mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-06-28T16:01:07.532461+00:00
This commit is contained in:
parent
8b84a3b1b1
commit
b1f1f176dc
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2006-2492",
|
"id": "CVE-2006-2492",
|
||||||
"sourceIdentifier": "cret@cert.org",
|
"sourceIdentifier": "cret@cert.org",
|
||||||
"published": "2006-05-20T00:02:00.000",
|
"published": "2006-05-20T00:02:00.000",
|
||||||
"lastModified": "2018-10-12T21:40:15.057",
|
"lastModified": "2024-06-28T14:15:04.557",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -15,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -48,7 +71,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-Other"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -62,8 +85,30 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:word:2003:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "379C2A4A-78EF-473D-954B-F5DD76C3D6CF"
|
"matchCriteriaId": "4891122F-AD7F-45E6-98C6-833227916F6B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2003:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4EED9D78-AE73-44BA-A1CE-603994E92E89"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2003:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "07D3F3E4-93FB-481A-94D9-075E726697C4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "79BA1175-7F02-4435-AEA6-1BA8AADEB7EF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:works_suite:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2000",
|
||||||
|
"versionEndIncluding": "2006",
|
||||||
|
"matchCriteriaId": "CB6B64C0-E58E-4606-A6DD-AEF2C6F5D33F"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -73,54 +118,83 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx",
|
"url": "http://blogs.technet.com/msrc/archive/2006/05/19/429353.aspx",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://isc.sans.org/diary.php?storyid=1345",
|
"url": "http://isc.sans.org/diary.php?storyid=1345",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://isc.sans.org/diary.php?storyid=1346",
|
"url": "http://isc.sans.org/diary.php?storyid=1346",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/20153",
|
"url": "http://secunia.com/advisories/20153",
|
||||||
"source": "cret@cert.org",
|
"source": "cret@cert.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1016130",
|
"url": "http://securitytracker.com/id?1016130",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/446012",
|
"url": "http://www.kb.cert.org/vuls/id/446012",
|
||||||
"source": "cret@cert.org",
|
"source": "cret@cert.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.microsoft.com/technet/security/advisory/919637.mspx",
|
"url": "http://www.microsoft.com/technet/security/advisory/919637.mspx",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.osvdb.org/25635",
|
"url": "http://www.osvdb.org/25635",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/18037",
|
"url": "http://www.securityfocus.com/bid/18037",
|
||||||
"source": "cret@cert.org",
|
"source": "cret@cert.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Broken Link",
|
||||||
|
"Patch",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-139A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-139A.html",
|
||||||
"source": "cret@cert.org",
|
"source": "cret@cert.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -128,32 +202,54 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html",
|
||||||
"source": "cret@cert.org",
|
"source": "cret@cert.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1872",
|
"url": "http://www.vupen.com/english/advisories/2006/1872",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-027",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26556",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26556",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1418",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1738",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2068",
|
||||||
"source": "cret@cert.org"
|
"source": "cret@cert.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2007-5659",
|
"id": "CVE-2007-5659",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2008-02-12T19:00:00.000",
|
"published": "2008-02-12T19:00:00.000",
|
||||||
"lastModified": "2017-09-29T01:29:40.190",
|
"lastModified": "2024-06-28T14:15:25.450",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -67,14 +90,14 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "8.1.1",
|
"versionEndExcluding": "8.1.2",
|
||||||
"matchCriteriaId": "3A068220-ADFE-46F0-AE35-3355BEFEECD9"
|
"matchCriteriaId": "B1BF2209-B59C-497A-AEA7-154C1A140157"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "8.1.1",
|
"versionEndExcluding": "8.1.2",
|
||||||
"matchCriteriaId": "82321E60-2553-41E2-A4F4-375CFF011C0A"
|
"matchCriteriaId": "AC62F510-1939-40B4-A219-84FE2C1F7CCA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -84,64 +107,97 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657",
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/29065",
|
"url": "http://secunia.com/advisories/29065",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/29205",
|
"url": "http://secunia.com/advisories/29205",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/30840",
|
"url": "http://secunia.com/advisories/30840",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml",
|
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1",
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb08-13.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/666281",
|
"url": "http://www.kb.cert.org/vuls/id/666281",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1966/references",
|
"url": "http://www.vupen.com/english/advisories/2008/1966/references",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9813",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2008-0655",
|
"id": "CVE-2008-0655",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2008-02-07T21:00:00.000",
|
"published": "2008-02-07T21:00:00.000",
|
||||||
"lastModified": "2018-10-30T16:25:16.967",
|
"lastModified": "2024-06-28T14:15:34.880",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -67,178 +90,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "8.1.1",
|
"versionEndExcluding": "8.1.2",
|
||||||
"matchCriteriaId": "3A068220-ADFE-46F0-AE35-3355BEFEECD9"
|
"matchCriteriaId": "B1BF2209-B59C-497A-AEA7-154C1A140157"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -253,208 +106,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "8.1.1",
|
"versionEndExcluding": "8.1.2",
|
||||||
"matchCriteriaId": "82321E60-2553-41E2-A4F4-375CFF011C0A"
|
"matchCriteriaId": "AC62F510-1939-40B4-A219-84FE2C1F7CCA"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B95511FD-C8F1-478F-B6DF-1D0E068845D3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1976F77D-D8D2-4107-A1C4-05D776A02FAE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -464,20 +117,30 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html",
|
"url": "http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1",
|
"url": "http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/28802",
|
"url": "http://secunia.com/advisories/28802",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
@ -486,6 +149,7 @@
|
|||||||
"url": "http://secunia.com/advisories/28851",
|
"url": "http://secunia.com/advisories/28851",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -493,6 +157,7 @@
|
|||||||
"url": "http://secunia.com/advisories/28983",
|
"url": "http://secunia.com/advisories/28983",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -500,6 +165,7 @@
|
|||||||
"url": "http://secunia.com/advisories/29065",
|
"url": "http://secunia.com/advisories/29065",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -507,6 +173,7 @@
|
|||||||
"url": "http://secunia.com/advisories/29205",
|
"url": "http://secunia.com/advisories/29205",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -514,20 +181,32 @@
|
|||||||
"url": "http://secunia.com/advisories/30840",
|
"url": "http://secunia.com/advisories/30840",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml",
|
"url": "http://security.gentoo.org/glsa/glsa-200803-01.xml",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1019346",
|
"url": "http://securitytracker.com/id?1019346",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1",
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa08-01.html",
|
||||||
@ -545,37 +224,52 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0144.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/27641",
|
"url": "http://www.securityfocus.com/bid/27641",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Patch"
|
"Patch",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043A.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0425",
|
"url": "http://www.vupen.com/english/advisories/2008/0425",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/1966/references",
|
"url": "http://www.vupen.com/english/advisories/2008/1966/references",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10299",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2009-0557",
|
"id": "CVE-2009-0557",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2009-06-10T18:30:00.203",
|
"published": "2009-06-10T18:30:00.203",
|
||||||
"lastModified": "2018-10-12T21:50:37.457",
|
"lastModified": "2024-06-28T14:15:47.220",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -66,13 +89,33 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9409A9BD-1E9B-49B8-884F-8FE569D8AA25"
|
"matchCriteriaId": "4891122F-AD7F-45E6-98C6-833227916F6B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5BA91840-371C-4282-9F7F-B393F785D260"
|
"matchCriteriaId": "A332D04D-CC8C-4F68-A261-BA2F2D8EAD1E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2004:*:*:*:*:macos:*:*",
|
||||||
|
"matchCriteriaId": "0B191155-67F2-4C6E-BD0C-AF5AF6F04BA1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2007:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "69E6B9EB-D3F7-4C57-BF2F-61664E5C2C7D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "08AF794A-435D-4171-9DBB-EB7FAED96DBA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office:2008:*:*:*:*:macos:*:*",
|
||||||
|
"matchCriteriaId": "421ACF1B-1B21-4416-98ED-BAA5C210EAE5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -81,38 +124,8 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack_for_word_excel_ppt_2007:*:sp1:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_excel_viewer:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "34C5FEAD-4B4B-44EB-9F3A-05093347A2F1"
|
"matchCriteriaId": "940DEFD7-4281-46A9-9962-4E15048EB22C"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack_for_word_excel_ppt_2007:*:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3382DE96-A3CD-4094-9828-2955472BBE2D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_excel:2000:sp3:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "806086B6-AB83-4008-A1A2-73BC35A95925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_excel:2003:sp3:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AD22DBA8-40B0-4197-9D56-38D5D9E1ED89"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_excel:2007:sp1:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "297A9F48-13DF-4042-AC21-B8B764B217BE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_excel:2007:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F03E302A-83DE-46FF-9044-09230841BD2A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_excel_viewer:*:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4A2613CE-C469-43AE-A590-87CE1FAADA8B"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -121,28 +134,13 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp1:x32:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E013CE59-0ABF-4542-A9E9-D295AA0FC2A2"
|
"matchCriteriaId": "F007E987-9CCF-4786-AB23-C5F4AE51D5A6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp1:x64:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C0AEECDD-BBD0-4042-8A47-D66670A6DC6E"
|
"matchCriteriaId": "875D8BED-E54F-4C54-9071-A3BAAF4493A5"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp2:x32:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "91A3E58F-E2FE-4346-9083-58C963171A73"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_sharepoint_server:2007:sp2:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6BE07062-6299-4371-BD74-BA7F7840DBA8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3807A4E4-EB58-47B6-AD98-6ED464DEBA4E"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -152,34 +150,59 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://osvdb.org/54953",
|
"url": "http://osvdb.org/54953",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/35241",
|
"url": "http://www.securityfocus.com/bid/35241",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1022351",
|
"url": "http://www.securitytracker.com/id?1022351",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1540",
|
"url": "http://www.vupen.com/english/advisories/2009/1540",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5564",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5564",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2009-0563",
|
"id": "CVE-2009-0563",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2009-06-10T18:00:00.313",
|
"published": "2009-06-10T18:00:00.313",
|
||||||
"lastModified": "2018-10-12T21:50:43.147",
|
"lastModified": "2024-06-28T14:15:58.267",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -66,53 +89,53 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2000:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9409A9BD-1E9B-49B8-884F-8FE569D8AA25"
|
"matchCriteriaId": "4891122F-AD7F-45E6-98C6-833227916F6B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5BA91840-371C-4282-9F7F-B393F785D260"
|
"matchCriteriaId": "A332D04D-CC8C-4F68-A261-BA2F2D8EAD1E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack_for_word_excel_ppt_2007:*:sp1:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2004:*:*:*:*:macos:*:*",
|
||||||
"matchCriteriaId": "34C5FEAD-4B4B-44EB-9F3A-05093347A2F1"
|
"matchCriteriaId": "0B191155-67F2-4C6E-BD0C-AF5AF6F04BA1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack_for_word_excel_ppt_2007:*:sp2:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2007:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "3382DE96-A3CD-4094-9828-2955472BBE2D"
|
"matchCriteriaId": "69E6B9EB-D3F7-4C57-BF2F-61664E5C2C7D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word:2000:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C1B2B207-751F-4596-B805-B4622E312B93"
|
"matchCriteriaId": "08AF794A-435D-4171-9DBB-EB7FAED96DBA"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word:2002:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2008:*:*:*:*:macos:*:*",
|
||||||
"matchCriteriaId": "0E99B12F-0DB7-4D0F-AD54-DD906CC8E3BD"
|
"matchCriteriaId": "421ACF1B-1B21-4416-98ED-BAA5C210EAE5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word:2003:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "CDA5243A-BA58-41BC-8FFC-317239E511C2"
|
"matchCriteriaId": "79BA1175-7F02-4435-AEA6-1BA8AADEB7EF"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word:2007:sp1:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "413DBB72-E807-46EC-AD7B-4D62C6217CCB"
|
"matchCriteriaId": "C5C94F2C-786B-45E4-B80A-FC668D917014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word:2007:sp2:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:2007:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "0B3ECA7D-1B9B-44EF-B76C-01CB36CCC33E"
|
"matchCriteriaId": "A4B44889-AEEB-4713-A047-C27B802DB257"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office_word_viewer:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E647A7B3-7A92-4584-BDA7-81752FF59411"
|
"matchCriteriaId": "C64B2636-8F96-48BA-921F-A8FA0E62DE63"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -121,8 +144,8 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:open_xml_file_format_converter:-:*:*:*:*:macos:*:*",
|
||||||
"matchCriteriaId": "3807A4E4-EB58-47B6-AD98-6ED464DEBA4E"
|
"matchCriteriaId": "4BC69733-551E-4535-B851-4A3EF71E98CD"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -132,42 +155,76 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://osvdb.org/54959",
|
"url": "http://osvdb.org/54959",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/archive/1/504204/100/0/threaded",
|
"url": "http://www.securityfocus.com/archive/1/504204/100/0/threaded",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/35188",
|
"url": "http://www.securityfocus.com/bid/35188",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1022356",
|
"url": "http://www.securitytracker.com/id?1022356",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/1546",
|
"url": "http://www.vupen.com/english/advisories/2009/1546",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-035",
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-035",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-027",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6133",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6133",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2009-1862",
|
"id": "CVE-2009-1862",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2009-07-23T20:30:00.233",
|
"published": "2009-07-23T20:30:00.233",
|
||||||
"lastModified": "2009-09-16T05:31:35.203",
|
"lastModified": "2024-06-28T14:20:12.417",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"evaluatorImpact": "Per: http://www.kb.cert.org/vuls/id/259425\r\n\r\n\"Adobe Flash is a widely deployed multimedia platform typically used to provide content in web sites. Adobe Flash Player, Reader, Acrobat, and other Adobe products include Flash support.\r\n\r\nAdobe Flash Player contains a code execution vulnerability. An attacker may be able to trigger this vulnerability by convincing a user to open a specially crafted Flash (SWF) file. The SWF file could be hosted or embedded in a web page or contained in a Portable Document Format (PDF) file. If an attacker can take control of a website or web server, trusted sites may exploit this vulnerability.\r\n\r\nThis vulnerability affects Adobe Flash versions 9.0.159.0 and 10.0.22.87 and earlier 9.x and 10.x versions. Adobe Reader 9, Acrobat 9, and other Adobe products (including Photoshop CS3, PhotoShop Lightroom, Freehand MX, Fireworks) provide Flash support independent of Flash Player. As of 2009-07-22, Adobe Reader 9.1.2 includes Flash 9.0.155.0, which is likely vulnerable to issues addressed by Flash 9.0.159.0\"",
|
"evaluatorImpact": "Per: http://www.kb.cert.org/vuls/id/259425\r\n\r\n\"Adobe Flash is a widely deployed multimedia platform typically used to provide content in web sites. Adobe Flash Player, Reader, Acrobat, and other Adobe products include Flash support.\r\n\r\nAdobe Flash Player contains a code execution vulnerability. An attacker may be able to trigger this vulnerability by convincing a user to open a specially crafted Flash (SWF) file. The SWF file could be hosted or embedded in a web page or contained in a Portable Document Format (PDF) file. If an attacker can take control of a website or web server, trusted sites may exploit this vulnerability.\r\n\r\nThis vulnerability affects Adobe Flash versions 9.0.159.0 and 10.0.22.87 and earlier 9.x and 10.x versions. Adobe Reader 9, Acrobat 9, and other Adobe products (including Photoshop CS3, PhotoShop Lightroom, Freehand MX, Fireworks) provide Flash support independent of Flash Player. As of 2009-07-22, Adobe Reader 9.1.2 includes Flash 9.0.155.0, which is likely vulnerable to issues addressed by Flash 9.0.159.0\"",
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
@ -20,6 +21,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -53,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-94"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -67,43 +90,17 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
"versionStartIncluding": "9.0",
|
||||||
|
"versionEndIncluding": "9.1.2",
|
||||||
|
"matchCriteriaId": "B9BDD6C1-0E21-40D1-9C94-C8D79F6AA217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndIncluding": "9.1.2",
|
||||||
{
|
"matchCriteriaId": "D3D940BB-0388-471A-9691-CABE00466068"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -117,113 +114,17 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B"
|
"versionStartIncluding": "9.0",
|
||||||
|
"versionEndIncluding": "9.0.159.0",
|
||||||
|
"matchCriteriaId": "452F2EAC-9EFB-4899-8F2F-A1EE2B796BEE"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678"
|
"versionStartIncluding": "10.0",
|
||||||
},
|
"versionEndIncluding": "10.0.22.87",
|
||||||
{
|
"matchCriteriaId": "5113E8EC-D47F-4BAE-855E-915FA8870AE1"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -235,87 +136,147 @@
|
|||||||
"url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html",
|
"url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://bugs.adobe.com/jira/browse/FP-1265",
|
"url": "http://bugs.adobe.com/jira/browse/FP-1265",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://isc.sans.org/diary.html?storyid=6847",
|
"url": "http://isc.sans.org/diary.html?storyid=6847",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html",
|
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html",
|
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://news.cnet.com/8301-27080_3-10293389-245.html",
|
"url": "http://news.cnet.com/8301-27080_3-10293389-245.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/36193",
|
"url": "http://secunia.com/advisories/36193",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/36374",
|
"url": "http://secunia.com/advisories/36374",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/36701",
|
"url": "http://secunia.com/advisories/36701",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200908-04.xml",
|
"url": "http://security.gentoo.org/glsa/glsa-200908-04.xml",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1",
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://support.apple.com/kb/HT3864",
|
