79,2024-11-21T02:20:09.400000 -CVE-2014-9043,0,0,3914dcb2f9fb9d39ad6a4566418c6cfd632699fb10983b3a6f6bd735b3b43bf6,2024-11-21T02:20:09.550000 -CVE-2014-9044,0,0,06fabbcf6b589cba549a923a3e6a57b2cbcabb7fa87777372b38d3de3dd61368,2024-11-21T02:20:09.697000 -CVE-2014-9045,0,0,a1a314fc75ff6f6b51d3af01a05c13da9acd4932b5683170533b144c97a06433,2024-11-21T02:20:09.830000 -CVE-2014-9046,0,0,bf41670f38373b2ea9e9885e17cd8eeba2f3de7cf0a410a7ed58a9e1b0bc0f14,2024-11-21T02:20:09.970000 -CVE-2014-9047,0,0,a5214a78ee9d844ee03d43f99c473cde6ead36a456062d556f32e7adcac233ca,2024-11-21T02:20:10.117000 -CVE-2014-9048,0,0,43180008890ab69eaef25ae1dedbed8145360bb266e2ebd00aa59cb41de8cff3,2024-11-21T02:20:10.263000 -CVE-2014-9049,0,0,71ff4ecf314358398a8b0dc620edbc48edd0cd02d6ccf675c082ef81ff76e6e7,2024-11-21T02:20:10.413000 +CVE-2014-9041,0,1,f5c3bb64efe424bfd8ee569b680789d85c041feb41888a8d7018bf5ec8f96816,2025-03-31T11:54:18.823000 +CVE-2014-9042,0,1,0ff62a10e400f90cd868c9311e258ac1e7b8b83dd0cfbfb2ceb0c4198b460605,2025-03-31T11:54:18.823000 +CVE-2014-9043,0,1,7f056dcacd65d287628228fbd73b2f3bd41bc6ddca2d2818904972e11930bd6a,2025-03-31T11:54:18.823000 +CVE-2014-9044,0,1,d87fdbe785cc8e69cf053c7b9c2661a620a50319f49ccb32fdd83e95dd91ac61,2025-03-31T11:54:18.823000 +CVE-2014-9045,0,1,fbacaa71d8e05a03c0ba2c6f852841d54585591424249e68f2c4f0a2e48b8444,2025-03-31T11:54:18.823000 +CVE-2014-9046,0,1,1d46878fa2c5177cd282a232bb9ea8f25f7f026a70ac12da7e7e6cf339121c7d,2025-03-31T11:54:18.823000 +CVE-2014-9047,0,1,a89f0d3adaa0d9868b1705e324ea88633de95fbb2c476fb5563c6b4aa1d58d95,2025-03-31T11:54:18.823000 +CVE-2014-9048,0,1,35afd44f6822856164eb5ee63ff4fb6d02e48fe3dd856dd6989d71e9fde311e9,2025-03-31T11:54:18.823000 +CVE-2014-9049,0,1,62b5e73cf2842df936a6612d82bf787f34aaf17ea7f686115a7491736035fba9,2025-03-31T11:54:18.823000 CVE-2014-9050,0,0,28b934f7499cec8e7dc2c70ee7ee09faca97d343c0361ff713a68830f8ef4d8d,2024-11-21T02:20:10.553000 CVE-2014-9057,0,0,16ede4a22c7237c080cc39e1e3a8719b3f8f25570b90a798788d24802c7dbfee,2024-11-21T02:20:10.710000 CVE-2014-9059,0,0,7a7d8dd03a1069c6539fbc7cfe0d64f870c70f154dd9984a2906077157a85321,2024-11-21T02:20:10.857000 @@ -76408,7 +76408,7 @@ CVE-2015-3008,0,0,1d32b5959b62d69b8f9f5822ddb3a72220ae295d9a062b3f4db4f22f1f6077 CVE-2015-3010,0,0,8c028d57509d6eb46b192efff4ab5cfa6de70b84f826edef7016ae0b479e6e0a,2024-11-21T02:28:30.240000 CVE-2015-3011,0,0,aba9cb764c1a6e65280f29f06321cdd05eddc3d48bd1d8556c9e01f6b33f86d9,2024-11-21T02:28:30.397000 CVE-2015-3012,0,0,c82bea2275008d3be86425052a42c2d2654959592fe03736c148fb0032f3cc30,2024-11-21T02:28:30.547000 -CVE-2015-3013,0,0,25e315b0b3886297c37e92082d2f07692f14a4d991f2fea9bd0c3575aea3216f,2024-11-21T02:28:30.700000 +CVE-2015-3013,0,1,4a84036ca987db03da128230c16d4c35e885257e989f780bcda81b526c4333da,2025-03-31T11:54:18.823000 CVE-2015-3026,0,0,152c48a9ed399ffa1524cd367b94f23e245ca5c3e719ea23247eef5a144e4026,2024-11-21T02:28:30.853000 CVE-2015-3027,0,0,c0b00dcc0f84a72cfde736ee4da8c784559b22039f6b517af1eb142b07430725,2024-11-21T02:28:31.020000 CVE-2015-3028,0,0,69fdc1fa0a82b567bb393d4b776a663d75a366eae0e34781e8eb0fc126a89b60,2024-11-21T02:28:31.177000 @@ -77730,10 +77730,10 @@ CVE-2015-4707,0,0,208386225365584ba9913e7ad1aab933f1a25c2e1724c8d71930814ccda2c4 CVE-2015-4709,0,0,d9ff999ff00552204280058affd0994f9514ca2237a5a5facba3daed91891638,2023-11-07T02:25:56.270000 CVE-2015-4713,0,0,c596b943840714b3453f612ae74bed257d99311ca5803ba1d845f9e2a646f5ea,2024-11-21T02:31:36.157000 CVE-2015-4714,0,0,66a43a0427a42b23407456ca79154bae44300c33985479608b44b701c69abde9,2024-11-21T02:31:36.303000 -CVE-2015-4715,0,0,23ada86d59625b5ef5079d0d12c46eee8b849a8872c6cc204da27f9107808829,2024-11-21T02:31:36.447000 -CVE-2015-4716,0,0,6f68e74c4bc5e65fca5b5ea1ced2fac854b4efe29c4e28eeb72b1c74adb6baf8,2024-11-21T02:31:36.607000 -CVE-2015-4717,0,0,9c6e770f46090b58d317b9046456e1e50902deec74ab1ee3d52d899c0f3f907e,2024-11-21T02:31:36.753000 -CVE-2015-4718,0,0,2268da742150540a981042efd3f690f22c8e1cdff3f9b3c98b8f0e698abbc966,2024-11-21T02:31:36.907000 +CVE-2015-4715,0,1,fbdd601d577346ea38e9fa8e81e20b05126025b1c85515a0761d6a5cdf1183d6,2025-03-31T11:54:18.823000 +CVE-2015-4716,0,1,f1b05308a98a6badbaa221991cc22b2db52d78aa4148ae600003072e287db1cd,2025-03-31T11:54:18.823000 +CVE-2015-4717,0,1,9b5955230da2de027e6a93645b1aced14ff32494a9b317ea337565cd06cc2d24,2025-03-31T11:54:18.823000 +CVE-2015-4718,0,1,46b35ec98ef8df311294502a0ab0a74a4b3fecc8120c1b1a06d577add5139eef,2025-03-31T11:54:18.823000 CVE-2015-4719,0,0,b74fd4a23b15a85c99ef34adf1fff8fd48f7039c9eb55b1e8ae1547ed4a40a14,2024-11-21T02:31:37.057000 CVE-2015-4720,0,0,d241f31575096c2a645d07902432f4bcf3c82270f81c5b7101946311d6b36643,2023-11-07T02:25:56.353000 CVE-2015-4721,0,0,b3d1e49efb2641981bb4fbf53033b03e1b5014647f63e78e4a70a8e7ef2ae1fd,2024-11-21T02:31:37.237000 @@ -78886,8 +78886,8 @@ CVE-2015-5949,0,0,4ddff01b279a40b2a69fa2d59831e577c860c72f938ca8ecee4cf1de9a7773 CVE-2015-5950,0,0,ef0b32837f69f1d717c779b731fb81bf185b6a324977433b8cdb06653bede13c,2024-11-21T02:34:11.790000 CVE-2015-5951,0,0,850406c33f1b641cd59954a2acc384a79f705354a6d956ed8aac39f067bf891d,2024-11-21T02:34:11.930000 CVE-2015-5952,0,0,f62fdf52f4c3444f96f898ad22d3b0d9806c784df7cb555d0dec41a7323a13cb,2024-11-21T02:34:12.100000 -CVE-2015-5953,0,0,8c0f935e9f8302715fd0a60bff5da3eee51231895c9f06b800b0e1fcb839cfd8,2024-11-21T02:34:12.247000 -CVE-2015-5954,0,0,d0563a95068dc31a792c4ffdb6633357ceb3f30219a6f65c2f04b62d67c8118b,2024-11-21T02:34:12.397000 +CVE-2015-5953,0,1,69f429d5d3ce7283bc6ee2ed21d43967d72b45d43a286b96d9eb16299f78a927,2025-03-31T11:54:18.823000 +CVE-2015-5954,0,1,5d8f3f602b10bc243ef1b23b212b3030308d109c3110030e3f59c640930e8c14,2025-03-31T11:54:18.823000 CVE-2015-5955,0,0,90f04a121cca53a71cf51227d8b79d4b2a17d843d0abd2804dde58cd2e54e202,2025-03-26T16:44:36.377000 CVE-2015-5956,0,0,04d7fd99e0396724fe2f327d274e9a510560aa25887dbf156de0db86f4620621,2024-11-21T02:34:12.680000 CVE-2015-5957,0,0,186a8280296c9240af3359e32b5c36d318e25811cd321e804d070f907b794b86,2024-11-21T02:34:12.837000 @@ -79420,7 +79420,7 @@ CVE-2015-6495,0,0,e0e8b67b5da8ba42347fa78bee0764d1f7807afa67bd097826367fd3dee16c CVE-2015-6496,0,0,75f23130ab7cf76a38c537dcb82a70a351bad31e6c7fec34adde4c2f107fea6b,2024-11-21T02:35:04.947000 CVE-2015-6497,0,0,e97525f02c641411eb8e6dec16b4b49db658a0891a49eeb6b97206a20fc718c8,2024-11-21T02:35:05.090000 CVE-2015-6498,0,0,b57b8ae8981f26a5ddee51dea510f72e4b4edc20ad333e455dd87f7e2c26afab,2024-11-21T02:35:05.260000 -CVE-2015-6500,0,0,a755bfca2e112cfe6214ed9fa349068a43ee9a456bf2747bfd699371a5deb257,2024-11-21T02:35:05.427000 +CVE-2015-6500,0,1,f132ced6db933b1655e4bb4156173a980d02b9b71b8f2af71f129b7a26a89786,2025-03-31T11:54:18.823000 CVE-2015-6501,0,0,420365f41808583e090b00a03ad2b03a80992e6186b21880a4dab587b49986b0,2024-11-21T02:35:05.597000 CVE-2015-6502,0,0,4ef4c88e67595ddde6eb77690cb904d0428fb0a108416b6976d8f1e279161b64,2024-11-21T02:35:05.773000 CVE-2015-6506,0,0,ac4a125fdd453a79f67676043bed4f31946c73454a0e7b032ef24a2c299bef69,2024-11-21T02:35:05.940000 @@ -79558,7 +79558,7 @@ CVE-2015-6664,0,0,26bc4959a2e46caf2d29405b2ac64b9119500d7ccbee76c73ef7478f245cf2 CVE-2015-6665,0,0,8cf6ecbdb89738e97d1ce96e88015106f9a92437249bcf28d4c20eb7ef1ebc25,2024-11-21T02:35:23.840000 CVE-2015-6666,0,0,862dc4ae7e56e34eb5c71a66b14bfdd8e38330c34e00c5560a7262439c437615,2023-11-07T02:26:59.813000 CVE-2015-6668,0,0,e6763f489e797383c5d6f50f12b8fd8fe3ba589738b0e03f28384272c18ac34f,2024-11-21T02:35:24.057000 -CVE-2015-6670,0,0,0b005ad8c87798bcb5568fd0393300c03deda192f1de31e861fe301ce4c6f577,2024-11-21T02:35:24.220000 +CVE-2015-6670,0,1,fe391e425c34094efff4cd84f376bfb7089eb1cff1538df97291af9e72341170,2025-03-31T11:54:18.823000 CVE-2015-6671,0,0,aea52ac297df7b21a078ff8dfca1cf6de95a07a968289cef92d4bcb051c33cc4,2024-11-21T02:35:24.373000 CVE-2015-6672,0,0,be83761abf4b32488e1483e0384f3071955a46419d1238fa482649bd0d39f5b5,2024-11-21T02:35:24.520000 CVE-2015-6673,0,0,a402767a3a8365abcd9cec33bb60d6a1c5be9d06619f729fbe58f0128e16ed3a,2024-11-21T02:35:24.670000 @@ -80507,7 +80507,7 @@ CVE-2015-7695,0,0,a121449dd561c4557a2e5537657c0078ea3bc9efd1eb1cf66e3ed0f583a7c6 CVE-2015-7696,0,0,c4804e8a1b29e1d40dde661a2d18d9c39cabb3b54817df594bf6506bdbc106c7,2024-11-21T02:37:14.123000 CVE-2015-7697,0,0,ab7f69c16c183e384a5e58037055d237624d58630927161bcf6fd73a493acec8,2024-11-21T02:37:14.267000 CVE-2015-7698,0,0,b1fe7824a87f2da570917fa6fd519a3b7ca5f8fc069649b43eb6f5f2366ab7db,2024-11-21T02:37:14.417000 -CVE-2015-7699,0,0,411d6178c181aa894b2a088ac7b959346e95df85990bb338cd968ab7f88b752f,2024-11-21T02:37:14.560000 +CVE-2015-7699,0,1,136194e48f334336f5aee0892803c202d103fef9ad3df9b5fea9c2081e0c2e5c,2025-03-31T11:54:18.823000 CVE-2015-7700,0,0,9bb2dc0cc711993c8268d054395d60503615d9f54d2de5ae35ac1aa1450e8444,2024-11-21T02:37:14.703000 CVE-2015-7701,0,0,bcdd6e6e08f6c8eaea011f6d7c8db34595fb871788aae50adca487b0e0ee3929,2024-11-21T02:37:14.850000 CVE-2015-7702,0,0,16ac4a75c22d723afa5efd621b1e72ebd37e971c926dd984138997ce6c04280f,2024-11-21T02:37:15.027000 @@ -84864,9 +84864,9 @@ CVE-2016-1494,0,0,f6b1e65899599998bce8bd78b0e336a622b22c4334de97646f7c7759a5018d CVE-2016-1495,0,0,0133a6fca3fb7c40256cae159f7436eb9b8451b85c0bf9a63894ed3068bd82ab,2024-11-21T02:46:33.253000 CVE-2016-1496,0,0,91fac8eef0edd7f8d1ffa2ab4fc53754a3859f8c26fe45e91327815721e5ad89,2024-11-21T02:46:33.393000 CVE-2016-1497,0,0,c5ec0679c3b635bf0dd6c6107c9ca84b5168d310d4953369a7a4c957a5ac321f,2024-11-21T02:46:33.530000 -CVE-2016-1498,0,0,651c6a4d61fdac9c32b28470635d7cfdf58840a361b5f711c23e4493ea21f0c0,2024-11-21T02:46:33.700000 -CVE-2016-1499,0,0,91930db59f15838c13fad56e8b84b0c1f97c63f34920512b8d8e1d6fd3094398,2024-11-21T02:46:33.833000 -CVE-2016-1500,0,0,3ea8b1bb030e61582f0ce68a4644995a2e7dbd96c51105f21f52d65a115ea0ee,2024-11-21T02:46:33.980000 +CVE-2016-1498,0,1,1a99a4613cfd88451ade1a3413fff80976582c0e8bcd6c033f1fa3c23dc14506,2025-03-31T11:54:18.823000 +CVE-2016-1499,0,1,3817f36ff2c6b987badec80a3e8f11191668fa4bab3a9e469fa33f60c787d58c,2025-03-31T11:54:18.823000 +CVE-2016-1500,0,1,79bdbf4f73e3776824427fb8df412ae9729547b2213d79afbc4e512614979c82,2025-03-31T11:54:18.823000 CVE-2016-15001,0,0,a2bc4c1756150f47d75b5d6fa0812e48dae964d7269162319f7b6dbe54b6c505,2023-11-07T02:29:44.843000 CVE-2016-15002,0,0,bb3b8e1a5010d3d8a3f1496d76b5590ba328680088e956b7a1821b7bcff35840,2024-11-21T02:45:28.240000 CVE-2016-15003,0,0,1ff5ee476d27231b746d86aa776d99b4c5ecf0100c28e29b6e214c4c12c6640a,2024-11-21T02:45:28.380000 @@ -84876,7 +84876,7 @@ CVE-2016-15006,0,0,c48dd5a6b0f18ab9c00561cd7ca7a17d2a673852c1a4196b9b4e8dce238da CVE-2016-15007,0,0,031adf2a75014d21f156a119b35a2d79358b6fd92ae6d8914e4286f384ae88b4,2024-11-21T02:45:28.893000 CVE-2016-15008,0,0,592e4388be8a605e80b2c9a83e432aa37149d51a91c40faff3cfd4b8fa9fab37,2024-11-21T02:45:29.030000 CVE-2016-15009,0,0,1d0519b7f8d48bea77b952d680b9840987eec36eb37493caa165dbdad2f24f0b,2024-11-21T02:45:29.160000 -CVE-2016-1501,0,0,29a774351c711d7fda1a2f8e2c6bda9443fb9a335421df2e637a48f67ad3af0a,2024-11-21T02:46:34.120000 +CVE-2016-1501,0,1,7fd353e75cf5f199819dc4182c1933945b020dee5f0e7781617b90f1c2de575d,2025-03-31T11:54:18.823000 CVE-2016-15010,0,0,c8d7e4c0151e22e26efcbc3e1c9accce6a4bd008bc55b0f0b5274aae4d25a327,2024-11-21T02:45:29.280000 CVE-2016-15011,0,0,2c3bf13554bfeadbf99f5aab743199d8d52a6fe4aab2b15cbe640eef22ee336f,2024-11-21T02:45:29.410000 CVE-2016-15012,0,0,fe9ceab20bec9f52fc33541ed8572376a1ec9555ea61bc59bda11d113049dd10,2024-11-21T02:45:29.557000 @@ -159127,7 +159127,7 @@ CVE-2020-36249,0,0,6f054060a8201aea36dd6256d3a68c969cb17c08b2d1ed095a092e1845bc0 