"url": "http://support.apple.com/kb/HT3864",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://support.apple.com/kb/HT3865",
|
"url": "http://support.apple.com/kb/HT3865",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa09-03.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa09-03.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-13.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/259425",
|
"url": "http://www.kb.cert.org/vuls/id/259425",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/35759",
|
"url": "http://www.securityfocus.com/bid/35759",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99",
|
"url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability",
|
"url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2009-3953",
|
"id": "CVE-2009-3953",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2010-01-13T19:30:00.343",
|
"published": "2010-01-13T19:30:00.343",
|
||||||
"lastModified": "2018-10-30T16:25:16.967",
|
"lastModified": "2024-06-28T14:20:25.363",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions:\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
|
"evaluatorImpact": "Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html\r\n\r\nAffected software versions:\r\n\r\nAdobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX\r\nAdobe Acrobat 9.2 and earlier versions for Windows and Macintosh",
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
@ -20,6 +21,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -53,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -69,238 +92,23 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.2",
|
"versionStartIncluding": "7.0",
|
||||||
"matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A"
|
"versionEndExcluding": "7.1.4",
|
||||||
|
"matchCriteriaId": "C1329474-A9CD-44C3-828C-A0D53418300B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:3.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "465F9134-DD86-4F13-8C39-949BE6E7389A"
|
"versionStartIncluding": "8.0",
|
||||||
|
"versionEndExcluding": "8.2",
|
||||||
|
"matchCriteriaId": "9670133C-09FA-41F2-B0F7-BFE960E30B71"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:3.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BB041EDF-EFF8-4AA6-8D59-411975547534"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndExcluding": "9.3",
|
||||||
{
|
"matchCriteriaId": "EA95CC75-BF25-4BEB-B646-ACDBBE32AF4F"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4C05F6A5-0FB3-489B-9B8B-64C569C03D7A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AABA4FE3-662B-4956-904D-45086E000890"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5a:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "998CD79C-458E-46A8-8261-1C40C53D9FA5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:4.0.5c:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0155FB0B-7FAD-4388-96C8-A8543B4FDFD9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "201F059D-33D1-4D9F-9C6F-FC8EB49E4735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B025E795-5713-485E-8A15-EBE4451A1A46"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B453FA1D-0FE9-4324-9644-E167561926C2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:5.0.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FDEA946E-B6D2-463B-89D0-F2F37278089E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "37854E7C-2166-48D7-AE8C-44C9468C38C7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24A7CF98-27EC-406A-98E2-ACC1AAAF5C93"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BC1BD70D-7A92-4309-A40C-9BD500997390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F9C17896-8895-4731-B77A-F488A94F0CBD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "21AC1961-12F7-456F-9CE4-9AAF116CF141"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DF9F1050-B6BE-4B99-882B-36D6E187304D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -310,20 +118,19 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574"
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
@ -331,275 +138,28 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.2",
|
"matchCriteriaId": "C76D0C17-2AFF-4209-BBCD-36166DF7F974"
|
||||||
"matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65"
|
"matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.01:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "3CBE2E6C-AF0E-4A77-9EB0-3593889BC676"
|
"matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.02:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4B5C5C14-383C-4630-858E-D40D6C32FD4B"
|
"matchCriteriaId": "6A3B50EE-F432-40BE-B422-698955A6058D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF"
|
"matchCriteriaId": "1193A7E6-DCB4-4E79-A509-1D6948153A57"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9A265869-EF58-428E-B8BB-30CABCBE0A83"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ADB421CD-85DE-4495-93B7-46708449AE27"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "32049561-270C-4B18-9E96-EA0F66ACECAA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5491D310-E1C0-4FCB-9DCA-97CA1F95D4BA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7A7C398-5356-45D6-AA5C-53E63BC88DCA"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -609,48 +169,79 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://osvdb.org/61690",
|
"url": "http://osvdb.org/61690",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/38138",
|
"url": "http://secunia.com/advisories/38138",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/38215",
|
"url": "http://secunia.com/advisories/38215",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Not Applicable",
|
||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.metasploit.com/modules/exploit/windows/fileformat/adobe_u3d_meshdecl",
|
"url": "http://www.metasploit.com/modules/exploit/windows/fileformat/adobe_u3d_meshdecl",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/37758",
|
"url": "http://www.securityfocus.com/bid/37758",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1023446",
|
"url": "http://www.securitytracker.com/id?1023446",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -658,20 +249,31 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/0103",
|
"url": "http://www.vupen.com/english/advisories/2010/0103",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55551",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55551",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8242",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8242",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2009-4324",
|
"id": "CVE-2009-4324",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2009-12-15T02:30:00.217",
|
"published": "2009-12-15T02:30:00.217",
|
||||||
"lastModified": "2018-10-30T16:25:16.967",
|
"lastModified": "2024-06-28T14:20:36.847",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,12 +75,67 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-399"
|
"value": "CWE-416"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "8.0",
|
||||||
|
"versionEndExcluding": "8.2",
|
||||||
|
"matchCriteriaId": "9670133C-09FA-41F2-B0F7-BFE960E30B71"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0",
|
||||||
|
"versionEndExcluding": "9.3",
|
||||||
|
"matchCriteriaId": "EA95CC75-BF25-4BEB-B646-ACDBBE32AF4F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "8.0",
|
||||||
|
"versionEndExcluding": "8.2",
|
||||||
|
"matchCriteriaId": "3A8B3441-727A-4A78-A5A4-5A5011075510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0",
|
||||||
|
"versionEndExcluding": "9.3",
|
||||||
|
"matchCriteriaId": "AADB6D5C-5448-4FF7-BB7B-3641EA56194E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
@ -65,306 +143,29 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.2",
|
"matchCriteriaId": "C76D0C17-2AFF-4209-BBCD-36166DF7F974"
|
||||||
"matchCriteriaId": "C42D46A5-DB0B-48EF-8587-C2CEDAA14A4A"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "183B5940-2310-4D2E-99F0-9792A801A442"
|
"matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4F8BB13E-2732-4F9E-A588-EA1C00893C8B"
|
"matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E5FCDCBF-597B-439C-8D8B-2819FC70C567"
|
"matchCriteriaId": "6A3B50EE-F432-40BE-B422-698955A6058D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.3:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "440B890A-90E9-4456-B92A-856CD17F0C78"
|
"matchCriteriaId": "1193A7E6-DCB4-4E79-A509-1D6948153A57"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "79BD9D8D-39DA-403E-915D-E1B6A46A6BAB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8976A7DC-1314-4C4A-A7C5-AA789D2DAB9C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FECFC942-4F04-420C-A9B4-AE0C0590317F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F81817F2-1E3A-4A52-88F1-6B614A2A1F0A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CFFFFF0D-A80F-4B67-BEE2-86868EF7AA37"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1DC97A87-2652-4AD6-8E10-419A9AC9C245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3E1F71AE-3591-499E-B09F-AAC4E38F1CF2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2D75174C-EBF9-4117-9E66-80E847012853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "69B0305A-51D3-4E09-B96C-54B0ED921DA3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9762FE57-837B-4FFA-9813-AC038450EB2B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0055A38C-E421-40A1-8BC7-11856A20B8F0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "758CC9EE-8929-405B-A845-83BAAECCB2AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
|
||||||
"versionEndIncluding": "9.2",
|
|
||||||
"matchCriteriaId": "E7BDB18D-A53C-4252-B2ED-42E6F3609277"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:3.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B1C92642-7C8D-411A-8726-06A8A6483D65"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F509566A-6D4A-40C0-8A16-F8765C5DCAAF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "707D7124-6063-4510-80B4-AD9675996F67"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5a:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "200FFAE3-CC1C-4A11-99AD-377D54A67195"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.0.5c:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8A990E86-07C0-49E2-92D6-55E499F30FAE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:4.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6AED985D-60D7-489E-9F1E-CE3C9D985B7A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5F0FCA2F-FD7F-4CE5-9D45-324A7EC45105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EF7EAA22-CED2-4379-9465-9562BACB1C20"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "35B1CA6B-600C-4E03-B4D5-3D7E1BC4D0F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7AA1BA3-9FFA-46AB-A92A-7247D5F7EA06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F5F7424-1E19-4078-8908-CD86A0185042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F2402B40-6B72-48B5-A376-DA8D16CA43FA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.0.11:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0D968113-340A-4E5A-B4FD-D9702D49E3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:5.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACF742B8-5F7A-487B-835C-756B1BB392F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0BB7C0C-B1D6-4733-BA91-022A1A7FB2E2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0B131DB8-4B6A-4AF2-8D5E-B5EA1AEBFB3B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5B9351C2-16ED-4766-B417-8DB3A8766C2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "74667860-0047-40AD-9468-860591BA9D17"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5DEA092A-5532-4DCC-B43D-7A8ECF07FA4C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:6.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9628AFF9-6EE1-4E85-858F-AE96EE64B7F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E2D0266-6954-4DBA-9EEE-8BF73B39DD61"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24262AFA-2EC8-479E-8922-36DB4243E404"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F1E62096-08B2-4722-A492-11E9A441E85B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5370AC6-90EE-48EA-8DBD-54002B102F7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C36D10A8-D211-437D-98D8-9029D0A9CF8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA55D00C-3629-48E4-8699-F62B8D703E02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0EE5E1B7-7B91-4AE1-92AA-4F1763E1BA1E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "623324C2-C8B5-4C3C-9C10-9677D5A6740A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B8EAF5E3-F3B4-4AD3-B5F1-281AB0F9C57F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "634396D6-4ED6-4F4D-9458-396373489589"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -376,25 +177,38 @@
|
|||||||
"url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html",
|
"url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html",
|
"url": "http://contagiodump.blogspot.com/2009/12/virustotal-httpwww.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://osvdb.org/60980",
|
"url": "http://osvdb.org/60980",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/37690",
|
"url": "http://secunia.com/advisories/37690",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -402,6 +216,7 @@
|
|||||||
"url": "http://secunia.com/advisories/38138",
|
"url": "http://secunia.com/advisories/38138",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -409,6 +224,7 @@
|
|||||||
"url": "http://secunia.com/advisories/38215",
|
"url": "http://secunia.com/advisories/38215",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -421,39 +237,61 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/508357",
|
"url": "http://www.kb.cert.org/vuls/id/508357",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb",
|
"url": "http://www.metasploit.com/redmine/projects/framework/repository/revisions/7881/entry/modules/exploits/windows/fileformat/adobe_media_newplayer.rb",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/37331",
|
"url": "http://www.securityfocus.com/bid/37331",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214",
|
"url": "http://www.shadowserver.org/wiki/pmwiki.php/Calendar/20091214",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present",
|
"url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -461,24 +299,38 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/3518",
|
"url": "http://www.vupen.com/english/advisories/2009/3518",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0103",
|
"url": "http://www.vupen.com/english/advisories/2010/0103",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547799",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=547799",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54747",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54747",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6795",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2010-1297",
|
"id": "CVE-2010-1297",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2010-06-08T18:30:10.007",
|
"published": "2010-06-08T18:30:10.007",
|
||||||
"lastModified": "2017-09-19T01:30:40.563",
|
"lastModified": "2024-06-28T14:20:44.153",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-noinfo"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -64,173 +87,31 @@
|
|||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.0.2.12610",
|
||||||
|
"matchCriteriaId": "A520EA13-9274-4E10-84B5-1F1FD9E5CE86"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.0.262.0",
|
"versionEndExcluding": "9.0.277.0",
|
||||||
"matchCriteriaId": "0793A635-2C4E-482D-A57D-2F634DCE8B7A"
|
"matchCriteriaId": "20C3001C-53F0-4C18-9CC8-89BDF8C6087D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B"
|
"versionStartIncluding": "10.0",
|
||||||
},
|
"versionEndExcluding": "10.1.53.64",
|
||||||
{
|
"matchCriteriaId": "2AA8832A-7A0F-4823-9038-B9FD37506911"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"nodes": [
|
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
|
||||||
"versionEndIncluding": "10.0.45.2",
|
|
||||||
"matchCriteriaId": "44CD02DC-30FC-4429-84B7-7BE1D2007DAE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
"operator": "AND",
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
@ -239,48 +120,32 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.3.2",
|
"versionStartIncluding": "8.0",
|
||||||
"matchCriteriaId": "863D682E-57C3-4FE2-A521-92DCB5DA5F64"
|
"versionEndExcluding": "8.2.3",
|
||||||
|
"matchCriteriaId": "3BEBBDB0-9D07-434D-A30D-D21AE17D6CA1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
"versionStartIncluding": "9.0",
|
||||||
|
"versionEndExcluding": "9.3.3",
|
||||||
|
"matchCriteriaId": "5291AD2C-5AC9-4F31-8FC7-D0F117A91099"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -294,49 +159,25 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.3.2",
|
"versionStartIncluding": "11.0",
|
||||||
"matchCriteriaId": "0D47D2EC-CDEA-4FA1-B31F-0362A04E77CC"
|
"versionEndIncluding": "11.2",
|
||||||
|
"matchCriteriaId": "9B9D5815-B269-4E63-8F37-E064B49EBF71"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
"matchCriteriaId": "1193A7E6-DCB4-4E79-A509-1D6948153A57"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
"matchCriteriaId": "1608E282-2E96-4447-848D-DBE915DB0EF9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96"
|
"matchCriteriaId": "4500161F-13A0-4369-B93A-778B34E7F005"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -346,32 +187,54 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/",
|
"url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx",
|
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751",
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html",
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/40026",
|
"url": "http://secunia.com/advisories/40026",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -379,44 +242,80 @@
|
|||||||
"url": "http://secunia.com/advisories/40034",
|
"url": "http://secunia.com/advisories/40034",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/40144",
|
"url": "http://secunia.com/advisories/40144",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/40545",
|
"url": "http://secunia.com/advisories/40545",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/43026",
|
"url": "http://secunia.com/advisories/43026",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml",
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1024057",
|
"url": "http://securitytracker.com/id?1024057",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1024058",
|
"url": "http://securitytracker.com/id?1024058",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1024085",
|
"url": "http://securitytracker.com/id?1024085",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1024086",
|
"url": "http://securitytracker.com/id?1024086",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://support.apple.com/kb/HT4435",
|
"url": "http://support.apple.com/kb/HT4435",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa10-01.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa10-01.html",
|
||||||
@ -427,51 +326,85 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.exploit-db.com/exploits/13787",
|
"url": "http://www.exploit-db.com/exploits/13787",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/486225",
|
"url": "http://www.kb.cert.org/vuls/id/486225",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.osvdb.org/65141",
|
"url": "http://www.osvdb.org/65141",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/40586",
|
"url": "http://www.securityfocus.com/bid/40586",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/40759",
|
"url": "http://www.securityfocus.com/bid/40759",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt",
|
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -479,6 +412,7 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -486,6 +420,7 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1348",
|
"url": "http://www.vupen.com/english/advisories/2010/1348",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -493,52 +428,87 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1349",
|
"url": "http://www.vupen.com/english/advisories/2010/1349",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1421",
|
"url": "http://www.vupen.com/english/advisories/2010/1421",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1432",
|
"url": "http://www.vupen.com/english/advisories/2010/1432",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1434",
|
"url": "http://www.vupen.com/english/advisories/2010/1434",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1453",
|
"url": "http://www.vupen.com/english/advisories/2010/1453",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1482",
|
"url": "http://www.vupen.com/english/advisories/2010/1482",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1522",
|
"url": "http://www.vupen.com/english/advisories/2010/1522",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1636",
|
"url": "http://www.vupen.com/english/advisories/2010/1636",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1793",
|
"url": "http://www.vupen.com/english/advisories/2010/1793",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0192",
|
"url": "http://www.vupen.com/english/advisories/2011/0192",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2010-2568",
|
"id": "CVE-2010-2568",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2010-07-22T05:43:49.703",
|
"published": "2010-07-22T05:43:49.703",
|
||||||
"lastModified": "2023-12-07T18:38:56.693",
|
"lastModified": "2024-06-28T14:02:11.327",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"evaluatorSolution": "Per: http://www.microsoft.com/technet/security/advisory/2286198.mspx\r\n\r\nMicrosoft has completed the investigation into a public report of this vulnerability. We have issued MS10-046 to address this issue.\r\n\r\nhttp://www.microsoft.com/technet/security/bulletin/MS10-046.mspx",
|
"evaluatorSolution": "Per: http://www.microsoft.com/technet/security/advisory/2286198.mspx\r\n\r\nMicrosoft has completed the investigation into a public report of this vulnerability. We have issued MS10-046 to address this issue.\r\n\r\nhttp://www.microsoft.com/technet/security/bulletin/MS10-046.mspx",
|
||||||
"cisaExploitAdd": "2022-09-15",
|
"cisaExploitAdd": "2022-09-15",
|
||||||
"cisaActionDue": "2022-10-06",
|
"cisaActionDue": "2022-10-06",
|
||||||
@ -20,6 +21,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -53,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-20"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -65,16 +88,6 @@
|
|||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2978BF86-5A1A-438E-B81F-F360D0E30C9C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7EFB032-47F4-4497-B16B-CB9126EAC9DF"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
|
||||||
@ -82,73 +95,28 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4D3B5E4F-56A6-4696-BBB4-19DF3613D020"
|
"matchCriteriaId": "1D929AA2-EE0B-4AA1-805D-69BCCA11B77F"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:-:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "7F6EA111-A4E6-4963-A0C8-F9336C605B6E"
|
"matchCriteriaId": "C2EE0AD3-2ADC-480E-B03E-06962EC4F095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9CFB1A97-8042-4497-A45D-C014B5E240AB"
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:*",
|
||||||
"matchCriteriaId": "7F9C7616-658D-409D-8B53-AC00DC55602A"
|
"matchCriteriaId": "B20DD263-5A62-4CB1-BD47-D1F9A6C67E08"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||||
"matchCriteriaId": "B8A32637-65EC-42C4-A892-0E599562527C"
|
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FFF81F4B-7D92-4398-8658-84530FB8F518"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:*:itanium:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DBE4A4EA-A0DE-4FDE-B9EC-D8729E17A1F1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:*:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E8000F58-DF1C-464C-A14B-783CDC00E781"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:gold:itanium:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5AEA67EA-C788-4CF2-9246-01475302238E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE15F6C-80F6-43A6-86DA-B92116A697A0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CC916D5A-0644-4423-A52E-D4310906BE78"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "95DC297F-06DB-4FB3-BFB6-7312C059E047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C162FFF0-1E8F-4DCF-A08F-6C6E324ED878"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -162,13 +130,13 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*",
|
||||||
"matchCriteriaId": "CE477A73-4EE4-41E9-8694-5A3D5DC88656"
|
"matchCriteriaId": "C6109348-BC79-4ED3-8D41-EA546A540C79"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FFAC3F90-77BF-4F56-A89B-8A3D2D1FC6D6"
|
"matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -178,30 +146,48 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://isc.sans.edu/diary.html?storyid=9181",
|
"url": "http://isc.sans.edu/diary.html?storyid=9181",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://isc.sans.edu/diary.html?storyid=9190",
|
"url": "http://isc.sans.edu/diary.html?storyid=9190",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
"url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Press/Media Coverage"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/40647",
|
"url": "http://secunia.com/advisories/40647",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securitytracker.com/id?1024216",
|
"url": "http://securitytracker.com/id?1024216",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.f-secure.com/weblog/archives/00001986.html",
|
"url": "http://www.f-secure.com/weblog/archives/00001986.html",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf",
|
"url": "http://www.f-secure.com/weblog/archives/new_rootkit_en.pdf",
|
||||||
@ -215,6 +201,7 @@
|
|||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch",
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -230,27 +217,41 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/41732",
|
"url": "http://www.securityfocus.com/bid/41732",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Broken Link",
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-046",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11564",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm",
|
"url": "https://www.geoffchappell.com/notes/security/stuxnet/ctrlfldr.htm",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2010-2572",
|
"id": "CVE-2010-2572",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2010-11-10T03:00:01.850",
|
"published": "2010-11-10T03:00:01.850",
|
||||||
"lastModified": "2018-10-12T21:58:00.563",
|
"lastModified": "2024-06-28T14:16:06.983",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -84,16 +107,24 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-088",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-088",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12195",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12195",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2010-2883",
|
"id": "CVE-2010-2883",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2010-09-09T22:00:02.250",
|
"published": "2010-09-09T22:00:02.250",
|
||||||
"lastModified": "2018-10-30T16:25:16.967",
|
"lastModified": "2024-06-28T14:16:27.380",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"evaluatorSolution": "Per: http://www.adobe.com/support/security/advisories/apsa10-02.html\r\n\r\n'Adobe is in the process of evaluating the schedule for an update to resolve this vulnerability.'",
|
"evaluatorSolution": "Per: http://www.adobe.com/support/security/advisories/apsa10-02.html\r\n\r\n'Adobe is in the process of evaluating the schedule for an update to resolve this vulnerability.'",
|
||||||
"evaluatorImpact": "Per: http://www.adobe.com/support/security/advisories/apsa10-02.html\r\n\r\n\r\n'Affected software versions\r\n\r\nAdobe Reader 9.3.4 and earlier versions for Windows, Macintosh and UNIX, and Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh.'",
|
"evaluatorImpact": "Per: http://www.adobe.com/support/security/advisories/apsa10-02.html\r\n\r\n\r\n'Affected software versions\r\n\r\nAdobe Reader 9.3.4 and earlier versions for Windows, Macintosh and UNIX, and Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh.'",
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
@ -21,6 +22,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -54,7 +77,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -70,123 +93,16 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.3.4",
|
"versionStartIncluding": "8.0",
|
||||||
"matchCriteriaId": "89F57593-6085-4B97-9755-80AB71B244E1"
|
"versionEndExcluding": "8.2.5",
|
||||||
|
"matchCriteriaId": "38C52D23-D5BD-4325-ABA9-FA14F07AF54F"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "26AE76F7-D7F6-4AF2-A5C6-708B5642C288"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndExcluding": "9.4",
|
||||||
{
|
"matchCriteriaId": "EAC4A665-19CA-495D-A00F-6B42EA627E0F"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "749FFB51-65D4-4A4B-95F3-742440276897"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "24218FDA-F9DA-465A-B5D5-76A55C7EE04E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E2C5F1C5-85CD-47B9-897F-E51D6902AF72"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E0E190FF-3EBC-44AB-8072-4D964E843E8A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6A624D44-C135-4ED3-9BA4-F4F8A044850B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B95C0A99-42E4-40A9-BF61-507E4E4DC052"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3B9F55CC-3681-4A67-99D1-3F40447392D5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A9C0AC89-804B-44A1-929A-118993B6BAA7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39B174C3-1BA6-4654-BFA4-CC126454E147"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6ACDAA2B-3977-4590-9F16-5DDB6FF6545B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7832B75B-7868-44DE-A9A4-CBD9CC117DB4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8FA0B8C3-8060-4685-A241-9852BD63B7A0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4AB9BBDE-634A-47CF-BA49-67382B547900"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -196,13 +112,13 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "CF0D73F4-3063-4B66-882E-39E50708E279"
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -218,118 +134,16 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "9.3.4",
|
"versionStartIncluding": "8.0",
|
||||||
"matchCriteriaId": "7A5D3F63-85B9-474E-913E-F1341652C702"
|
"versionEndExcluding": "8.2.5",
|
||||||
|
"matchCriteriaId": "B742E5CB-5047-4E30-BE12-B5C3EB428503"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "996EB48E-D2A8-49E4-915A-EBDE26A9FB94"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndExcluding": "9.4",
|
||||||
{
|
"matchCriteriaId": "49CF11ED-51D6-4376-8AB3-B062EFAE945F"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "97E20936-EE31-4CEB-A710-3165A28BAD69"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5BD9952C-A1D0-4DFB-A292-9B86D7EAE5FD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C5BEA847-A71E-4336-AB67-B3C38847C1C3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39F6994B-6969-485B-9286-2592B11A47BF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FC533775-B52E-43F0-BF19-1473BE36232D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "18D1C85E-42CC-46F2-A7B6-DAC3C3995330"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C4670451-511E-496C-A78A-887366E1E992"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "35994F76-CD13-4301-9134-FC0CBEA37D97"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0FB61191-F955-4DE6-A86B-36E031DE1F99"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E32D68D5-6A79-454B-B14F-9BC865413E3B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2A57581C-A139-41C3-B9DB-0C4CFA7A1BB2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B508C5CE-1386-47B3-B301-B78DBB3A75D9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DDC2EEB6-D5EC-430F-962A-1279C9970441"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -339,13 +153,13 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "CF0D73F4-3063-4B66-882E-39E50708E279"
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -355,24 +169,37 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html",
|
"url": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx",
|
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/41340",
|
"url": "http://secunia.com/advisories/41340",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -380,12 +207,16 @@
|
|||||||
"url": "http://secunia.com/advisories/43025",
|
"url": "http://secunia.com/advisories/43025",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201101-08.xml",
|
"url": "http://security.gentoo.org/glsa/glsa-201101-08.xml",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa10-02.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa10-02.html",
|
||||||
@ -396,31 +227,47 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/491991",
|
"url": "http://www.kb.cert.org/vuls/id/491991",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/43057",
|
"url": "http://www.securityfocus.com/bid/43057",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt",
|
"url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -428,6 +275,7 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/2331",
|
"url": "http://www.vupen.com/english/advisories/2010/2331",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -435,6 +283,7 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0191",
|
"url": "http://www.vupen.com/english/advisories/2011/0191",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -442,16 +291,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0344",
|
"url": "http://www.vupen.com/english/advisories/2011/0344",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61635",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61635",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2011-0609",
|
"id": "CVE-2011-0609",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2011-03-15T17:55:03.827",
|
"published": "2011-03-15T17:55:03.827",
|
||||||
"lastModified": "2018-10-30T16:26:24.687",
|
"lastModified": "2024-06-28T14:20:56.560",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -70,391 +93,6 @@
|
|||||||
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "10.2.154.13",
|
"versionEndIncluding": "10.2.154.13",
|
||||||
"matchCriteriaId": "9CE70003-27CE-4189-8F09-E8E25168BDC2"
|
"matchCriteriaId": "9CE70003-27CE-4189-8F09-E8E25168BDC2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -464,23 +102,23 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574"
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37"
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "05924C67-F9A0-450E-A5B8-059651DD32E3"
|
"matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -498,26 +136,6 @@
|
|||||||
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "10.1.106.16",
|
"versionEndIncluding": "10.1.106.16",
|
||||||
"matchCriteriaId": "E6F057DF-F6F8-4D20-B32C-930CD93347C6"
|
"matchCriteriaId": "E6F057DF-F6F8-4D20-B32C-930CD93347C6"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -527,8 +145,8 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C"
|
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -543,73 +161,10 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5AA53564-9ACD-4CFB-9AAC-A77440026A57"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndIncluding": "9.4.2",
|
||||||
{
|
"matchCriteriaId": "F3842B12-98F1-47D5-8EC2-F76BB6737D2D"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4F475858-DCE2-4C93-A51A-04718DF17593"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "88687272-4CD0-42A2-B727-C322ABDE3549"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B35CC915-EEE3-4E86-9E09-1893C725E07B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "76201694-E5C5-4CA3-8919-46937AFDAAE3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "397AB988-1C2C-4247-9B34-806094197CB5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8FA0B8C3-8060-4685-A241-9852BD63B7A0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4AB9BBDE-634A-47CF-BA49-67382B547900"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F56B1726-4F05-4732-9D8B-077EF593EAEC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A258374F-55CB-48D2-9094-CD70E1288F60"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "627B0DA4-E600-49F1-B455-B4E151B33236"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "54BD8F96-BB75-4961-B1E0-049F2273100D"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -623,73 +178,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "562772F1-1627-438E-A6B8-7D1AA5536086"
|
"versionStartIncluding": "9.0",
|
||||||
},
|
"versionEndIncluding": "9.4.2",
|
||||||
{
|
"matchCriteriaId": "C6EAD79A-9A1B-4EF4-9DC8-50FB4EF97718"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F25C9167-C6D4-4264-9197-50878EDA2D96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD1D7308-09E9-42B2-8836-DC2326C62A9E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B5C251D2-4C9B-4029-8BED-0FCAED3B8E89"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2432AC17-5378-4C61-A775-5172FD44EC03"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39EDED39-664F-4B68-B422-2CCCA3B83550"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B508C5CE-1386-47B3-B301-B78DBB3A75D9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DDC2EEB6-D5EC-430F-962A-1279C9970441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8DC590C7-5BDE-4E46-9605-01E95B17F01F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DCFE67F4-6907-4967-96A3-1757EADA72BB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "41DFBB39-4BC6-48BB-B66E-99DA4C7DBCE4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A328CC7F-5D02-4C7C-82CE-139EB2689C18"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -709,13 +201,107 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574"
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256"
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "2.5.1",
|
||||||
|
"matchCriteriaId": "3EA2B712-1B02-4BBA-A46C-00858320FD25"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5646FDE9-CF21-46A9-B89D-F5BBDB4249AF"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1193A7E6-DCB4-4E79-A509-1D6948153A57"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4500161F-13A0-4369-B93A-778B34E7F005"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "10.0.648.134",
|
||||||
|
"matchCriteriaId": "3EC8CA74-41F7-4449-8FAA-5B181E198529"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -725,35 +311,60 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html",
|
"url": "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html",
|
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/43751",
|
"url": "http://secunia.com/advisories/43751",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/43757",
|
"url": "http://secunia.com/advisories/43757",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/43772",
|
"url": "http://secunia.com/advisories/43772",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/43856",
|
"url": "http://secunia.com/advisories/43856",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://securityreason.com/securityalert/8152",
|
"url": "http://securityreason.com/securityalert/8152",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/advisories/apsa11-01.html",
|
"url": "http://www.adobe.com/support/security/advisories/apsa11-01.html",
|
||||||
@ -764,58 +375,104 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-06.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-06.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kb.cert.org/vuls/id/192052",
|
"url": "http://www.kb.cert.org/vuls/id/192052",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0372.html",
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0372.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/46860",
|
"url": "http://www.securityfocus.com/bid/46860",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1025210",
|
"url": "http://www.securitytracker.com/id?1025210",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1025211",
|
"url": "http://www.securitytracker.com/id?1025211",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1025238",
|
"url": "http://www.securitytracker.com/id?1025238",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0655",
|
"url": "http://www.vupen.com/english/advisories/2011/0655",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0656",
|
"url": "http://www.vupen.com/english/advisories/2011/0656",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0688",
|
"url": "http://www.vupen.com/english/advisories/2011/0688",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0732",
|
"url": "http://www.vupen.com/english/advisories/2011/0732",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66078",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66078",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14147",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14147",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2011-1823",
|
"id": "CVE-2011-1823",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2011-06-09T10:36:27.680",
|
"published": "2011-06-09T10:36:27.680",
|
||||||
"lastModified": "2023-11-07T02:07:14.530",
|
"lastModified": "2024-06-28T14:02:58.183",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-08",
|
"cisaExploitAdd": "2022-09-08",
|
||||||
"cisaActionDue": "2022-09-29",
|
"cisaActionDue": "2022-09-29",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-189"
|
"value": "CWE-190"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -66,53 +89,10 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D"
|
"versionStartIncluding": "2.0",
|
||||||
},
|
"versionEndExcluding": "2.3.4",
|
||||||
{
|
"matchCriteriaId": "92A56D64-F6E1-4EB6-9597-7AF04B97175F"
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -127,37 +107,54 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://android.git.kernel.org/?p=platform/system/core.git%3Ba=commit%3Bh=b620a0b1c7ae486e979826200e8e441605b0a5d6",
|
"url": "http://android.git.kernel.org/?p=platform/system/core.git%3Ba=commit%3Bh=b620a0b1c7ae486e979826200e8e441605b0a5d6",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://android.git.kernel.org/?p=platform/system/netd.git%3Ba=commit%3Bh=79b579c92afc08ab12c0a5788d61f2dd2934836f",
|
"url": "http://android.git.kernel.org/?p=platform/system/netd.git%3Ba=commit%3Bh=79b579c92afc08ab12c0a5788d61f2dd2934836f",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://android.git.kernel.org/?p=platform/system/vold.git%3Ba=commit%3Bh=c51920c82463b240e2be0430849837d6fdc5352e",
|
"url": "http://android.git.kernel.org/?p=platform/system/vold.git%3Ba=commit%3Bh=c51920c82463b240e2be0430849837d6fdc5352e",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/",
|
"url": "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html",
|
"url": "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://forum.xda-developers.com/showthread.php?t=1044765",
|
"url": "http://forum.xda-developers.com/showthread.php?t=1044765",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/",
|
"url": "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Press/Media Coverage"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/",
|
"url": "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/",
|
||||||
@ -168,7 +165,11 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67977",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67977",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
File diff suppressed because it is too large
Load Diff
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2012-0151",
|
"id": "CVE-2012-0151",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2012-04-10T21:55:01.597",
|
"published": "2012-04-10T21:55:01.597",
|
||||||
"lastModified": "2023-12-07T18:38:56.693",
|