CVE-2020-3625,0,0,f659042017ec881c9c91ecf9f2c6ca9dcbed05b1e3732efe2345f73960526f20,2024-11-21T05:31:26.130000 CVE-2020-36250,0,0,c114ead46121a41021c4d978870690c75a0368bebccbe8ad30465da36216f4a4,2025-03-26T17:06:15.547000 CVE-2020-36251,0,0,078072d37fb1433d39ae321e7aff4cc82083fa2db13b54990520e1fd358cff76,2024-11-21T05:29:09.953000 -CVE-2020-36252,0,0,cfb4cf2c51a2263bac3b514fac7deda75c1f1de7ac3e0fb676062c3bdc000163,2024-11-21T05:29:10.157000 +CVE-2020-36252,0,1,f0197a3d47c51c8df0cf5e6b58b48cf5426a700b40a38cadf678cbcd246935e5,2025-03-31T11:54:18.823000 CVE-2020-36254,0,0,b819d23458df36b4fc7bca36b0cdeed498bf051183818f7d9787b122792c93be,2024-11-21T05:29:10.330000 CVE-2020-36255,0,0,5d509053b72bcb280841da3fcb76793c112715330cf352c20814983f292432b5,2024-11-21T05:29:10.510000 CVE-2020-36256,0,0,7f7c2c7a8646b0219df3e93c29a9fe7e926595a785126ba7f8199dec60e8b8e6,2023-11-07T03:22:08.537000 @@ -174332,7 +174332,7 @@ CVE-2021-29655,0,0,ee1e662585d5a02f1435bf743dd40fe24393827451ea21664f5f5443f6061 CVE-2021-29656,0,0,edb3045cee13d85c11009c7ce26ba63ca31bc98514797f6032e8dbf2cf051349,2024-11-21T06:01:35.413000 CVE-2021-29657,0,0,fa8b53c64b4902d4a0393eae9c655e3aaf103fd3aac59b6aea04160b91bd34ee,2024-11-21T06:01:35.567000 CVE-2021-29658,0,0,243267a546663c6df57d1f349a97db7df13a4b405c2aac39421a506194c3a10e,2024-11-21T06:01:35.720000 -CVE-2021-29659,0,0,533f5bcd358001b207ff9ccb6edd16dda39f2d934727a20caaf25e105cec1b4b,2024-11-21T06:01:35.870000 +CVE-2021-29659,0,1,7adea15beef2083be023012de8523459baddd8f8160be58f6ff12d39ba6bcdc0,2025-03-31T11:54:18.823000 CVE-2021-29660,0,0,d9a3dbfbdedd930e1a48774d6db4caa2d386c72d6fc66135d572fbcb95580ad5,2024-11-21T06:01:36.013000 CVE-2021-29661,0,0,4c41f2c51d03146bc61672542b6584f7beb966632f62d7ffbece1c4395b72775,2024-11-21T06:01:36.153000 CVE-2021-29662,0,0,2d7da19c1b8220c13b63e808d85a38b275ac250bdfed8f7b5cb1b438564e3fb9,2024-11-21T06:01:36.290000 @@ -282523,8 +282523,8 @@ CVE-2025-20652,0,0,9485bc5abd99cf5824b119c49fe5e9158c152f14429264c67d56a50ce2458 CVE-2025-20653,0,0,50d853eb215922ff4e0114da3bc24d2a38f72d15c38383615dd0616a498c1d6f,2025-03-20T19:15:37.333000 CVE-2025-2066,0,0,91ff735ed7e88e4436bc7b6b6f477b59d5c22b6987e7f0098d0b58198b0d10ea,2025-03-07T05:15:17.293000 CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000 -CVE-2025-2071,1,1,e480e7da8757aea70d091a06bcb260d3fbb5568e3871c61015ca612c3102c433,2025-03-31T09:15:14.807000 -CVE-2025-2072,1,1,7d640bc72bee48421990f193875068ab32975796875cb098a6601b2045b10582,2025-03-31T09:15:14.987000 +CVE-2025-2071,0,0,e480e7da8757aea70d091a06bcb260d3fbb5568e3871c61015ca612c3102c433,2025-03-31T09:15:14.807000 +CVE-2025-2072,0,1,a32a7271e3d0672364d3b7596a83adff268af593d2551ecba3309ffc307c835c,2025-03-31T10:15:15.047000 CVE-2025-2074,0,0,ebfc92b5bd49f5ccf1c23f472584acdf57def146ebcae3c4ff93af452a5b7959,2025-03-28T18:11:40.180000 CVE-2025-2076,0,0,4b17faacef13c37de95a24fc1d0a696f48b3a96cded3d3b37bf400752a7db1ce,2025-03-12T04:15:18.800000 CVE-2025-2077,0,0,542014bf1c951910ecf1a12c2d80a016c7b30ee77de8c04037976c31a7e5da5b,2025-03-12T04:15:19 @@ -284693,6 +284693,7 @@ CVE-2025-23990,0,0,3b14756c2a5e2580f3d53f182741871e044b9563595708c516f3ceb7d63d2 CVE-2025-23991,0,0,00b21609cf8c00f14859b194275f8503f421372e8beb343f97801aa62c09f0a1,2025-01-24T16:15:38.723000 CVE-2025-23992,0,0,a5b41e5ca3917804ec009c03a93a1a858a9983a55932b8512bd6fdc1226697a1,2025-01-22T16:15:32.120000 CVE-2025-23994,0,0,db61266fc09611137499867f42a15cfdb3d24abf264ca83daab38bc4b3bec239,2025-01-21T18:15:17.313000 +CVE-2025-23995,1,1,41448874cdef98f6d7e4888cc7cc89ff4bf63a09e8905e1257c4063813bcd0da,2025-03-31T11:15:38.443000 CVE-2025-23996,0,0,044a631ccc7b953428bed6ca4f1e78634642ba7fb893e1284d5301e8ce6e28fa,2025-01-21T18:15:17.503000 CVE-2025-23997,0,0,77e65675aa34b148df76ab43b9568b71cc7208d39621afbe6f65c277717cb0b4,2025-01-21T14:15:13.230000 CVE-2025-23998,0,0,4ced4b8f68a6d09d5a1c825ec6107a84dbbb418c96e80844463996fce823e3ed,2025-01-21T14:15:13.413000 @@ -286349,13 +286350,13 @@ CVE-2025-27220,0,0,e5fae4b98ca62e096f6d20d7f99647f190b45376624f11e0f6dbd661df523 CVE-2025-27221,0,0,bd575e135810e32dc670f036e8c3abfa23275c9e4b932c5ac7961776f844fa1e,2025-03-05T14:58:05.300000 CVE-2025-2723,0,0,33219c456b6b543ae3e06cc1d92a1fbf673804c48ab14f5fe326a9768e4e03ae,2025-03-27T16:45:46.410000 CVE-2025-2724,0,0,a1e858381d122e680ca5e3a58ec5dd1478b56716ff45316fb532144f509919a7,2025-03-27T16:45:46.410000 -CVE-2025-2725,0,1,8493193c7f39b885388ed9b0ff47b8dd06da01b59393056e2e37dd9c994eb6a7,2025-03-31T09:15:15.100000 +CVE-2025-2725,0,0,8493193c7f39b885388ed9b0ff47b8dd06da01b59393056e2e37dd9c994eb6a7,2025-03-31T09:15:15.100000 CVE-2025-27253,0,0,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000 CVE-2025-27254,0,0,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000 CVE-2025-27255,0,0,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000 CVE-2025-27256,0,0,faa5f1c45cf1df7eaa32fc86b6cec46d0d1a169c24ab8cf8bd8a3126393a2add,2025-03-12T12:15:15.047000 CVE-2025-27257,0,0,35c5381be4b8261e4f71266ede8fcd92d8a42ce97885652c7e62cfebbc1b8ddf,2025-03-12T12:15:15.187000 -CVE-2025-2726,0,1,f147c6e10ca10544fe649517b4d6262a02eb5d5ba4c767090f842f717d4fbb52,2025-03-31T09:15:15.310000 +CVE-2025-2726,0,0,f147c6e10ca10544fe649517b4d6262a02eb5d5ba4c767090f842f717d4fbb52,2025-03-31T09:15:15.310000 CVE-2025-27263,0,0,0d6473ce6be397da70ae29bc260e636ca3c6169d6fa59d6f77401b8f5578c5c3,2025-03-03T14:15:57.980000 CVE-2025-27264,0,0,57766bee671a71e603c6190f5ecce6b6ab03f589b571849a06d4f3626124f857,2025-03-03T14:15:58.123000 CVE-2025-27265,0,0,064ce13be3b2caa339c06df0a9bbd275da3bf393870e4191cf15429558044c93,2025-02-24T15:15:14.310000 @@ -286363,7 +286364,7 @@ CVE-2025-27266,0,0,0b43dda3510df1a6caf90e315ec8e9c1ba742b051a50a212ca0413260e311 CVE-2025-27267,0,0,b251e57285365e6c21adac68301ddf91bd0ab6df7c5e5415376ebaccde85dc8c,2025-03-27T16:45:27.850000 CVE-2025-27268,0,0,3174702840ac51701223fd78f030265fdecc7c2ffadea0a55057ef38d207fc0b,2025-03-03T14:15:58.260000 CVE-2025-27269,0,0,cda17c6a54559232936df28b8cf7711d2616fcb290267724b2af86f894a9aa65,2025-03-03T14:15:58.403000 -CVE-2025-2727,0,1,11554ec0fffd55bc2dd7afdc20b1f292bb8b67f660bba8ecc232cbc92c25a250,2025-03-31T09:15:15.490000 +CVE-2025-2727,0,0,11554ec0fffd55bc2dd7afdc20b1f292bb8b67f660bba8ecc232cbc92c25a250,2025-03-31T09:15:15.490000 CVE-2025-27270,0,0,4345f1c1b15678a4b2ef9a6d3d453e7a5c46137ca8899ccd2e842d25a097e4f6,2025-03-03T14:15:58.540000 CVE-2025-27271,0,0,e3c2645210f856dd2bf72e6ed4222c53429c06af30de0ffdb6eb0d99ebf0dc73,2025-03-03T14:15:58.677000 CVE-2025-27272,0,0,031cb0c5a5ee5c0d99c125c8cfce6477a55151f9e350ba83c3bb825eb8b36e1c,2025-02-24T15:15:14.587000 @@ -286374,16 +286375,16 @@ CVE-2025-27276,0,0,38d755ee9b6acb225b7f449b7a5baa0e000c60dcb53715f6dc4116b6d4e4c CVE-2025-27277,0,0,1e3db72458897ceab2ba68afe91afc155436af173199d9b5d9a959fd815e4da9,2025-02-24T15:15:14.867000 CVE-2025-27278,0,0,256de16b0bce0b2fd5dba8326d4ac9f106c7f7707f2dce3a3458f81de2f34615,2025-03-03T14:15:59.237000 CVE-2025-27279,0,0,e02d4da30ee7c46005e2dd222aff84182ec72114143ea7720d0988b2b719c61c,2025-03-03T14:15:59.373000 -CVE-2025-2728,0,1,129a606898dab56981a749287751d884c106151ef066fcdcff980f482d9140ac,2025-03-31T09:15:15.680000 +CVE-2025-2728,0,0,129a606898dab56981a749287751d884c106151ef066fcdcff980f482d9140ac,2025-03-31T09:15:15.680000 CVE-2025-27280,0,0,8676dde15db79bd7dff4cf239425e3f3d950b17aa3701d636d0a7bd0e166a35e,2025-02-24T15:15:15.007000 CVE-2025-27281,0,0,9fdda88ecd2274c6eff1c09bae76e3a303f46955141b83096a7ba9176ec09e80,2025-03-15T22:15:15.697000 -CVE-2025-2729,0,1,1847656687e2689bd9cfe5ab6449307b60dfda6a980856d86ae6104ee3d81d71,2025-03-31T09:15:15.863000 +CVE-2025-2729,0,0,1847656687e2689bd9cfe5ab6449307b60dfda6a980856d86ae6104ee3d81d71,2025-03-31T09:15:15.863000 