"lastModified": "2024-06-28T14:18:07.717",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -122,35 +145,104 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1D929AA2-EE0B-4AA1-805D-69BCCA11B77F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "36559BC0-44D7-48B3-86FF-1BFF0257B5ED"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BF1AD1A1-EE20-4BCE-9EE6-84B27139811C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*",
|
||||||
|
"matchCriteriaId": "C6109348-BC79-4ED3-8D41-EA546A540C79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://osvdb.org/81135",
|
"url": "http://osvdb.org/81135",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://secunia.com/advisories/48581",
|
"url": "http://secunia.com/advisories/48581",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id?1026906",
|
"url": "http://www.securitytracker.com/id?1026906",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-024",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-024",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15594",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15594",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2012-1889",
|
"id": "CVE-2012-1889",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2012-06-13T04:46:46.190",
|
"published": "2012-06-13T04:46:46.190",
|
||||||
"lastModified": "2023-12-07T18:38:56.693",
|
"lastModified": "2024-06-28T14:18:20.617",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -86,26 +109,6 @@
|
|||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:*:*:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CE381783-027E-4B6D-B801-59873E5EA483"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:*:*:x86:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A2C3594F-7C2C-4E2D-9BC5-F4F89B7BF4D5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4FA15D65-7C32-4C7A-9915-746AB3F454EE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "976EFC05-9B37-4661-AD34-4FFDB5AB48E0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
|
||||||
@ -113,53 +116,43 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F282E5E8-A5C9-4092-B0BF-07A5A2CAA6F4"
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "D16A8D29-57BF-4B74-85F2-24DBD8B52BBF"
|
"matchCriteriaId": "0D229E41-A971-4284-9657-16D78414B93F"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4D3B5E4F-56A6-4696-BBB4-19DF3613D020"
|
"matchCriteriaId": "E3527F41-A6ED-437D-9833-458A2C60C2A3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "7C684420-1614-4DAE-9BD9-F1FE9102A50F"
|
"matchCriteriaId": "1D929AA2-EE0B-4AA1-805D-69BCCA11B77F"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FFF81F4B-7D92-4398-8658-84530FB8F518"
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
|
||||||
"matchCriteriaId": "32C28EC2-8A34-4E30-A76A-86921D7332C1"
|
"matchCriteriaId": "B7674920-AE12-4A25-BE57-34AEDDA74D76"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "7AE15F6C-80F6-43A6-86DA-B92116A697A0"
|
"matchCriteriaId": "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "CC916D5A-0644-4423-A52E-D4310906BE78"
|
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "95DC297F-06DB-4FB3-BFB6-7312C059E047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
@ -168,13 +161,8 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "CE477A73-4EE4-41E9-8694-5A3D5DC88656"
|
"matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FFAC3F90-77BF-4F56-A89B-8A3D2D1FC6D6"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -198,6 +186,36 @@
|
|||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:expression_web:2:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F6761A1C-EC1C-4B00-8126-D58DAB51267A"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:expression_web:sp1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8038BCE0-23C5-4A73-B4B3-A1143DE9C1A1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:groove:2007:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5075B5F5-5018-4DEF-B77D-E75C09CB3DF3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:groove:2007:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F73CE423-638E-406F-AD0A-84049B56DA8C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:groove_server:2007:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "8D61B21F-E1A1-421A-BA3E-5D0D294A4325"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:groove_server:2007:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "11874823-F6B3-4948-9A7B-FA903EF31005"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*",
|
||||||
@ -212,6 +230,31 @@
|
|||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FEECD12A-5BEF-4675-B62E-86CF4A7474D7"
|
"matchCriteriaId": "FEECD12A-5BEF-4675-B62E-86CF4A7474D7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "55AA5CC4-AF80-49A2-ACD1-5644AA971044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "71AF058A-2E5D-4B11-88DB-8903C64B13C1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C64B2636-8F96-48BA-921F-A8FA0E62DE63"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2007:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9C24FB09-DBAD-4F62-BBD6-B81B9EC83D56"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:sharepoint_server:2007:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6B7AEA5E-C3D7-4E6D-96F0-5F9A175631C9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -230,6 +273,7 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-174A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-174A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -237,16 +281,24 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html",
|
"url": "http://www.us-cert.gov/cas/techalerts/TA12-192A.html",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-043",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-043",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15195",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15195",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2012-5054",
|
"id": "CVE-2012-5054",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2012-09-24T17:55:07.217",
|
"published": "2012-09-24T17:55:07.217",
|
||||||
"lastModified": "2018-10-30T16:26:24.687",
|
"lastModified": "2024-06-28T14:21:19.573",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-189"
|
"value": "CWE-190"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -67,683 +90,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "11.3.300.271",
|
"versionEndExcluding": "11.4.402.265",
|
||||||
"matchCriteriaId": "16CA5E4D-0242-4700-935B-A5DA63E5C3A3"
|
"matchCriteriaId": "BC1BDA0B-A704-4D28-A18C-2EE71896FC7A"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8E735284-35A6-41C1-B1BC-3360901B4017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "610DB42B-E05B-4CD5-A516-71C30CA05CAC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9E1C6CCD-039A-4AB0-BFF3-8A894F8FEC14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D556A03C-E5A9-44BB-A777-2BF0FD628108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "99A37266-4196-4E60-B099-8988979F9BEC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.0_r67:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AB20235-B2F2-426E-B797-BFA361CEC488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "20349FB5-F30B-40EB-A5A0-219A935233B0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.185.22:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DD5AA4A0-B4D0-4678-AB8E-3B8411D09D04"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.185.24:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "F410638D-9630-47E0-B892-FBD9277CE79A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.186.3:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "180CB536-2706-4A61-AB67-E590885905E7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.186.6:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E05AEB81-D9EE-42E5-A2DB-C791E9F82559"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:10.3.186.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "B6E39390-EB3C-47E9-B5C3-E012125498A8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -755,23 +103,32 @@
|
|||||||
"url": "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html",
|
"url": "http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit"
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Not Applicable",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.vupen.com/english/services/ba-index.php",
|
"url": "http://www.vupen.com/english/services/ba-index.php",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78866",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78866",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2013-1331",
|
"id": "CVE-2013-1331",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2013-06-12T03:29:57.117",
|
"published": "2013-06-12T03:29:57.117",
|
||||||
"lastModified": "2018-10-12T22:04:17.583",
|
"lastModified": "2024-06-28T14:18:56.450",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -71,8 +94,8 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:office:2011:*:mac:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:office:2011:*:*:*:*:macos:*:*",
|
||||||
"matchCriteriaId": "0D84FC39-29AA-4EF2-ACE7-E72635126F2B"
|
"matchCriteriaId": "BCB90D64-B7B2-4301-91E3-A113569371F2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -84,20 +107,31 @@
|
|||||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A",
|
"url": "http://www.us-cert.gov/ncas/alerts/TA13-168A",
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
"US Government Resource"
|
"US Government Resource"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-051",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-051",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16713",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16713",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16732",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16732",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2013-2596",
|
"id": "CVE-2013-2596",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2013-04-13T02:59:46.627",
|
"published": "2013-04-13T02:59:46.627",
|
||||||
"lastModified": "2023-11-07T02:15:04.780",
|
"lastModified": "2024-06-28T14:01:45.387",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-15",
|
"cisaExploitAdd": "2022-09-15",
|
||||||
"cisaActionDue": "2022-10-06",
|
"cisaActionDue": "2022-10-06",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-189"
|
"value": "CWE-190"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -134,17 +157,22 @@
|
|||||||
"url": "http://forum.xda-developers.com/showthread.php?t=2255491",
|
"url": "http://forum.xda-developers.com/showthread.php?t=2255491",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e",
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a",
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||||
@ -188,6 +216,7 @@
|
|||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -196,14 +225,15 @@
|
|||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Third Party Advisory"
|
"Issue Tracking"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -217,6 +247,7 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -224,6 +255,7 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/59264",
|
"url": "http://www.securityfocus.com/bid/59264",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
@ -232,8 +264,7 @@
|
|||||||
"url": "https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e",
|
"url": "https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -241,8 +272,7 @@
|
|||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Patch",
|
"Patch"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2013-3163",
|
"id": "CVE-2013-3163",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2013-07-10T03:46:10.527",
|
"published": "2013-07-10T03:46:10.527",
|
||||||
"lastModified": "2018-10-12T22:04:42.053",
|
"lastModified": "2024-06-28T13:40:22.220",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-30",
|
"cisaExploitAdd": "2023-03-30",
|
||||||
"cisaActionDue": "2023-04-20",
|
"cisaActionDue": "2023-04-20",
|
||||||
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
||||||
@ -19,6 +20,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -52,13 +75,14 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-94"
|
"value": "CWE-787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
|
"operator": "AND",
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
@ -68,18 +92,143 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "A52E757F-9B41-43B4-9D67-3FEDACA71283"
|
"matchCriteriaId": "A52E757F-9B41-43B4-9D67-3FEDACA71283"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*",
|
||||||
|
"matchCriteriaId": "A7371547-290D-4D0D-B98D-CA28B4D2E8B0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||||
|
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
|
||||||
|
"matchCriteriaId": "B320A104-9037-487E-BC9A-62B4A6B49FD0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||||
|
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:*",
|
||||||
|
"matchCriteriaId": "08627673-D381-4481-BD04-F56599C43105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*",
|
||||||
|
"matchCriteriaId": "C6109348-BC79-4ED3-8D41-EA546A540C79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C9392D35-7BF5-48E9-879B-BBDE9A9E9AB9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C043EDDD-41BF-4718-BDCF-158BBBDB6360"
|
"matchCriteriaId": "C043EDDD-41BF-4718-BDCF-158BBBDB6360"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||||
|
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:-:*:x64:*",
|
||||||
|
"matchCriteriaId": "08627673-D381-4481-BD04-F56599C43105"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "D5808661-A082-4CBE-808C-B253972487B4"
|
"matchCriteriaId": "D5808661-A082-4CBE-808C-B253972487B4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0D229E41-A971-4284-9657-16D78414B93F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "ABC7A32C-4A4A-4533-B42E-350E728ADFEB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||||
|
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -95,11 +244,18 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055",
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17363",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17363",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2016-1646",
|
"id": "CVE-2016-1646",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2016-03-29T10:59:00.160",
|
"published": "2016-03-29T10:59:00.160",
|
||||||
"lastModified": "2023-11-07T02:30:20.167",
|
"lastModified": "2024-06-28T14:19:18.833",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -74,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-125"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -90,6 +91,11 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43"
|
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -103,8 +109,8 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
|
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
|
||||||
"matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084"
|
"matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -113,8 +119,44 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
|
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
|
||||||
"matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B"
|
"matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "49.0.2623.108",
|
||||||
|
"matchCriteriaId": "8D0E4F36-3A08-4A84-A0ED-C8BF1CD72EDD"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "284A8DA0-317B-4BBE-AECB-7E91BBF0DD3B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -133,9 +175,23 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "49.0.2623.95",
|
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97"
|
||||||
"matchCriteriaId": "4E359098-BF8A-4A56-A152-DA06F18096B2"
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -145,47 +201,89 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update_24.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html",
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html",
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0525.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3531",
|
"url": "http://www.debian.org/security/2016/dsa-3531",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1035423",
|
"url": "http://www.securitytracker.com/id/1035423",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2955-1",
|
"url": "http://www.ubuntu.com/usn/USN-2955-1",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=594574",
|
"url": "https://code.google.com/p/chromium/issues/detail?id=594574",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking",
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://codereview.chromium.org/1804963002/",
|
"url": "https://codereview.chromium.org/1804963002/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201605-02",
|
"url": "https://security.gentoo.org/glsa/201605-02",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,16 @@
|
|||||||
"id": "CVE-2016-20022",
|
"id": "CVE-2016-20022",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-06-27T23:15:50.127",
|
"published": "2024-06-27T23:15:50.127",
|
||||||
"lastModified": "2024-06-27T23:15:50.127",
|
"lastModified": "2024-06-28T10:27:00.920",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"cveTags": [
|
||||||
|
{
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"unsupported-when-assigned"
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2016-5198",
|
"id": "CVE-2016-5198",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2017-01-19T05:59:00.213",
|
"published": "2017-01-19T05:59:00.213",
|
||||||
"lastModified": "2023-11-07T02:33:25.190",
|
"lastModified": "2024-06-28T14:19:29.210",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -85,6 +86,7 @@
|
|||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
{
|
{
|
||||||
|
"operator": "AND",
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
@ -93,8 +95,105 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "54.0.2840.71",
|
"versionEndExcluding": "54.0.2840.90",
|
||||||
"matchCriteriaId": "C57D8615-7A4E-4084-8209-14CD1FC3802F"
|
"matchCriteriaId": "0F6BFD35-9594-4949-AD5A-0661B96F4C81"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "54.0.2840.85",
|
||||||
|
"matchCriteriaId": "C961C8B2-71BA-4513-8501-28606C08771D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "54.0.2840.87",
|
||||||
|
"matchCriteriaId": "74A810B0-5515-40B8-AACD-D8104E92BFBC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -104,23 +203,44 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2672.html",
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2672.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/94079",
|
"url": "http://www.securityfocus.com/bid/94079",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1037224",
|
"url": "http://www.securitytracker.com/id/1037224",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html",
|
"url": "https://chromereleases.googleblog.com/2016/11/stable-channel-update-for-desktop.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/659475",
|
"url": "https://crbug.com/659475",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-11357",
|
"id": "CVE-2017-11357",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2017-08-23T17:29:00.227",
|
"published": "2017-08-23T17:29:00.227",
|
||||||
"lastModified": "2018-01-28T02:29:00.347",
|
"lastModified": "2024-06-28T13:44:56.063",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-01-26",
|
"cisaExploitAdd": "2023-01-26",
|
||||||
"cisaActionDue": "2023-02-16",
|
"cisaActionDue": "2023-02-16",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -74,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-20"
|
"value": "CWE-434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -89,8 +90,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "2017.2.621",
|
"versionEndExcluding": "2020.1.114",
|
||||||
"matchCriteriaId": "F80128E1-2A3A-4FA3-BD44-F42A09F0A0F3"
|
"matchCriteriaId": "E98B8E56-660F-4AD3-90B0-F799B2257F95"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -108,7 +109,12 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.exploit-db.com/exploits/43874/",
|
"url": "https://www.exploit-db.com/exploits/43874/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-15944",
|
"id": "CVE-2017-15944",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2017-12-11T17:29:00.490",
|
"published": "2017-12-11T17:29:00.490",
|
||||||
"lastModified": "2020-02-17T16:15:20.490",
|
"lastModified": "2024-06-28T14:08:41.457",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -123,6 +124,7 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/102079",
|
"url": "http://www.securityfocus.com/bid/102079",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
@ -131,18 +133,23 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1040007",
|
"url": "http://www.securitytracker.com/id/1040007",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.paloaltonetworks.com/CVE-2017-15944",
|
"url": "https://security.paloaltonetworks.com/CVE-2017-15944",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.exploit-db.com/exploits/43342/",
|
"url": "https://www.exploit-db.com/exploits/43342/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-5030",
|
"id": "CVE-2017-5030",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2017-04-24T23:59:00.190",
|
"published": "2017-04-24T23:59:00.190",
|
||||||
"lastModified": "2023-11-07T02:48:35.810",
|
"lastModified": "2024-06-28T14:19:48.733",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -90,8 +91,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "57.0.2987.75",
|
"versionEndExcluding": "57.0.2987.98",
|
||||||
"matchCriteriaId": "2B9559EF-FA8D-4452-BD04-243F0BD5389D"
|
"matchCriteriaId": "26404A89-BDA8-427F-8BCC-27EC3835FC7B"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -128,8 +129,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "57.0.2987.100",
|
"versionEndExcluding": "57.0.2987.108",
|
||||||
"matchCriteriaId": "78D4802A-D418-48B0-AB99-B9F28C66F6C4"
|