CVE-2025-27290,0,0,aa628d5cea07d5d297c7ccfde23ff70de2a1958791da61d5415ca3597f031c14,2025-02-24T15:15:15.153000 CVE-2025-27294,0,0,c0b6fc5af6ea72ce95deb09b1966be2a148292fc28e45c7d495dbcb943cd9ee4,2025-02-24T15:15:15.287000 CVE-2025-27296,0,0,f7aed2bd994db7600652c28570e7742995619d861eb9e40b04a8a3c93de0a4f5,2025-02-24T15:15:15.423000 CVE-2025-27297,0,0,95db9906477d52c2de1a8a456daf46e161b9abe5a8e730d3f29b26be2dd97704,2025-02-24T15:15:15.567000 CVE-2025-27298,0,0,9960151b7da8df7d6db69029a962ee932aee7b76aba6ce4658ecfc21ab71df47,2025-02-24T15:15:15.703000 -CVE-2025-2730,0,1,6c445939bdc1d786069d314a503fe445b3d256653cc7a95c07f68fe6fd9045aa,2025-03-31T09:15:16.050000 +CVE-2025-2730,0,0,6c445939bdc1d786069d314a503fe445b3d256653cc7a95c07f68fe6fd9045aa,2025-03-31T09:15:16.050000 CVE-2025-27300,0,0,d66647b7f71200d1677535353b3d6824f3bc7339b0da601cd7547880b84dbd6f,2025-02-24T15:15:15.853000 CVE-2025-27301,0,0,64f043779c78c2ed84c27b8523770671a1fb6421af68da8a432cb4c7bf0ebc7c,2025-02-24T15:15:15.983000 CVE-2025-27303,0,0,a7a6d6c25ce6950b41fb76e8348a73edf41cf16dfbeb4a8d683f81caa1910109,2025-02-24T15:15:16.123000 @@ -286391,14 +286392,14 @@ CVE-2025-27304,0,0,9d2160199dafe840e771986f204c061835c7ed7add0f4ae4cf8c99555b7a3 CVE-2025-27305,0,0,bf074d91fed5e21564acaf77c0028ab2d84637020401d70d2a04e7068101daf4,2025-02-24T15:15:16.387000 CVE-2025-27306,0,0,80702ad22c275e37a0cbac8c8257049e2cc59528c7889d8099c083916777eab3,2025-02-24T15:15:16.523000 CVE-2025-27307,0,0,51f2191ce96fb79adb3f67c48699c360eaca5adb32f81b1526864b04b25e65bf,2025-02-24T15:15:16.653000 -CVE-2025-2731,0,1,ece110fcd11dd9cec8b0d0f4d7609d34fc3e6003a46f01fd0c7b675a7273b218,2025-03-31T09:15:16.233000 +CVE-2025-2731,0,0,ece110fcd11dd9cec8b0d0f4d7609d34fc3e6003a46f01fd0c7b675a7273b218,2025-03-31T09:15:16.233000 CVE-2025-27311,0,0,887daf3ca5e659c3544c21201f804fbc1bf8b2cd8c00da7ecaf2899ee756ead7,2025-02-24T15:15:16.783000 CVE-2025-27312,0,0,b581bf2145bb64186de8cfc506dddf34a2209eb697269956dc9c4e9722d7a127,2025-02-24T15:15:16.917000 CVE-2025-27315,0,0,6e14eabdb3c0e89a0edb103c9452c91b7720a99d50fe2048c64c3b2ac69e2725,2025-02-24T15:15:17.047000 CVE-2025-27316,0,0,78a664ed18e2a3f09c84cff8eafbb3e667c271b347b6c49cb4057c71b6fb2f84,2025-02-24T15:15:17.193000 CVE-2025-27317,0,0,6890f6ed99867285ecccef44abce2bb31cd702302b365d74843fb1b631d8a7e0,2025-02-24T15:15:17.353000 CVE-2025-27318,0,0,01062c1cc7b69a94a4b00c3bba687232094c6f37680977c56572c43c965cbcbe,2025-02-24T15:15:17.487000 -CVE-2025-2732,0,1,cea65fbf3b3c903adc48e36471a2834086c1b157d9c7e952bd80f2dc800bda02,2025-03-31T09:15:16.413000 +CVE-2025-2732,0,0,cea65fbf3b3c903adc48e36471a2834086c1b157d9c7e952bd80f2dc800bda02,2025-03-31T09:15:16.413000 CVE-2025-27320,0,0,8ddde046a5073fb57db51ac32c278ea72fd103a7b6698e137a1a5af8558b1579,2025-02-24T15:15:17.620000 CVE-2025-27321,0,0,57e789f06d16f73e5a359b61adef9f6f0ec207245e4ca47b20a61f61292b4b5b,2025-02-24T15:15:17.753000 CVE-2025-27323,0,0,6b3c8bfca9a52e8e86879d19ce880fdf9f7a54b902cbc68d3d2a6df3d91b39a9,2025-02-24T15:15:17.887000 @@ -286965,20 +286966,24 @@ CVE-2025-29806,0,0,a0731b88c2dc4e18b008ec219ba55467523f3caa42666518a3bc46a169274 CVE-2025-29807,0,0,530d9f651149a8b635edd48694d649666884c8d7e97fd101d5bd23cb34763719,2025-03-21T01:15:17.070000 CVE-2025-2981,0,0,e887bac4930fae2303912c3cb2f1ec8d169076561dd398d8b185c85b0306e6a6,2025-03-31T07:15:18.937000 CVE-2025-29814,0,0,435e9e17285030a77811f9738adb8ece14bf52c5a294fba746e389024996a262,2025-03-21T01:15:17.253000 -CVE-2025-2982,1,1,10910609446a276baffad1319a9824e14f1448dc34b5feffe5a7326c0068d9c8,2025-03-31T08:15:27.073000 -CVE-2025-2983,1,1,5ed93c430bdd6d137829565cc5e862f21a9012fafe9a1bed6fe3518f5705efd2,2025-03-31T08:15:27.723000 -CVE-2025-2984,1,1,b07b6c52be03d96f7164115e2843e5584e6783115236037dc86b71a42ceb7bc3,2025-03-31T09:15:16.607000 -CVE-2025-2985,1,1,0f6de5e209eb015f043d84e1e8902a01a33901cf64cf0d77e6b11e4f631dbfc2,2025-03-31T09:15:16.803000 +CVE-2025-2982,0,0,10910609446a276baffad1319a9824e14f1448dc34b5feffe5a7326c0068d9c8,2025-03-31T08:15:27.073000 +CVE-2025-2983,0,0,5ed93c430bdd6d137829565cc5e862f21a9012fafe9a1bed6fe3518f5705efd2,2025-03-31T08:15:27.723000 +CVE-2025-2984,0,0,b07b6c52be03d96f7164115e2843e5584e6783115236037dc86b71a42ceb7bc3,2025-03-31T09:15:16.607000 +CVE-2025-2985,0,0,0f6de5e209eb015f043d84e1e8902a01a33901cf64cf0d77e6b11e4f631dbfc2,2025-03-31T09:15:16.803000 +CVE-2025-2989,1,1,eb97f8e026d2309d326840633557823ff60e5ac44a51700c1bd09c45b60fc755,2025-03-31T10:15:16.080000 CVE-2025-29891,0,0,6f656b5325e6e317e0701bf37e32b1fd845a6f162de74687e113855da8de633f,2025-03-19T14:15:39.573000 +CVE-2025-2990,1,1,0379c00f721ff3634c43285ef779d232699ba372e64912f39eabad0640195d29,2025-03-31T10:15:16.367000 CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000 CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000 CVE-2025-29907,0,0,630761e684cdf47ad290db608dea22d61cb6820178858ded042fbee7359f058b,2025-03-18T19:15:51.197000 CVE-2025-29909,0,0,63c6e761924bf096ec7d819f389c28c4b1d7a8c4b34a3508047a025be39f7788,2025-03-18T14:15:43.803000 +CVE-2025-2991,1,1,cf6d69e7615143d5a585d26b547b3530c6beb880a98c9a55d6170ec976c1b8f2,2025-03-31T11:15:39.160000 CVE-2025-29910,0,0,17418d93c360088fb66ebccca58b51ead2474e70341b6b176cd0d5acb2eed2d6,2025-03-18T14:15:43.913000 CVE-2025-29911,0,0,d7b0e552fc3731869e97762c6c81c5ffe46c14796263a964c630486b267f94f0,2025-03-18T14:15:44.023000 CVE-2025-29912,0,0,f41e467d4eb0b486f0352ff3d8a22c27f72d3271f3ce2770d42821f527d056ea,2025-03-17T23:15:18.450000 CVE-2025-29913,0,0,e7b5f4cfddc011754a65339ba8b2dd30ed9225f334f2b400d8c0caa53e62b489,2025-03-17T23:15:18.590000 CVE-2025-29914,0,0,8458456911f6c36f39a4613b540c6a9ec934384392033e5f4a6a2fbfbc99e487,2025-03-20T18:15:18.907000 +CVE-2025-2992,1,1,d8ae8aa3b0d1ae6426bb19f8829690f2a25fe276df941e9f354e993c6000be84,2025-03-31T11:15:39.393000 CVE-2025-29922,0,0,d0ea3f99c32522e6a5f307d78c24d8bb052680d16554a2e119aff7977211b452,2025-03-20T18:15:19.063000 CVE-2025-29923,0,0,89bab0cfc368a6ef6eb66f57c2b9e15b441c30032ed6f96b7591687487c7ffc7,2025-03-20T18:15:19.230000 CVE-2025-29924,0,0,33ff2ffe448b023fe20ba1aebf83c3931032be11ba9e01550609a234d855b785,2025-03-19T20:15:19.873000 @@ -287048,6 +287053,7 @@ CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39 CVE-2025-30204,0,0,b1fa78b55f063476d0284edd7879b33da275b35192b8e844de9525f5d85299bd,2025-03-21T22:15:26.420000 CVE-2025-30205,0,0,5a6e6a15e27f16257c15600ed612a889ee89ec4cb07cdade70362275ccba48b8,2025-03-27T16:45:46.410000 CVE-2025-30208,0,0,8d10db1183f79516c18383e3ab326bcd260d9a2a6e5e9bbda5d21358e669589c,2025-03-27T16:45:46.410000 +CVE-2025-3021,1,1,9df639cb70538207566d164b1e8487699b37fa816d6f8812bbf4c54400d90bb5,2025-03-31T11:15:39.973000 CVE-2025-30211,0,0,d33a5774a6df695f88dbc7402e84e28608ec28f5c63a447e0230b78b38298384,2025-03-28T18:11:40.180000 CVE-2025-30212,0,0,972410e2716e8f2e53ffd488d4d423564ff98176b3c1d36a04eac762d7cbcb18,2025-03-27T16:45:46.410000 CVE-2025-30213,0,0,9bc622ae8e82b32e191467dd2fc76643485ad29790111a6b5bc5c8f5ed285211,2025-03-27T16:45:46.410000 @@ -287064,6 +287070,8 @@ CVE-2025-30235,0,0,9222f9a2278ce550ac692bab27bb8a819d1de8dee62df51cf264df3162d55 CVE-2025-30236,0,0,3f73c2c498a83243d93d66190e1e818a0ccbcdd521592f269afac288686f067a,2025-03-19T07:15:34.313000 CVE-2025-30258,0,0,cc431d0d4fe6a8b6881434ff2ad3ef316269606a3845b529c54a958324c9ac24,2025-03-19T20:15:20.140000 CVE-2025-30259,0,0,e7ad748a07d97a3ed7d8fd479d0bd66cf98f38cbfee97910d52cd90aa0d3bed9,2025-03-20T00:15:13.780000 +CVE-2025-3026,1,1,fb11ad07ceb162c9bd05d34d2f12da6e9d8c7f6a617203df1de3172900425d8d,2025-03-31T11:15:40.127000 +CVE-2025-3027,1,1,5f4724b184d1d897e1bfc60266adcc89adf8febf9fb0fa6c8ae1b826171629c0,2025-03-31T11:15:40.273000 CVE-2025-30334,0,0,caf534fd1627734422d4cc985cab7fc3cb378766099fee597920edabdedb5eb9,2025-03-20T22:15:14.453000 CVE-2025-30342,0,0,a82c09d47a90d84f34fb1e813a5c0fac2da3bb3c52e4eebc7be6b04000e23625,2025-03-27T13:35:33.940000 CVE-2025-30343,0,0,e985bd70edeba16d72f3a97a5b4503ce537b67f2c8ec7141c78018584bb14ff6,2025-03-27T14:00:35.087000 @@ -287294,10 +287302,11 @@ CVE-2025-30921,0,0,0f49c6a76231945cfa45ff97ac30f85385ce79f7b853b4f89aa238944aeb0 CVE-2025-30922,0,0,9ff4dd0946f44b4c7c54a61d5993f66f06f3cb56f15e96b4e5bc278cdcc10d45,2025-03-27T16:45:12.210000 CVE-2025-30923,0,0,4337439665787ddec21f95bc117262f2db948b09c40c497dd22aee51e7ef404f,2025-03-27T16:45:12.210000 CVE-2025-30925,0,0,303059a0519907d0c47140322e242ea05b7024546a805d0c164e0f0e362aa4c3,2025-03-27T16:45:12.210000 -CVE-2025-30961,1,1,341ef93e66c5a940870da2247923f2ab4a369f32f53046bc600509dfc7d68a66,2025-03-31T09:15:16.987000 +CVE-2025-30961,0,0,341ef93e66c5a940870da2247923f2ab4a369f32f53046bc600509dfc7d68a66,2025-03-31T09:15:16.987000 +CVE-2025-30963,1,1,1285627148a24a0b268894e22196a2d8e906530702a137ef1cf6a00da527edf2,2025-03-31T11:15:39.583000 CVE-2025-30987,0,0,3bde9e0d79f9c6020c82a1c733bd9b0d1dd5668f8e538b99aaaefea8d1d120d2,2025-03-31T06:15:30.487000 CVE-2025-31010,0,0,2eedda8f330a9beae819a4cd9d50315b7c3705aef34f39a70e86c91cbd492554,2025-03-28T18:11:40.180000 -CVE-2025-31016,0,0,c5ca3e6f6448b93a667cabe48f971f3295c8cd6e2251fba8657daf3454f44eaa,2025-03-31T06:15:30.650000 +CVE-2025-31016,0,1,c21cfc6bfb217c27aa9fb0bd68b5da4621e930609d76403246b6fa992b0d905e,2025-03-31T11:15:39.730000 CVE-2025-31031,0,0,168f44010a9f1d1f02e128d4aa188c4843365dadbda135ce003254626d8a07a2,2025-03-28T18:11:40.180000 CVE-2025-31043,0,0,7ed22472ebfb0104e63d4a934c175fbcc77c0a046c8a9e838054b761868cecfb,2025-03-31T06:15:30.827000 CVE-2025-31073,0,0,e055d10b35c7f1d19592c754caac0fe0b296e12dee12b2987368c5a10e4343d1,2025-03-28T18:11:40.180000 @@ -287347,12 +287356,15 @@ CVE-2025-31371,0,0,cd370f88c92ee402d4c5aaef8baeb9e083693b4c18cd5565fe7e097d1b422 CVE-2025-31372,0,0,7a7a683873bc962dfe6aa91ab7aa77a42948f5cb58f2a30db9c2fe953aee9559,2025-03-29T04:15:38.950000 CVE-2025-31373,0,0,f9071278a14d544e1d638810d17e35e9b3cf783fa438c6415cfa720de050a0f8,2025-03-29T04:15:39.090000 CVE-2025-31374,0,0,a0063074d97edd2d0b6a359f9337f2fbc025fc83f5ab0917de6d943a4c010e45,2025-03-29T04:15:39.340000 +CVE-2025-31376,1,1,5d62da0cfe6b7435f71c655d217e6a75ce4a0a595484860a4e7e1f5bb1ff76fa,2025-03-31T10:15:16.560000 +CVE-2025-31386,1,1,048c3505cf885b167c96d5bf95237b0045305d453ce992679e22ecd91082b5fe,2025-03-31T10:15:16.733000 CVE-2025-31387,0,0,3841e4b5f54acc054c2ceaf19088553e0ecb932d7404adff78288f7d2e95e424,2025-03-31T06:15:30.990000 -CVE-2025-31406,1,1,40121456e359323fae5399657864763e75bc8a1475964af89f5af2b320c34e86,2025-03-31T09:15:17.143000 -CVE-2025-31410,1,1,8ce1db5b18a0ba333461b5e8fbd6becd92780c874f64956192c5fcb2f1aa018e,2025-03-31T09:15:17.297000 +CVE-2025-31406,0,0,40121456e359323fae5399657864763e75bc8a1475964af89f5af2b320c34e86,2025-03-31T09:15:17.143000 +CVE-2025-31410,0,0,8ce1db5b18a0ba333461b5e8fbd6becd92780c874f64956192c5fcb2f1aa018e,2025-03-31T09:15:17.297000 CVE-2025-31412,0,0,68905eddf189835df947aca9eb7e8ddc2513cb1fb1efc35f69ef4b2ecd8c238e,2025-03-31T06:15:31.147000 CVE-2025-31414,0,0,54a0b881200583b0d38c799e215fb4f3727326b548bbfef154d9b14fdffc4e2c,2025-03-31T06:15:31.317000 CVE-2025-31417,0,0,05b6e7784ddb7b5a74a5471d9909ac7d3af8f82a3f69eb3903d55349a06c558b,2025-03-31T06:15:31.480000 +CVE-2025-31419,1,1,d47109174058b74ef494f8df32d2466994b0151030a01e4e14e3e265d95d6eee,2025-03-31T11:15:39.827000 CVE-2025-31432,0,0,66cb912d57f88bc72b111a0fcfbe419506a386c0afd760e3d30a46c5880e1d8f,2025-03-28T18:11:40.180000 CVE-2025-31433,0,0,29229c0e5e364d182f865fd66896e72801948e3d4a178c39c73725ee177d1d9c,2025-03-28T18:11:40.180000 CVE-2025-31434,0,0,fd6e557d5be9414ff58efa72871b7225ebc3d16a5ed03bd3604c8da6239c3911,2025-03-28T18:11:40.180000