"matchCriteriaId": "A9D345E8-DAFB-4366-B68F-311C3B39AAF6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -195,31 +196,58 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html",
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3810",
|
"url": "http://www.debian.org/security/2017/dsa-3810",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/96767",
|
"url": "http://www.securityfocus.com/bid/96767",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html",
|
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/682194",
|
"url": "https://crbug.com/682194",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201704-02",
|
"url": "https://security.gentoo.org/glsa/201704-02",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-126/",
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-20-126/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-5070",
|
"id": "CVE-2017-5070",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2017-10-27T05:29:00.847",
|
"published": "2017-10-27T05:29:00.847",
|
||||||
"lastModified": "2023-11-07T02:48:53.853",
|
"lastModified": "2024-06-28T14:19:57.837",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -175,27 +176,51 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/98861",
|
"url": "http://www.securityfocus.com/bid/98861",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securitytracker.com/id/1038622",
|
"url": "http://www.securitytracker.com/id/1038622",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1399",
|
"url": "https://access.redhat.com/errata/RHSA-2017:1399",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/722756",
|
"url": "https://crbug.com/722756",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201706-20",
|
"url": "https://security.gentoo.org/glsa/201706-20",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-5521",
|
"id": "CVE-2017-5521",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2017-01-17T09:59:00.333",
|
"published": "2017-01-17T09:59:00.333",
|
||||||
"lastModified": "2017-09-01T01:29:35.680",
|
"lastModified": "2024-06-28T14:02:32.663",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-08",
|
"cisaExploitAdd": "2022-09-08",
|
||||||
"cisaActionDue": "2022-09-29",
|
"cisaActionDue": "2022-09-29",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions. If the affected device has since entered end-of-life, it should be disconnected if still in use.",
|
"cisaRequiredAction": "Apply updates per vendor instructions. If the affected device has since entered end-of-life, it should be disconnected if still in use.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "HIGH",
|
"attackComplexity": "HIGH",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -74,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-200"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -115,9 +116,9 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:netgear:r6300_firmware:1.0.2.78_1.0.58:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9597966A-B13C-4098-838B-EC9AA8DE443D"
|
"matchCriteriaId": "89A99D1C-CABE-4526-B3B7-3708C0E18AC4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -126,9 +127,9 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:netgear:r6300_firmware:1.0.2.78_1.0.58:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:r6300:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "89A99D1C-CABE-4526-B3B7-3708C0E18AC4"
|
"matchCriteriaId": "9597966A-B13C-4098-838B-EC9AA8DE443D"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -137,17 +138,6 @@
|
|||||||
{
|
{
|
||||||
"operator": "AND",
|
"operator": "AND",
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:h:netgear:vegn2610:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "0967FC76-F977-4D18-B570-9444459A19FE"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -158,23 +148,23 @@
|
|||||||
"matchCriteriaId": "6D329D85-C180-426E-B430-9FEDE5C77F25"
|
"matchCriteriaId": "6D329D85-C180-426E-B430-9FEDE5C77F25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:vegn2610:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E4BA18B2-8234-4C26-B865-741D467C5EBE"
|
"matchCriteriaId": "0967FC76-F977-4D18-B570-9444459A19FE"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -185,23 +175,23 @@
|
|||||||
"matchCriteriaId": "91292776-92F7-4089-86FC-7569C8F940DE"
|
"matchCriteriaId": "91292776-92F7-4089-86FC-7569C8F940DE"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:h:netgear:wnr1000v3:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:ac1450:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "252E5C7B-EF02-4374-A43E-02FAA9E697D0"
|
"matchCriteriaId": "E4BA18B2-8234-4C26-B865-741D467C5EBE"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -212,23 +202,23 @@
|
|||||||
"matchCriteriaId": "4E35A89F-44C7-496C-B61B-652989EDE438"
|
"matchCriteriaId": "4E35A89F-44C7-496C-B61B-652989EDE438"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:h:netgear:wndr3700v3:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:wnr1000v3:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "603836E6-E7FF-43C7-A410-8BD9D0950F7C"
|
"matchCriteriaId": "252E5C7B-EF02-4374-A43E-02FAA9E697D0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -239,23 +229,23 @@
|
|||||||
"matchCriteriaId": "1D59A6F9-0359-4AB4-AD0F-1D6044D59409"
|
"matchCriteriaId": "1D59A6F9-0359-4AB4-AD0F-1D6044D59409"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:h:netgear:wndr4000:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:wndr3700v3:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "1C34EC74-D6F1-46F1-B47E-E62793171427"
|
"matchCriteriaId": "603836E6-E7FF-43C7-A410-8BD9D0950F7C"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -266,23 +256,23 @@
|
|||||||
"matchCriteriaId": "91561A20-30F5-4163-9178-5FC32897F827"
|
"matchCriteriaId": "91561A20-30F5-4163-9178-5FC32897F827"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"operator": "AND",
|
|
||||||
"nodes": [
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:h:netgear:wndr4500:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:wndr4000:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "7E9F459C-B628-402A-AF4A-72E08FE41837"
|
"matchCriteriaId": "1C34EC74-D6F1-46F1-B47E-E62793171427"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -293,6 +283,17 @@
|
|||||||
"matchCriteriaId": "B9874914-4D90-493F-BD2B-40FFF1737F58"
|
"matchCriteriaId": "B9874914-4D90-493F-BD2B-40FFF1737F58"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:netgear:wndr4500:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "7E9F459C-B628-402A-AF4A-72E08FE41837"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -304,9 +305,9 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:netgear:d6400_firmware:1.0.0.44:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9"
|
"matchCriteriaId": "D3EB5F49-3628-4418-AF36-AF8FD6F5BA25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -315,9 +316,9 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:o:netgear:d6400_firmware:1.0.0.44:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "D3EB5F49-3628-4418-AF36-AF8FD6F5BA25"
|
"matchCriteriaId": "7D30939B-86E3-4C78-9B05-686B4994C8B9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -444,13 +445,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95457",
|
"url": "http://www.securityfocus.com/bid/95457",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.exploit-db.com/exploits/41205/",
|
"url": "https://www.exploit-db.com/exploits/41205/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2017-6862",
|
"id": "CVE-2017-6862",
|
||||||
"sourceIdentifier": "a2826606-91e7-4eb6-899e-8484bd4575d5",
|
"sourceIdentifier": "a2826606-91e7-4eb6-899e-8484bd4575d5",
|
||||||
"published": "2017-05-26T20:29:00.177",
|
"published": "2017-05-26T20:29:00.177",
|
||||||
"lastModified": "2023-11-07T02:49:58.757",
|
"lastModified": "2024-06-28T14:21:28.377",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -74,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -90,8 +91,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:netgear:wnr2000v5_firmware:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:netgear:wnr2000v5_firmware:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.0.0.41",
|
"versionEndExcluding": "1.0.0.42",
|
||||||
"matchCriteriaId": "8D43B777-98E2-4E70-8309-A92AC10FA235"
|
"matchCriteriaId": "9E2C503D-A603-4C93-9125-E72CE6D98219"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -118,8 +119,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:netgear:wnr2000v4_firmware:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:netgear:wnr2000v4_firmware:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.0.0.65",
|
"versionEndExcluding": "1.0.0.66",
|
||||||
"matchCriteriaId": "B92AFAAE-EC97-4213-A2C9-6A6A5FC8F84B"
|
"matchCriteriaId": "598F1EB8-757F-4E3B-B1FD-C50C94B1632B"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -146,8 +147,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:netgear:wnr2000v3_firmware:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:netgear:wnr2000v3_firmware:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.1.2.13",
|
"versionEndExcluding": "1.1.2.14",
|
||||||
"matchCriteriaId": "5E6AE2D6-B971-4F66-8C1F-1E9EE53FF9B7"
|
"matchCriteriaId": "61B034B2-3B15-4C7B-A47E-04DDF36992AF"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -168,15 +169,26 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/98740",
|
"url": "http://www.securityfocus.com/bid/98740",
|
||||||
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5"
|
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://kb.netgear.com/000038542/Security-Advisory-for-Unauthenticated-Remote-Code-Execution-on-Some-Routers-PSV-2016-0261",
|
"url": "https://kb.netgear.com/000038542/Security-Advisory-for-Unauthenticated-Remote-Code-Execution-on-Some-Routers-PSV-2016-0261",
|
||||||
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5"
|
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.on-x.com/sites/default/files/on-x_-_security_advisory_-_netgear_wnr2000v5_-_cve-2017-6862.pdf",
|
"url": "https://www.on-x.com/sites/default/files/on-x_-_security_advisory_-_netgear_wnr2000v5_-_cve-2017-6862.pdf",
|
||||||
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5"
|
"source": "a2826606-91e7-4eb6-899e-8484bd4575d5",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-13374",
|
"id": "CVE-2018-13374",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2019-01-22T14:29:00.220",
|
"published": "2019-01-22T14:29:00.220",
|
||||||
"lastModified": "2021-06-03T11:15:07.707",
|
"lastModified": "2024-06-28T14:04:14.410",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-08",
|
"cisaExploitAdd": "2022-09-08",
|
||||||
"cisaActionDue": "2022-09-29",
|
"cisaActionDue": "2022-09-29",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -20,6 +21,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "psirt@fortinet.com",
|
"source": "psirt@fortinet.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -86,6 +107,28 @@
|
|||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "5.4.0",
|
||||||
|
"versionEndIncluding": "5.4.4",
|
||||||
|
"matchCriteriaId": "6FC8E0FE-206C-4F0B-AFEF-79DC499D8CE4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:6.0.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "93A2FC20-277C-4DB0-A5FD-50364581B3EB"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:6.0.1:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "40AD7E74-E285-46A5-B4BB-06196F99C19B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:fortinet:fortiadc:6.1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "028E15CD-B5F9-4376-9758-78D131103BF1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-17463",
|
"id": "CVE-2018-17463",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2018-11-14T15:29:00.297",
|
"published": "2018-11-14T15:29:00.297",
|
||||||
"lastModified": "2020-08-24T17:37:01.140",
|
"lastModified": "2024-06-28T14:21:46.070",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -104,18 +105,18 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "84596649-9CB0-44A7-A8EF-177E0D1640ED"
|
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B985AFE9-69D3-4BF8-8BCB-18BFC5863BA1"
|
"matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "EFEB3E58-B8D9-4A3E-8A11-215B4E7770B2"
|
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -140,12 +141,18 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html",
|
"url": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/105666",
|
"url": "http://www.securityfocus.com/bid/105666",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
@ -169,8 +176,8 @@
|
|||||||
"url": "https://crbug.com/888923",
|
"url": "https://crbug.com/888923",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Exploit",
|
||||||
"Vendor Advisory"
|
"Issue Tracking"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -184,6 +191,7 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4330",
|
"url": "https://www.debian.org/security/2018/dsa-4330",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-17480",
|
"id": "CVE-2018-17480",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2018-12-11T16:29:00.623",
|
"published": "2018-12-11T16:29:00.623",
|
||||||
"lastModified": "2023-11-07T02:54:30.293",
|
"lastModified": "2024-06-28T14:22:08.800",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -140,27 +141,49 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/106084",
|
"url": "http://www.securityfocus.com/bid/106084",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3803",
|
"url": "https://access.redhat.com/errata/RHSA-2018:3803",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
"url": "https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/905940",
|
"url": "https://crbug.com/905940",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/201908-18",
|
"url": "https://security.gentoo.org/glsa/201908-18",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4352",
|
"url": "https://www.debian.org/security/2018/dsa-4352",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-19320",
|
"id": "CVE-2018-19320",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2018-12-21T23:29:00.493",
|
"published": "2018-12-21T23:29:00.493",
|
||||||
"lastModified": "2020-08-24T17:37:01.140",
|
"lastModified": "2024-06-28T13:55:33.170",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-24",
|
"cisaExploitAdd": "2022-10-24",
|
||||||
"cisaActionDue": "2022-11-14",
|
"cisaActionDue": "2022-11-14",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "LOCAL",
|
"attackVector": "LOCAL",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "LOW",
|
"privilegesRequired": "LOW",
|
||||||
@ -89,14 +90,14 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.33",
|
"versionEndExcluding": "1.57",
|
||||||
"matchCriteriaId": "52BCD5F0-57AB-4A11-B396-EE5D908E86D5"
|
"matchCriteriaId": "01B70791-C11D-43F6-A6A9-C685A28AB151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.05.21",
|
"versionEndExcluding": "19.0422.1",
|
||||||
"matchCriteriaId": "8C35FE64-720F-44B8-9309-AE9A57F71E01"
|
"matchCriteriaId": "95BFAF57-A54C-4BA9-A775-066995CAD473"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -106,8 +107,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.25",
|
"versionEndExcluding": "1.26",
|
||||||
"matchCriteriaId": "B9CB61B1-F972-46C1-B71E-5913533C3759"
|
"matchCriteriaId": "8222B91D-A7CD-44FD-B2C9-BA6A72E7194A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -128,17 +129,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/106252",
|
"url": "http://www.securityfocus.com/bid/106252",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/Support/Security/1801",
|
"url": "https://www.gigabyte.com/Support/Security/1801",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-19321",
|
"id": "CVE-2018-19321",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2018-12-21T23:29:00.573",
|
"published": "2018-12-21T23:29:00.573",
|
||||||
"lastModified": "2020-05-19T13:15:11.107",
|
"lastModified": "2024-06-28T13:55:54.210",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-24",
|
"cisaExploitAdd": "2022-10-24",
|
||||||
"cisaActionDue": "2022-11-14",
|
"cisaActionDue": "2022-11-14",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "LOCAL",
|
"attackVector": "LOCAL",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "LOW",
|
"privilegesRequired": "LOW",
|
||||||
@ -89,14 +90,14 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.33",
|
"versionEndExcluding": "1.57",
|
||||||
"matchCriteriaId": "52BCD5F0-57AB-4A11-B396-EE5D908E86D5"
|
"matchCriteriaId": "01B70791-C11D-43F6-A6A9-C685A28AB151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:app_center:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.05.21",
|
"versionEndExcluding": "19.0422.1",
|
||||||
"matchCriteriaId": "8C35FE64-720F-44B8-9309-AE9A57F71E01"
|
"matchCriteriaId": "95BFAF57-A54C-4BA9-A775-066995CAD473"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -106,8 +107,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.25",
|
"versionEndExcluding": "1.26",
|
||||||
"matchCriteriaId": "B9CB61B1-F972-46C1-B71E-5913533C3759"
|
"matchCriteriaId": "8222B91D-A7CD-44FD-B2C9-BA6A72E7194A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -128,13 +129,17 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/106252",
|
"url": "http://www.securityfocus.com/bid/106252",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/Support/Security/1801",
|
"url": "https://www.gigabyte.com/Support/Security/1801",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-19322",
|
"id": "CVE-2018-19322",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2018-12-21T23:29:00.650",
|
"published": "2018-12-21T23:29:00.650",
|
||||||
"lastModified": "2020-05-19T13:15:11.200",
|
"lastModified": "2024-06-28T13:56:22.943",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-24",
|
"cisaExploitAdd": "2022-10-24",
|
||||||
"cisaActionDue": "2022-11-14",
|
"cisaActionDue": "2022-11-14",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "LOCAL",
|
"attackVector": "LOCAL",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "LOW",
|
"privilegesRequired": "LOW",
|
||||||
@ -89,8 +90,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.33",
|
"versionEndExcluding": "1.57",
|
||||||
"matchCriteriaId": "52BCD5F0-57AB-4A11-B396-EE5D908E86D5"
|
"matchCriteriaId": "01B70791-C11D-43F6-A6A9-C685A28AB151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -106,8 +107,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.25",
|
"versionEndExcluding": "1.26",
|
||||||
"matchCriteriaId": "B9CB61B1-F972-46C1-B71E-5913533C3759"
|
"matchCriteriaId": "8222B91D-A7CD-44FD-B2C9-BA6A72E7194A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -128,17 +129,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/106252",
|
"url": "http://www.securityfocus.com/bid/106252",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/Support/Security/1801",
|
"url": "https://www.gigabyte.com/Support/Security/1801",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-19323",
|
"id": "CVE-2018-19323",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2018-12-21T23:29:00.730",
|
"published": "2018-12-21T23:29:00.730",
|
||||||
"lastModified": "2020-05-19T13:15:11.357",
|
"lastModified": "2024-06-28T13:56:35.130",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-24",
|
"cisaExploitAdd": "2022-10-24",
|
||||||
"cisaActionDue": "2022-11-14",
|
"cisaActionDue": "2022-11-14",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -89,8 +90,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:aorus_graphics_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.33",
|
"versionEndExcluding": "1.57",
|
||||||
"matchCriteriaId": "52BCD5F0-57AB-4A11-B396-EE5D908E86D5"
|
"matchCriteriaId": "01B70791-C11D-43F6-A6A9-C685A28AB151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -106,8 +107,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:gigabyte:xtreme_gaming_engine:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.25",
|
"versionEndExcluding": "1.26",
|
||||||
"matchCriteriaId": "B9CB61B1-F972-46C1-B71E-5913533C3759"
|
"matchCriteriaId": "8222B91D-A7CD-44FD-B2C9-BA6A72E7194A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -128,17 +129,24 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/106252",
|
"url": "http://www.securityfocus.com/bid/106252",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Third Party Advisory",
|
"Third Party Advisory",
|
||||||
"VDB Entry"
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/Support/Security/1801",
|
"url": "https://www.gigabyte.com/Support/Security/1801",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
"url": "https://www.gigabyte.com/tw/Support/Utility/Graphics-Card",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
"url": "https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-5430",
|
"id": "CVE-2018-5430",
|
||||||
"sourceIdentifier": "security@tibco.com",
|
"sourceIdentifier": "security@tibco.com",
|
||||||
"published": "2018-04-17T18:29:00.293",
|
"published": "2018-04-17T18:29:00.293",
|
||||||
"lastModified": "2019-10-09T23:41:20.280",
|
"lastModified": "2024-06-28T13:46:02.897",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-12-29",
|
"cisaExploitAdd": "2022-12-29",
|
||||||
"cisaActionDue": "2023-01-19",
|
"cisaActionDue": "2023-01-19",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "LOW",
|
"privilegesRequired": "LOW",
|
||||||
@ -39,7 +40,9 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
},
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "security@tibco.com",
|
"source": "security@tibco.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -198,6 +201,7 @@
|
|||||||
"url": "https://www.tibco.com/support/advisories/2018/04/tibco-security-advisory-april-17-2018-tibco-jasperreports-2018-5430",
|
"url": "https://www.tibco.com/support/advisories/2018/04/tibco-security-advisory-april-17-2018-tibco-jasperreports-2018-5430",
|
||||||
"source": "security@tibco.com",
|
"source": "security@tibco.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2018-6065",
|
"id": "CVE-2018-6065",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2018-11-14T15:29:01.250",
|
"published": "2018-11-14T15:29:01.250",
|
||||||
"lastModified": "2023-11-07T02:59:07.077",
|
"lastModified": "2024-06-28T14:21:58.523",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -19,13 +20,13 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV30": [
|
"cvssMetricV31": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
"cvssData": {
|
"cvssData": {
|
||||||
"version": "3.0",
|
"version": "3.1",
|
||||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
"attackVector": "NETWORK",
|
"attackVector": "NETWORK",
|
||||||
"attackComplexity": "LOW",
|
"attackComplexity": "LOW",
|
||||||
"privilegesRequired": "NONE",
|
"privilegesRequired": "NONE",
|
||||||
@ -75,10 +76,6 @@
|
|||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-190"
|
"value": "CWE-190"
|
||||||
},
|
|
||||||
{
|
|
||||||
"lang": "en",
|
|
||||||
"value": "CWE-787"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -159,31 +156,60 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://www.securityfocus.com/bid/103297",
|
"url": "http://www.securityfocus.com/bid/103297",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484",
|
"url": "https://access.redhat.com/errata/RHSA-2018:0484",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://crbug.com/808192",
|
"url": "https://crbug.com/808192",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4182",
|
"url": "https://www.debian.org/security/2018/dsa-4182",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.exploit-db.com/exploits/44584/",
|
"url": "https://www.exploit-db.com/exploits/44584/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-367/",
|
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-367/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2019-7193",
|
"id": "CVE-2019-7193",
|
||||||
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
"sourceIdentifier": "security@qnapsecurity.com.tw",
|
||||||
"published": "2019-12-05T17:15:13.027",
|
"published": "2019-12-05T17:15:13.027",
|
||||||
"lastModified": "2020-05-28T18:15:11.127",
|
"lastModified": "2024-06-28T14:21:38.963",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-08",
|
"cisaExploitAdd": "2022-06-08",
|
||||||
"cisaActionDue": "2022-06-22",
|
"cisaActionDue": "2022-06-22",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -174,7 +175,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html",
|
"url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html",
|
||||||
"source": "security@qnapsecurity.com.tw"
|
"source": "security@qnapsecurity.com.tw",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25",
|
"url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2020-28949",
|
"id": "CVE-2020-28949",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2020-11-19T19:15:11.937",
|
"published": "2020-11-19T19:15:11.937",
|
||||||
"lastModified": "2023-11-07T03:21:24.953",
|
"lastModified": "2024-06-28T14:06:49.747",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -201,7 +202,7 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Third Party Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -214,27 +215,45 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4V35LBRM6HBCXBVCITKQ4UEBTXO2EG7B/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4V35LBRM6HBCXBVCITKQ4UEBTXO2EG7B/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5KSFM672XW3X6BR7TVKRD63SLZGKK437/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5KSFM672XW3X6BR7TVKRD63SLZGKK437/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWM4CTMEGAC4I2CHYNJVSROY4CVXVEUT/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KWM4CTMEGAC4I2CHYNJVSROY4CVXVEUT/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NBYZSHYTIOBK6V7C4N7TP6KIKCRKLVWP/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NBYZSHYTIOBK6V7C4N7TP6KIKCRKLVWP/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VJQQYDAOWHD6RDITDRPHFW7WY6BS3V5N/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VJQQYDAOWHD6RDITDRPHFW7WY6BS3V5N/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202101-23",
|
"url": "https://security.gentoo.org/glsa/202101-23",
|
||||||
@ -247,6 +266,7 @@
|
|||||||
"url": "https://www.debian.org/security/2020/dsa-4817",
|
"url": "https://www.debian.org/security/2020/dsa-4817",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2020-3433",
|
"id": "CVE-2020-3433",
|
||||||
"sourceIdentifier": "ykramarz@cisco.com",
|
"sourceIdentifier": "ykramarz@cisco.com",
|
||||||
"published": "2020-08-17T18:15:12.947",
|
"published": "2020-08-17T18:15:12.947",
|
||||||
"lastModified": "2023-11-07T03:22:42.623",
|
"lastModified": "2024-06-28T13:56:43.943",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-24",
|
"cisaExploitAdd": "2022-10-24",
|
||||||
"cisaActionDue": "2022-11-14",
|
"cisaActionDue": "2022-11-14",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2020-36193",
|
"id": "CVE-2020-36193",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2021-01-18T20:15:12.667",
|
"published": "2021-01-18T20:15:12.667",
|
||||||
"lastModified": "2023-11-07T03:22:06.837",
|
"lastModified": "2024-06-28T14:07:11.397",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -194,8 +195,7 @@
|
|||||||
"url": "https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916",
|
"url": "https://github.com/pear/Archive_Tar/commit/cde460582ff389404b5b3ccb59374e9b389de916",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -216,19 +216,31 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/42GPGVVFTLJYAKRI75IVB5R45NYQGEUR/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOZNK4FIIV7FSFCJNNFWMJZTTV7NFJV2/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FOZNK4FIIV7FSFCJNNFWMJZTTV7NFJV2/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VJQQYDAOWHD6RDITDRPHFW7WY6BS3V5N/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VJQQYDAOWHD6RDITDRPHFW7WY6BS3V5N/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKD5WEFA4WT6AVTMRAYBNXZNLWZHM7FH/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKD5WEFA4WT6AVTMRAYBNXZNLWZHM7FH/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202101-23",
|
"url": "https://security.gentoo.org/glsa/202101-23",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-24270",
|
"id": "CVE-2021-24270",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2021-05-05T19:15:08.437",
|
"published": "2021-05-05T19:15:08.437",
|
||||||
"lastModified": "2021-05-11T15:23:43.510",
|
"lastModified": "2024-06-28T13:34:04.863",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -84,9 +85,9 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:dethemekit_for_elementor_project:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*",
|
"criteria": "cpe:2.3:a:detheme:dethemekit_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||||
"versionEndExcluding": "1.5.5.5",
|
"versionEndExcluding": "1.5.5.5",
|
||||||
"matchCriteriaId": "84F60B01-27DB-4C9A-85EC-41F3AD516BC1"
|
"matchCriteriaId": "A4FBD39E-3F44-40DE-BB9D-AA81ABCB7ACA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-30533",
|
"id": "CVE-2021-30533",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2021-06-07T20:15:08.730",
|
"published": "2021-06-07T20:15:08.730",
|
||||||
"lastModified": "2024-02-15T02:00:01.650",
|
"lastModified": "2024-06-28T14:13:32.650",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-27",
|
"cisaExploitAdd": "2022-06-27",
|
||||||
"cisaActionDue": "2022-07-18",
|
"cisaActionDue": "2022-07-18",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -133,17 +134,24 @@
|
|||||||
"Exploit",
|
"Exploit",
|
||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Patch",
|
"Patch",
|
||||||
"Permissions Required",
|
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ETMZL6IHCTCTREEL434BQ4THQ7EOHJ43/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAT6EOXVQFE6JFMFQF4IKAOUQSHMHL54/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202107-06",
|
"url": "https://security.gentoo.org/glsa/202107-06",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-30900",
|
"id": "CVE-2021-30900",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2021-08-24T19:15:18.083",
|
"published": "2021-08-24T19:15:18.083",
|
||||||
"lastModified": "2023-11-07T03:33:45.910",
|
"lastModified": "2024-06-28T13:40:36.333",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-30",
|
"cisaExploitAdd": "2023-03-30",
|
||||||
"cisaActionDue": "2023-04-20",
|
"cisaActionDue": "2023-04-20",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -122,15 +123,24 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212867",
|
"url": "https://support.apple.com/en-us/HT212867",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212868",
|
"url": "https://support.apple.com/en-us/HT212868",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/kb/HT212872",
|
"url": "https://support.apple.com/kb/HT212872",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-30983",
|
"id": "CVE-2021-30983",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2021-08-24T19:15:23.507",
|
"published": "2021-08-24T19:15:23.507",
|
||||||
"lastModified": "2023-11-07T03:34:11.693",
|
"lastModified": "2024-06-28T14:13:38.343",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-27",
|
"cisaExploitAdd": "2022-06-27",
|
||||||
"cisaActionDue": "2022-07-18",
|
"cisaActionDue": "2022-07-18",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -74,7 +75,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-119"
|
"value": "CWE-120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -106,7 +107,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212976",
|
"url": "https://support.apple.com/en-us/HT212976",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-31010",
|
"id": "CVE-2021-31010",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2021-08-24T19:15:24.967",
|
"published": "2021-08-24T19:15:24.967",
|
||||||
"lastModified": "2023-11-07T03:34:19.760",
|
"lastModified": "2024-06-28T14:07:36.563",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -214,23 +215,38 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212804",
|
"url": "https://support.apple.com/en-us/HT212804",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212805",
|
"url": "https://support.apple.com/en-us/HT212805",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212806",
|
"url": "https://support.apple.com/en-us/HT212806",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212807",
|
"url": "https://support.apple.com/en-us/HT212807",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT212824",
|
"url": "https://support.apple.com/en-us/HT212824",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-38163",
|
"id": "CVE-2021-38163",
|
||||||
"sourceIdentifier": "cna@sap.com",
|
"sourceIdentifier": "cna@sap.com",
|
||||||
"published": "2021-09-14T12:15:10.890",
|
"published": "2021-09-14T12:15:10.890",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T14:14:53.897",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-09",
|
"cisaExploitAdd": "2022-06-09",
|
||||||
"cisaActionDue": "2022-06-30",
|
"cisaActionDue": "2022-06-30",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -143,6 +144,7 @@
|
|||||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405",
|
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=585106405",
|
||||||
"source": "cna@sap.com",
|
"source": "cna@sap.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-39144",
|
"id": "CVE-2021-39144",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-08-23T18:15:12.087",
|
"published": "2021-08-23T18:15:12.087",
|
||||||
"lastModified": "2023-11-07T03:37:33.077",
|
"lastModified": "2024-06-28T13:42:30.620",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-10",
|
"cisaExploitAdd": "2023-03-10",
|
||||||
"cisaActionDue": "2023-03-31",
|
"cisaActionDue": "2023-03-31",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -377,15 +378,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22KVR6B5IZP3BGQ3HPWIO2FWWCKT3DHP/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22KVR6B5IZP3BGQ3HPWIO2FWWCKT3DHP/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PVPHZA7VW2RRSDCOIPP2W6O5ND254TU7/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PVPHZA7VW2RRSDCOIPP2W6O5ND254TU7/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGXIU3YDPG6OGTDHMBLAFN7BPBERXREB/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QGXIU3YDPG6OGTDHMBLAFN7BPBERXREB/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20210923-0003/",
|
"url": "https://security.netapp.com/advisory/ntap-20210923-0003/",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-39226",
|
"id": "CVE-2021-39226",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2021-10-05T18:15:07.947",
|
"published": "2021-10-05T18:15:07.947",
|
||||||
"lastModified": "2023-11-07T03:37:36.990",
|
"lastModified": "2024-06-28T14:05:43.580",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -167,46 +168,49 @@
|
|||||||
"url": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269",
|
"url": "https://github.com/grafana/grafana/commit/2d456a6375855364d098ede379438bf7f0667269",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9",
|
"url": "https://github.com/grafana/grafana/security/advisories/GHSA-69j6-29vr-p3j9",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/",
|
"url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-11/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Release Notes",
|
"Release Notes"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/",
|
"url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-1-6/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Release Notes",
|
"Release Notes"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DCKBFUSY6V4VU5AQUYWKISREZX5NLQJT/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E6ANHRDBXQT6TURLP2THM26ZPDINFBEG/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20211029-0008/",
|
"url": "https://security.netapp.com/advisory/ntap-20211029-0008/",
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Mailing List",
|
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2021-4034",
|
"id": "CVE-2021-4034",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2022-01-28T20:15:12.193",
|
"published": "2022-01-28T20:15:12.193",
|
||||||
"lastModified": "2023-11-07T03:40:06.873",
|
"lastModified": "2024-06-28T14:14:04.403",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-27",
|
"cisaExploitAdd": "2022-06-27",
|
||||||
"cisaActionDue": "2022-07-18",
|
"cisaActionDue": "2022-07-18",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -496,8 +497,7 @@
|
|||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Issue Tracking",
|
"Issue Tracking",
|
||||||
"Patch",
|
"Patch"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -511,14 +511,14 @@
|
|||||||
"url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683",
|
"url": "https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch"
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
|
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Patch",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -533,7 +533,11 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/",
|
"url": "https://www.secpod.com/blog/local-privilege-escalation-vulnerability-in-major-linux-distributions-cve-2021-4034/",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.starwindsoftware.com/security/sw-20220818-0001/",
|
"url": "https://www.starwindsoftware.com/security/sw-20220818-0001/",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-21587",
|
"id": "CVE-2022-21587",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2022-10-18T21:15:10.960",
|
"published": "2022-10-18T21:15:10.960",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:44:41.740",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-02",
|
"cisaExploitAdd": "2023-02-02",
|
||||||
"cisaActionDue": "2023-02-23",
|
"cisaActionDue": "2023-02-23",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -76,7 +77,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171208/Oracle-E-Business-Suite-EBS-Unauthenticated-Arbitrary-File-Upload.html",
|
"url": "http://packetstormsecurity.com/files/171208/Oracle-E-Business-Suite-EBS-Unauthenticated-Arbitrary-File-Upload.html",
|
||||||
"source": "secalert_us@oracle.com"
|
"source": "secalert_us@oracle.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.oracle.com/security-alerts/cpuoct2022.html",
|
"url": "https://www.oracle.com/security-alerts/cpuoct2022.html",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-21971",
|
"id": "CVE-2022-21971",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-02-09T17:15:08.640",
|
"published": "2022-02-09T17:15:08.640",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T14:12:22.867",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -88,103 +89,57 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.2565",
|
||||||
|
"matchCriteriaId": "F47D7D57-5C24-46D8-A515-8007757F5498"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.18363.2094",
|
||||||
|
"matchCriteriaId": "3BF8B084-27DC-4F86-B801-B62FE796FF50"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19042.1526",
|
||||||
|
"matchCriteriaId": "B3D9A9C7-8331-4549-9153-65BDD758A583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19043.1526",
|
||||||
|
"matchCriteriaId": "B40311C2-4ED8-4B9A-B9B5-2CCAB28EEA66"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.19044.1526",
|
||||||
|
"matchCriteriaId": "05511CD6-CBAB-4534-A8E3-B846ECC3DDFF"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
"versionEndExcluding": "10.0.22000.493",
|
||||||
|
"matchCriteriaId": "9B3F7AF6-7251-4EF7-B044-99699E97B5C9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
"versionEndExcluding": "10.0.17763.2565",
|
||||||
|
"matchCriteriaId": "B5E25CB9-F0C4-44F2-A302-41D2C7C9DB4A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
"versionEndExcluding": "10.0.20348.524",
|
||||||
|
"matchCriteriaId": "97C266DC-3AD4-4593-A9A8-27F6D5E61AED"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
"versionEndExcluding": "10.0.19042.1526",
|
||||||
},
|
"matchCriteriaId": "E5161F88-F831-4E07-A54F-E3E7A019A355"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "31622391-A67E-4E2A-A855-1316B6E38630"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "61F0792D-7587-4297-8EE7-D4DC3A30EE84"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "7649042B-4430-4BD9-B82F-984A2831A651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "1EAF6DBA-6E3A-4854-BFBF-B5DC36CE5929"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "BE257836-4F4D-4352-8293-B9CAD34F8794"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -194,7 +149,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21971",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21971",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-22047",
|
"id": "CVE-2022-22047",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-07-12T23:15:10.343",
|
"published": "2022-07-12T23:15:10.343",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T14:13:17.207",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-07-12",
|
"cisaExploitAdd": "2022-07-12",
|
||||||
"cisaActionDue": "2022-08-02",
|
"cisaActionDue": "2022-08-02",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -88,93 +89,45 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468"
|
"versionEndExcluding": "10.0.10240.19360",
|
||||||
|
"matchCriteriaId": "732250EC-4973-45F2-A5C8-84490C83A2F6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2"
|
"versionEndExcluding": "10.0.14393.5246",
|
||||||
|
"matchCriteriaId": "C8885424-3874-4E1E-A0B1-1C448BA18F89"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.3165",
|
||||||
|
"matchCriteriaId": "1882BBC0-CD41-4408-9B0A-06D52AE48EA3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.19042.1826",
|
||||||
|
"matchCriteriaId": "2BDD71EC-77D8-4FCA-BE6C-54DC78E2B77E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19043.1826",
|
||||||
|
"matchCriteriaId": "8B4CD062-7562-4FC7-B278-EA7363C070B4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19044.1826",
|
||||||
|
"matchCriteriaId": "0DD63B76-0691-4EFE-874C-9DE83BD9F518"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.22000.795",
|
||||||
},
|
"matchCriteriaId": "8FC308C7-F399-4988-8F9A-15977522DFF7"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -228,23 +181,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5246",
|
||||||
|
"matchCriteriaId": "C0ED1FB6-BC12-4419-AC84-66AF13DEDD74"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F"
|
"versionEndExcluding": "10.0.17763.3165",
|
||||||
|
"matchCriteriaId": "6CB4FC36-F70B-4AFE-AB8E-3D7A22C34006"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.20348.825",
|
||||||
|
"matchCriteriaId": "DEE32EBD-EDFC-42BA-9309-9F5480112CC7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.19042.1826",
|
||||||
|
"matchCriteriaId": "2EF3803C-2BF7-4F9F-AF3A-BA82A64701ED"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -254,7 +211,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-22536",
|
"id": "CVE-2022-22536",
|
||||||
"sourceIdentifier": "cna@sap.com",
|
"sourceIdentifier": "cna@sap.com",
|
||||||
"published": "2022-02-09T23:15:18.620",
|
"published": "2022-02-09T23:15:18.620",
|
||||||
"lastModified": "2023-09-27T15:15:58.430",
|
"lastModified": "2024-06-28T14:08:51.130",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -226,14 +227,14 @@
|
|||||||
"url": "https://launchpad.support.sap.com/#/notes/3123396",
|
"url": "https://launchpad.support.sap.com/#/notes/3123396",
|
||||||
"source": "cna@sap.com",
|
"source": "cna@sap.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Permissions Required"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html",
|
"url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html",
|
||||||
"source": "cna@sap.com",
|
"source": "cna@sap.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Not Applicable",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-22963",
|
"id": "CVE-2022-22963",
|
||||||
"sourceIdentifier": "security@vmware.com",
|
"sourceIdentifier": "security@vmware.com",
|
||||||
"published": "2022-04-01T23:15:13.663",
|
"published": "2022-04-01T23:15:13.663",
|
||||||
"lastModified": "2023-07-13T23:15:09.393",
|
"lastModified": "2024-06-28T14:08:19.670",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -353,7 +354,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html",
|
"url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html",
|
||||||
"source": "security@vmware.com"
|
"source": "security@vmware.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005",
|
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-2294",
|
"id": "CVE-2022-2294",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-07-28T02:15:07.797",
|
"published": "2022-07-28T02:15:07.797",
|
||||||
"lastModified": "2023-11-25T11:15:09.417",
|
"lastModified": "2024-06-28T14:08:30.807",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -293,17 +294,22 @@
|
|||||||
"url": "https://crbug.com/1341043",
|
"url": "https://crbug.com/1341043",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Permissions Required"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202208-35",
|
"url": "https://security.gentoo.org/glsa/202208-35",
|
||||||
@ -321,7 +327,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202311-11",
|
"url": "https://security.gentoo.org/glsa/202311-11",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-24706",
|
"id": "CVE-2022-24706",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2022-04-26T10:15:35.083",
|
"published": "2022-04-26T10:15:35.083",
|
||||||
"lastModified": "2023-11-07T03:44:33.733",
|
"lastModified": "2024-06-28T14:06:29.153",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-25",
|
"cisaExploitAdd": "2022-08-25",
|
||||||
"cisaActionDue": "2022-09-15",
|
"cisaActionDue": "2022-09-15",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -173,6 +174,7 @@
|
|||||||
"url": "https://docs.couchdb.org/en/3.2.2/setup/cluster.html",
|
"url": "https://docs.couchdb.org/en/3.2.2/setup/cluster.html",
|
||||||
"source": "security@apache.org",
|
"source": "security@apache.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
"Product"
|
"Product"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -186,7 +188,11 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://medium.com/%40_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd",
|
"url": "https://medium.com/%40_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-24990",
|
"id": "CVE-2022-24990",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-02-07T18:15:09.100",
|
"published": "2023-02-07T18:15:09.100",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:44:20.137",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-10",
|
"cisaExploitAdd": "2023-02-10",
|
||||||
"cisaActionDue": "2023-03-03",
|
"cisaActionDue": "2023-03-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -223,7 +224,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://forum.terra-master.com/en/viewforum.php?f=28",
|
"url": "https://forum.terra-master.com/en/viewforum.php?f=28",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-26134",
|
"id": "CVE-2022-26134",
|
||||||
"sourceIdentifier": "security@atlassian.com",
|
"sourceIdentifier": "security@atlassian.com",
|
||||||
"published": "2022-06-03T22:15:07.717",
|
"published": "2022-06-03T22:15:07.717",
|
||||||
"lastModified": "2023-08-08T14:22:24.967",
|
"lastModified": "2024-06-28T14:22:46.883",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-02",
|
"cisaExploitAdd": "2022-06-02",
|
||||||
"cisaActionDue": "2022-06-06",
|
"cisaActionDue": "2022-06-06",
|
||||||
"cisaRequiredAction": "Immediately block all internet traffic to and from affected products AND apply the update per vendor instructions [https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html] OR remove the affected products by the due date on the right. Note: Once the update is successfully deployed, agencies can reassess the internet blocking rules.",
|
"cisaRequiredAction": "Immediately block all internet traffic to and from affected products AND apply the update per vendor instructions [https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html] OR remove the affected products by the due date on the right. Note: Once the update is successfully deployed, agencies can reassess the internet blocking rules.",
|
||||||
@ -222,12 +223,16 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html",
|
"url": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-06-02-1130377146.html",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://jira.atlassian.com/browse/CONFSERVER-79016",
|
"url": "https://jira.atlassian.com/browse/CONFSERVER-79016",
|
||||||
"source": "security@atlassian.com",
|
"source": "security@atlassian.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Issue Tracking",
|
||||||
"Patch",
|
"Patch",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-26258",
|
"id": "CVE-2022-26258",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-03-28T00:15:07.813",
|
"published": "2022-03-28T00:15:07.813",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T14:04:48.993",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-08",
|
"cisaExploitAdd": "2022-09-08",
|
||||||
"cisaActionDue": "2022-09-29",
|
"cisaActionDue": "2022-09-29",
|
||||||
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
"cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
|
||||||
@ -120,25 +121,31 @@
|
|||||||
"url": "http://dlink.com",
|
"url": "http://dlink.com",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Product"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0",
|
"url": "https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link",
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md",
|
||||||
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"url": "https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md",
|
|
||||||
"source": "cve@mitre.org"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://www.dlink.com/en/security-bulletin/",
|
"url": "https://www.dlink.com/en/security-bulletin/",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Not Applicable",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-26923",
|
"id": "CVE-2022-26923",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-05-10T21:15:10.133",
|
"published": "2022-05-10T21:15:10.133",
|
||||||
"lastModified": "2023-12-21T00:15:12.770",
|
"lastModified": "2024-06-28T14:08:58.920",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -88,118 +89,61 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468"
|
"versionEndExcluding": "10.0.10240.19297",
|
||||||
|
"matchCriteriaId": "F2757D84-6B95-4B5C-9FF7-0B0D4CBD7B40"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2"
|
"versionEndExcluding": "10.0.14393.5850",
|
||||||
|
"matchCriteriaId": "D3845BA8-1885-4B32-A069-9CD95E9895A6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.4252",
|
||||||
|
"matchCriteriaId": "CC646C31-F80E-4BED-B15F-671250530066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.18363.2274",
|
||||||
|
"matchCriteriaId": "D85D55B3-B0C8-402A-A6A3-E8E0F0465B72"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19042.1706",
|
||||||
|
"matchCriteriaId": "2DD19ACE-EDC0-42FE-8F1A-4BD869BCEF27"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19043.1706",
|
||||||
|
"matchCriteriaId": "876220BB-7040-4EEA-AB26-2FC43ADE08C0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.19044.1706",
|
||||||
|
"matchCriteriaId": "93FF0E05-D7EE-425E-9C5F-2D0AB8C98130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
"versionEndExcluding": "10.0.22000.1817",
|
||||||
|
"matchCriteriaId": "672CF584-309F-4F28-9E3A-545C0138F5EA"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
"matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "31622391-A67E-4E2A-A855-1316B6E38630"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "61F0792D-7587-4297-8EE7-D4DC3A30EE84"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "7649042B-4430-4BD9-B82F-984A2831A651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -208,18 +152,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5850",
|
||||||
|
"matchCriteriaId": "0D5B4F63-0214-4593-A795-430B80CAC103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.4252",
|
||||||
|
"matchCriteriaId": "4742CDDB-5902-49BB-AB32-2A26A9C8EBDE"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "1F0241B0-855A-489C-9AAE-68BC2556F24D"
|
"versionEndExcluding": "10.0.20348.1668",
|
||||||
|
"matchCriteriaId": "AA79ABC2-EF1B-4ACC-AD5D-D7937CC449F3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-26925",
|
"id": "CVE-2022-26925",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-05-10T21:15:10.187",
|
"published": "2022-05-10T21:15:10.187",
|
||||||
"lastModified": "2023-12-21T00:15:12.883",
|
"lastModified": "2024-06-28T14:13:24.527",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-07-01",
|
"cisaExploitAdd": "2022-07-01",
|
||||||
"cisaActionDue": "2022-07-22",
|
"cisaActionDue": "2022-07-22",
|
||||||
"cisaRequiredAction": "Apply remediation actions outlined in CISA guidance [https://www.cisa.gov/guidance-applying-june-microsoft-patch].",
|
"cisaRequiredAction": "Apply remediation actions outlined in CISA guidance [https://www.cisa.gov/guidance-applying-june-microsoft-patch].",
|
||||||
@ -108,128 +109,61 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468"
|
"versionEndExcluding": "10.0.10240.19297",
|
||||||
|
"matchCriteriaId": "F2757D84-6B95-4B5C-9FF7-0B0D4CBD7B40"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2"
|
"versionEndExcluding": "10.0.14393.5125",
|
||||||
|
"matchCriteriaId": "2EE7ED9A-4E17-4ADB-9845-C10BEF403DD2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.2928",
|
||||||
|
"matchCriteriaId": "4E92CB6A-8CC1-4546-8717-6762B9DF3E5B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.18363.2274",
|
||||||
|
"matchCriteriaId": "D85D55B3-B0C8-402A-A6A3-E8E0F0465B72"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19042.1706",
|
||||||
|
"matchCriteriaId": "2DD19ACE-EDC0-42FE-8F1A-4BD869BCEF27"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19043.1706",
|
||||||
|
"matchCriteriaId": "876220BB-7040-4EEA-AB26-2FC43ADE08C0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.19044.1706",
|
||||||
|
"matchCriteriaId": "93FF0E05-D7EE-425E-9C5F-2D0AB8C98130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
"versionEndExcluding": "10.0.22000.675",
|
||||||
|
"matchCriteriaId": "98235A5F-1201-4367-9D6E-D30168667712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "31622391-A67E-4E2A-A855-1316B6E38630"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "61F0792D-7587-4297-8EE7-D4DC3A30EE84"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "7649042B-4430-4BD9-B82F-984A2831A651"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "7FE8B00B-4F39-4755-A323-8AD71F5E3EBE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "06BBFA69-94E2-4BAB-AFD3-BC434B11D106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -238,29 +172,14 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BE257836-4F4D-4352-8293-B9CAD34F8794"
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "EDCDBC70-9AB7-47F3-BD61-28860EEE5065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "C0DC57FA-88F8-4D5C-94BD-3A8B1FB8C047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "B4809FDE-A816-42FD-807F-4F9C7B6DB22E"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||||
@ -273,13 +192,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5125",
|
||||||
|
"matchCriteriaId": "43A6B083-E960-433E-B9F8-DB4D379797C6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.2928",
|
||||||
|
"matchCriteriaId": "9F31A2C9-1CFB-4C3F-BAC3-2A0E095F2B28"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "10.0.20348.707",
|
||||||
|
"matchCriteriaId": "7466852F-89C9-4EA1-983F-D47205348CFA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "10.0.19042.1706",
|
||||||
|
"matchCriteriaId": "BEEDF869-FD0F-4D9D-ADC9-D8DE94F95901"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-27518",
|
"id": "CVE-2022-27518",
|
||||||
"sourceIdentifier": "secure@citrix.com",
|
"sourceIdentifier": "secure@citrix.com",
|
||||||
"published": "2022-12-13T17:15:14.350",
|
"published": "2022-12-13T17:15:14.350",
|
||||||
"lastModified": "2023-10-18T18:15:08.927",
|
"lastModified": "2024-06-28T13:48:51.990",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-12-13",
|
"cisaExploitAdd": "2022-12-13",
|
||||||
"cisaActionDue": "2023-01-03",
|
"cisaActionDue": "2023-01-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -138,17 +139,6 @@
|
|||||||
{
|
{
|
||||||
"operator": "AND",
|
"operator": "AND",
|
||||||
"nodes": [
|
"nodes": [
|
||||||
{
|
|
||||||
"operator": "OR",
|
|
||||||
"negate": false,
|
|
||||||
"cpeMatch": [
|
|
||||||
{
|
|
||||||
"vulnerable": false,
|
|
||||||
"criteria": "cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "3EF98B43-71DB-4230-B7AC-76EC2B1F0533"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"operator": "OR",
|
"operator": "OR",
|
||||||
"negate": false,
|
"negate": false,
|
||||||
@ -168,6 +158,17 @@
|
|||||||
"matchCriteriaId": "FD9F0308-2BD3-403F-B90E-EEB1B6845627"
|
"matchCriteriaId": "FD9F0308-2BD3-403F-B90E-EEB1B6845627"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:citrix:gateway:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "3EF98B43-71DB-4230-B7AC-76EC2B1F0533"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-2856",
|
"id": "CVE-2022-2856",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-09-26T16:15:11.207",
|
"published": "2022-09-26T16:15:11.207",
|
||||||
"lastModified": "2024-02-15T02:00:01.650",
|
"lastModified": "2024-06-28T14:12:35.147",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,9 +64,10 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
|
"versionEndExcluding": "104.0.5112.101",
|
||||||
|
"matchCriteriaId": "E7C72EBC-6FE9-4A2D-BEF3-91F5E5ED020A"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -74,10 +76,9 @@
|
|||||||
"negate": false,
|
"negate": false,
|
||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "104.0.5112.101",
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
"matchCriteriaId": "E7C72EBC-6FE9-4A2D-BEF3-91F5E5ED020A"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -97,6 +98,34 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "104.0.5112.102",
|
||||||
|
"matchCriteriaId": "EB0FE056-8166-4C5C-A267-1C0A039ADE02"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
@ -113,13 +142,16 @@
|
|||||||
"url": "https://crbug.com/1345630",
|
"url": "https://crbug.com/1345630",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Exploit",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-30190",
|
"id": "CVE-2022-30190",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-06-01T20:15:07.983",
|
"published": "2022-06-01T20:15:07.983",
|
||||||
"lastModified": "2024-05-28T21:15:32.903",
|
"lastModified": "2024-06-28T14:14:37.327",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-06-14",
|
"cisaExploitAdd": "2022-06-14",
|
||||||
"cisaActionDue": "2022-07-05",
|
"cisaActionDue": "2022-07-05",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -108,43 +109,45 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19325",
|
||||||
|
"matchCriteriaId": "02873AEA-192B-438E-B031-E1CD2B347591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5192",
|
||||||
|
"matchCriteriaId": "E0A979E1-6AE8-40FF-8CE3-3038E86171C2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3046",
|
||||||
|
"matchCriteriaId": "FEA6744F-2F3F-473A-A0B3-384F06931605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.1766",
|
||||||
|
"matchCriteriaId": "902AE9DE-AA38-4735-952C-E35905461CD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19043.1766",
|
||||||
|
"matchCriteriaId": "FEBD9568-4239-413E-99C4-B3D48B894E0E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19044.1766",
|
||||||
|
"matchCriteriaId": "EBEE2CE4-AE35-45D2-BC4A-6621D32D498A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
"versionEndExcluding": "10.0.22000.739",
|
||||||
},
|
"matchCriteriaId": "D61E2300-8661-4027-8A97-A40EB215D3D9"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -183,18 +186,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5192",
|
||||||
|
"matchCriteriaId": "AD708026-6240-46AB-9372-38403EEEA749"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3046",
|
||||||
|
"matchCriteriaId": "E58B9A50-4740-4B8C-AE89-E06A73BACA7F"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.770",
|
||||||
|
"matchCriteriaId": "1673AC8E-C2ED-482F-A877-675EE512E7FA"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "10.0.19042.1766",
|
||||||
|
"matchCriteriaId": "58E9D59E-9144-418A-8EDA-2D6F7B544A01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -204,7 +216,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/167438/Microsoft-Office-Word-MSDTJS-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/167438/Microsoft-Office-Word-MSDTJS-Code-Execution.html",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30190",
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30190",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-30333",
|
"id": "CVE-2022-30333",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-05-09T08:15:06.937",
|
"published": "2022-05-09T08:15:06.937",
|
||||||
"lastModified": "2023-09-17T07:15:08.007",
|
"lastModified": "2024-06-28T14:12:45.617",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-09",
|
"cisaExploitAdd": "2022-08-09",
|
||||||
"cisaActionDue": "2022-08-30",
|
"cisaActionDue": "2022-08-30",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -101,8 +102,8 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
"criteria": "cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "8BA79AC0-A0CC-4EE6-AEF5-9B8C8EA2C9F1"
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": false,
|
"vulnerable": false,
|
||||||
@ -112,6 +113,21 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
@ -134,18 +150,24 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00022.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202309-04",
|
"url": "https://security.gentoo.org/glsa/202309-04",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz",
|
"url": "https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz",
|
||||||
"source": "cve@mitre.org",
|
"source": "cve@mitre.org",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Patch",
|
"Patch"
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-3038",
|
"id": "CVE-2022-3038",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-09-26T16:15:11.793",
|
"published": "2022-09-26T16:15:11.793",
|
||||||
"lastModified": "2024-02-15T02:00:01.650",
|
"lastModified": "2024-06-28T13:40:50.297",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-30",
|
"cisaExploitAdd": "2023-03-30",
|
||||||
"cisaActionDue": "2023-04-20",
|
"cisaActionDue": "2023-04-20",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -92,7 +93,8 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/168596/Google-Chrome-103.0.5060.53-network-URLLoader-NotifyCompleted-Heap-Use-After-Free.html",
|
"url": "http://packetstormsecurity.com/files/168596/Google-Chrome-103.0.5060.53-network-URLLoader-NotifyCompleted-Heap-Use-After-Free.html",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Third Party Advisory"
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
@ -107,13 +109,17 @@
|
|||||||
"url": "https://crbug.com/1340253",
|
"url": "https://crbug.com/1340253",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required",
|
"Exploit",
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202209-23",
|
"url": "https://security.gentoo.org/glsa/202209-23",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-3075",
|
"id": "CVE-2022-3075",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-09-26T16:15:13.463",
|
"published": "2022-09-26T16:15:13.463",
|
||||||
"lastModified": "2024-02-15T02:00:01.650",
|
"lastModified": "2024-06-28T14:05:18.150",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-08",
|
"cisaExploitAdd": "2022-09-08",
|
||||||
"cisaActionDue": "2022-09-29",
|
"cisaActionDue": "2022-09-29",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -105,7 +106,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4NMJURTG5RO3TGD7ZMIQ6Z4ZZ3SAVYE/",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202209-23",
|
"url": "https://security.gentoo.org/glsa/202209-23",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-32893",
|
"id": "CVE-2022-32893",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2022-08-24T20:15:09.147",
|
"published": "2022-08-24T20:15:09.147",
|
||||||
"lastModified": "2023-11-07T03:48:15.340",
|
"lastModified": "2024-06-28T14:09:26.977",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-18",
|
"cisaExploitAdd": "2022-08-18",
|
||||||
"cisaActionDue": "2022-09-08",
|
"cisaActionDue": "2022-09-08",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -222,16 +223,23 @@
|
|||||||
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00019.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00019.html",
|
||||||
"source": "product-security@apple.com",
|
"source": "product-security@apple.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7SETAAXEPGNBMYKTUDFEZHS5LGSQ64QL/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7SETAAXEPGNBMYKTUDFEZHS5LGSQ64QL/",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKJGV2EXVMYQW3OAJNI4WUTKKVMD2YYK/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKJGV2EXVMYQW3OAJNI4WUTKKVMD2YYK/",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202208-39",
|
"url": "https://security.gentoo.org/glsa/202208-39",
|
||||||
@ -265,6 +273,7 @@
|
|||||||
"url": "https://www.debian.org/security/2022/dsa-5219",
|
"url": "https://www.debian.org/security/2022/dsa-5219",
|
||||||
"source": "product-security@apple.com",
|
"source": "product-security@apple.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -272,6 +281,7 @@
|
|||||||
"url": "https://www.debian.org/security/2022/dsa-5220",
|
"url": "https://www.debian.org/security/2022/dsa-5220",
|
||||||
"source": "product-security@apple.com",
|
"source": "product-security@apple.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
|
"Mailing List",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory"
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-34713",
|
"id": "CVE-2022-34713",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-08-09T20:15:11.487",
|
"published": "2022-08-09T20:15:11.487",
|
||||||
"lastModified": "2023-05-31T19:15:15.797",
|
"lastModified": "2024-06-28T14:13:04.940",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-08-09",
|
"cisaExploitAdd": "2022-08-09",
|
||||||
"cisaActionDue": "2022-08-30",
|
"cisaActionDue": "2022-08-30",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,93 +64,45 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468"
|
"versionEndExcluding": "10.0.10240.19387",
|
||||||
|
"matchCriteriaId": "277405AA-FD3E-4D9C-A517-699DACC4C73A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2"
|
"versionEndExcluding": "10.0.14393.5291",
|
||||||
|
"matchCriteriaId": "CA14A226-5C8E-47C6-A01B-59696B55E725"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.3287",
|
||||||
|
"matchCriteriaId": "E10FB53B-BB2F-4EE5-B8CA-3C382A844EA5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.19042.1889",
|
||||||
|
"matchCriteriaId": "85213B81-17AA-49D6-9CCD-FF760D4DA598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19043.1889",
|
||||||
|
"matchCriteriaId": "CB0CF625-97ED-4985-AA28-9D3110AD9CFB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19044.1889",
|
||||||
|
"matchCriteriaId": "4F8DCD6B-C358-48DE-B39C-99432DD427E3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.22000.856",
|
||||||
},
|
"matchCriteriaId": "AEAAF664-B70D-4228-B962-5D0AD81DD066"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -193,23 +146,27 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5291",
|
||||||
|
"matchCriteriaId": "1839B33E-0EC7-4B78-8D34-0EAC2F934B82"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4A190388-AA82-4504-9D5A-624F23268C9F"
|
"versionEndExcluding": "10.0.17763.3287",
|
||||||
|
"matchCriteriaId": "898EEB05-FF57-4D96-B745-B3EF23CCFCC3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.20348.887",
|
||||||
|
"matchCriteriaId": "F780FD60-3B7C-4590-95F5-A66FECCE3157"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.19042.1889",
|
||||||
|
"matchCriteriaId": "7FA7AAE5-2F90-4C7D-9607-0DFC65F52260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -219,7 +176,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34713",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-34713",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-36804",
|
"id": "CVE-2022-36804",
|
||||||
"sourceIdentifier": "security@atlassian.com",
|
"sourceIdentifier": "security@atlassian.com",
|
||||||
"published": "2022-08-25T06:15:09.077",
|
"published": "2022-08-25T06:15:09.077",
|
||||||
"lastModified": "2023-08-08T14:22:24.967",
|
"lastModified": "2024-06-28T13:57:13.930",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-30",
|
"cisaExploitAdd": "2022-09-30",
|
||||||
"cisaActionDue": "2022-10-21",
|
"cisaActionDue": "2022-10-21",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -125,7 +126,12 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html",
|
"url": "http://packetstormsecurity.com/files/171453/Bitbucket-7.0.0-Remote-Command-Execution.html",
|
||||||
"source": "security@atlassian.com"
|
"source": "security@atlassian.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://jira.atlassian.com/browse/BSERV-13438",
|
"url": "https://jira.atlassian.com/browse/BSERV-13438",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-37969",
|
"id": "CVE-2022-37969",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-09-13T19:15:12.323",
|
"published": "2022-09-13T19:15:12.323",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T14:02:20.697",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-14",
|
"cisaExploitAdd": "2022-09-14",
|
||||||
"cisaActionDue": "2022-10-05",
|
"cisaActionDue": "2022-10-05",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,128 +64,65 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "084984D5-D241-497B-B118-50C6C1EAD468"
|
"versionEndExcluding": "10.0.10240.19444",
|
||||||
|
"matchCriteriaId": "FDCFAB75-EDBA-4DD1-ADFD-43B41B9AC551"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "BA592626-F17C-4F46-823B-0947D102BBD2"
|
"versionEndExcluding": "10.0.14393.5356",
|
||||||
|
"matchCriteriaId": "DA477E30-004E-44A8-9779-2178B0C83A8B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "610B33F9-0309-4CF7-B7E4-5152D9B2FFE4"
|
"versionEndExcluding": "10.0.17763.3406",
|
||||||
|
"matchCriteriaId": "613CF99B-8047-471C-8B9C-74650CDA994E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21074553-EDF2-468D-8E79-C39851B5BC79"
|
"versionEndExcluding": "10.0.19042.2006",
|
||||||
|
"matchCriteriaId": "ACC3EE8D-9114-4357-94A4-049423AEE19B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "4E62F9CB-D1B6-4B4D-BCCD-7F4D36A73B4D"
|
"versionEndExcluding": "10.0.19043.2006",
|
||||||
|
"matchCriteriaId": "F4FFEED6-AE8E-4C36-8CA5-83FF8F4EB079"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "49A4BBDA-0389-4171-AA49-6837F7DF4454"
|
"versionEndExcluding": "10.0.19044.2006",
|
||||||
|
"matchCriteriaId": "C7C86CAC-7AAD-4555-A64D-F0574D6776D4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F8C238FA-B20F-40A5-B861-A8295858F4BE"
|
"versionEndExcluding": "10.0.22000.978",
|
||||||
|
"matchCriteriaId": "4C29A821-C065-4CC7-BE95-A7D441AD6ADB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "56513BCA-A9F5-4112-BDE6-77E9B8D2677E"
|
"matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "665EA912-D724-41EB-86A9-24EB4FE87B54"
|
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "77E07B96-EAAA-4DD6-9172-0DE98A36726F"
|
"matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B846A736-E77C-4665-B28B-4E511880D575"
|
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "897A48D7-FCA1-4560-AFBB-718AF19BA3A2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "507EB48C-F479-424C-8ABA-C279AB4FE3F4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "925B8C67-C96F-4A4D-9BE7-CCCD78EF3C31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "6CF580BA-6938-40F6-9D86-F43044A6BACA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "C5E038AA-514F-48AC-B45E-859EE32525B4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "7FE8B00B-4F39-4755-A323-8AD71F5E3EBE"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "06BBFA69-94E2-4BAB-AFD3-BC434B11D106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "C936FD4F-959C-43B8-9917-E2A0DF4A8793"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "DF8ABB14-84CF-4BBC-99C9-DA6C0F7A0619"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*",
|
|
||||||
"matchCriteriaId": "D01999BB-2CD6-4C84-A518-3A3BB78F1105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -203,23 +141,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5356",
|
||||||
|
"matchCriteriaId": "D1866C2D-F087-4933-AB81-6CC09EDDA613"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3406",
|
||||||
|
"matchCriteriaId": "28914F44-43CC-4B38-A979-86B4D75F29BA"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1006",
|
||||||
},
|
"matchCriteriaId": "CEBE639C-BCC0-41FE-8CE7-E64876DA69E5"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:azure:*:*:*",
|
|
||||||
"matchCriteriaId": "036D57EB-3226-438A-B3E6-0D4698D7EDCD"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -229,7 +165,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-3723",
|
"id": "CVE-2022-3723",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-11-01T23:15:19.710",
|
"published": "2022-11-01T23:15:19.710",
|
||||||
"lastModified": "2023-05-03T12:16:26.557",
|
"lastModified": "2024-06-28T13:50:42.990",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-28",
|
"cisaExploitAdd": "2022-10-28",
|
||||||
"cisaActionDue": "2022-11-18",
|
"cisaActionDue": "2022-11-18",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -85,14 +86,15 @@
|
|||||||
"url": "https://crbug.com/1378239",
|
"url": "https://crbug.com/1378239",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Issue Tracking",
|
"Permissions Required"
|
||||||
"Permissions Required",
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-38181",
|
"id": "CVE-2022-38181",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-10-25T19:15:11.487",
|
"published": "2022-10-25T19:15:11.487",
|
||||||
"lastModified": "2023-12-13T13:51:52.563",
|
"lastModified": "2024-06-28T13:41:11.583",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-30",
|
"cisaExploitAdd": "2023-03-30",
|
||||||
"cisaActionDue": "2023-04-20",
|
"cisaActionDue": "2023-04-20",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -100,7 +101,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/172854/Android-Arm-Mali-GPU-Arbitrary-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
|
"url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-40684",
|
"id": "CVE-2022-40684",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2022-10-18T14:15:09.747",
|
"published": "2022-10-18T14:15:09.747",
|
||||||
"lastModified": "2023-08-08T14:22:24.967",
|
"lastModified": "2024-06-28T13:57:03.760",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-11",
|
"cisaExploitAdd": "2022-10-11",
|
||||||
"cisaActionDue": "2022-11-01",
|
"cisaActionDue": "2022-11-01",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -128,12 +129,18 @@
|
|||||||
"source": "psirt@fortinet.com",
|
"source": "psirt@fortinet.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Exploit",
|
"Exploit",
|
||||||
"Third Party Advisory"
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html",
|
"url": "http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html",
|
||||||
"source": "psirt@fortinet.com"
|
"source": "psirt@fortinet.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://fortiguard.com/psirt/FG-IR-22-377",
|
"url": "https://fortiguard.com/psirt/FG-IR-22-377",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41033",
|
"id": "CVE-2022-41033",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-10-11T19:15:20.567",
|
"published": "2022-10-11T19:15:20.567",
|
||||||
"lastModified": "2023-12-20T20:15:17.880",
|
"lastModified": "2024-06-28T13:56:53.827",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-10-11",
|
"cisaExploitAdd": "2022-10-11",
|
||||||
"cisaActionDue": "2022-11-01",
|
"cisaActionDue": "2022-11-01",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,53 +64,51 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19507",
|
||||||
|
"matchCriteriaId": "4107B4BA-0188-4838-8B98-D69D360AF1A7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5427",
|
||||||
|
"matchCriteriaId": "E9E7D379-6A2F-4653-9F0A-3275F73CC976"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3532",
|
||||||
|
"matchCriteriaId": "3781A245-9212-4015-A880-8792500DAF43"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2130",
|
||||||
|
"matchCriteriaId": "A835937F-DD39-47FE-8C2F-7B569FFE26A9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19043.2130",
|
||||||
|
"matchCriteriaId": "165AC78C-9948-4AE2-9426-3179580B4EA6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19044.2130",
|
||||||
|
"matchCriteriaId": "FF014B8F-68BA-46BD-B741-4A904D432E87"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
"versionEndExcluding": "10.0.22000.1098",
|
||||||
|
"matchCriteriaId": "316AEDB6-65AF-4F9F-9617-4197386D4182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22621.674",
|
||||||
},
|
"matchCriteriaId": "9DEC0AE5-324C-4117-ADFD-D8425D01C575"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "747ED159-1972-4310-AAD1-8E02AFB08826"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -148,18 +147,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5427",
|
||||||
|
"matchCriteriaId": "2EEAA2B6-8867-4C7D-95F3-B3EB1999AA14"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3532",
|
||||||
|
"matchCriteriaId": "80C80E91-7A5B-45AD-AD4D-F9899F92DB6C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1129",
|
||||||
|
"matchCriteriaId": "C8E84A9A-1B4C-4D3E-B1B3-96700DC43B09"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41040",
|
"id": "CVE-2022-41040",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-10-03T01:15:08.753",
|
"published": "2022-10-03T01:15:08.753",
|
||||||
"lastModified": "2023-12-20T20:15:18.393",
|
"lastModified": "2024-06-28T13:57:25.057",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-30",
|
"cisaExploitAdd": "2022-09-30",
|
||||||
"cisaActionDue": "2022-10-21",
|
"cisaActionDue": "2022-10-21",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -120,7 +121,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/",
|
"url": "https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41049",
|
"id": "CVE-2022-41049",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:19.567",
|
"published": "2022-11-09T22:15:19.567",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:49:40.510",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-14",
|
"cisaExploitAdd": "2022-11-14",
|
||||||
"cisaActionDue": "2022-12-09",
|
"cisaActionDue": "2022-12-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -49,7 +50,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-269"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -63,98 +64,75 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19567",
|
||||||
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2251",
|
||||||
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2251",
|
||||||
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2251",
|
||||||
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2251",
|
||||||
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22000.1219",
|
||||||
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
"versionEndExcluding": "10.0.22621.819",
|
||||||
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "84079754-7D44-439C-ADFC-C560945B6DF1"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "D01999BB-2CD6-4C84-A518-3A3BB78F1105"
|
"versionEndExcluding": "10.0.20348.1249",
|
||||||
},
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -164,7 +142,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41049",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41073",
|
"id": "CVE-2022-41073",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:21.207",
|
"published": "2022-11-09T22:15:21.207",
|
||||||
"lastModified": "2023-09-06T21:15:08.197",
|
"lastModified": "2024-06-28T13:49:53.320",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-08",
|
"cisaExploitAdd": "2022-11-08",
|
||||||
"cisaActionDue": "2022-12-09",
|
"cisaActionDue": "2022-12-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,58 +64,57 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19567",
|
||||||
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2251",
|
||||||
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2251",
|
||||||
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2251",
|
||||||
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2251",
|
||||||
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
"versionEndExcluding": "10.0.22000.1219",
|
||||||
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22621.819",
|
||||||
},
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "747ED159-1972-4310-AAD1-8E02AFB08826"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -153,23 +153,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1249",
|
||||||
},
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:datacenter\\:_azure:*:*:*",
|
|
||||||
"matchCriteriaId": "8B84E4CE-34ED-435A-ADF7-9A8540DE7568"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -179,11 +177,19 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/174528/Microsoft-Windows-Privilege-Escalation.html",
|
"url": "http://packetstormsecurity.com/files/174528/Microsoft-Windows-Privilege-Escalation.html",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41073",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41080",
|
"id": "CVE-2022-41080",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:21.550",
|
"published": "2022-11-09T22:15:21.550",
|
||||||
"lastModified": "2023-06-13T17:15:13.577",
|
"lastModified": "2024-06-28T13:45:34.750",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-01-10",
|
"cisaExploitAdd": "2023-01-10",
|
||||||
"cisaActionDue": "2023-01-31",
|
"cisaActionDue": "2023-01-31",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -114,7 +115,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41080",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41080",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41082",
|
"id": "CVE-2022-41082",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-10-03T01:15:08.843",
|
"published": "2022-10-03T01:15:08.843",
|
||||||
"lastModified": "2023-12-20T20:15:18.737",
|
"lastModified": "2024-06-28T14:00:52.743",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-09-30",
|
"cisaExploitAdd": "2022-09-30",
|
||||||
"cisaActionDue": "2022-10-21",
|
"cisaActionDue": "2022-10-21",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -119,7 +120,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/",
|
"url": "https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41091",
|
"id": "CVE-2022-41091",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:22.093",
|
"published": "2022-11-09T22:15:22.093",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:50:02.067",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-08",
|
"cisaExploitAdd": "2022-11-08",
|
||||||
"cisaActionDue": "2022-12-09",
|
"cisaActionDue": "2022-12-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -49,7 +50,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-269"
|
"value": "NVD-CWE-noinfo"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -63,78 +64,75 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19567",
|
||||||
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2251",
|
||||||
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2251",
|
||||||
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2251",
|
||||||
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2251",
|
||||||
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
"versionEndExcluding": "10.0.22000.1219",
|
||||||
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22621.819",
|
||||||
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "747ED159-1972-4310-AAD1-8E02AFB08826"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.20348.1249",
|
||||||
},
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:datacenter\\:_azure:*:*:*",
|
|
||||||
"matchCriteriaId": "8B84E4CE-34ED-435A-ADF7-9A8540DE7568"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -144,7 +142,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41091",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41091",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41125",
|
"id": "CVE-2022-41125",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:25.307",
|
"published": "2022-11-09T22:15:25.307",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:50:11.033",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-08",
|
"cisaExploitAdd": "2022-11-08",
|
||||||
"cisaActionDue": "2022-12-09",
|
"cisaActionDue": "2022-12-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,53 +64,57 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19567",
|
||||||
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2251",
|
||||||
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2251",
|
||||||
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2251",
|
||||||
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2251",
|
||||||
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22000.1219",
|
||||||
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
"versionEndExcluding": "10.0.22621.819",
|
||||||
},
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "84079754-7D44-439C-ADFC-C560945B6DF1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -133,18 +138,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1249",
|
||||||
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -154,7 +162,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41125",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41125",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41128",
|
"id": "CVE-2022-41128",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-11-09T22:15:25.453",
|
"published": "2022-11-09T22:15:25.453",
|
||||||
"lastModified": "2023-08-08T14:21:49.707",
|
"lastModified": "2024-06-28T13:50:22.857",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-08",
|
"cisaExploitAdd": "2022-11-08",
|
||||||
"cisaActionDue": "2022-12-09",
|
"cisaActionDue": "2022-12-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,48 +64,57 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
"versionEndExcluding": "10.0.10240.19567",
|
||||||
|
"matchCriteriaId": "D1B6D84B-3C19-443B-AC82-A2CBF2E91B85"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "C4E7A8EB-F231-4358-B2F0-86CE298DCB32"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "FD13C1A3-0D55-44B4-BCDA-3FE16F3FD0BB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2251",
|
||||||
|
"matchCriteriaId": "53D74F18-E886-4BDD-BF98-6E3E7FDB416A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2251",
|
||||||
|
"matchCriteriaId": "6CD19777-D4BC-4091-B5DF-196E3A5ECD41"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2251",
|
||||||
|
"matchCriteriaId": "A22FD3BC-3283-49FD-89E7-120BD1BD5664"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2251",
|
||||||
|
"matchCriteriaId": "71F26E89-0870-4C4A-81FE-F9F793A9E706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.22000.1219",
|
||||||
|
"matchCriteriaId": "701F768A-FE97-481C-87FE-53135E160DD8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460"
|
"versionEndExcluding": "10.0.22621.819",
|
||||||
|
"matchCriteriaId": "633EBB51-1843-47BD-8CA2-7A51EAF71B44"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -138,18 +148,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5501",
|
||||||
|
"matchCriteriaId": "A5D182FC-6882-441A-994F-39721FD69EC2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3650",
|
||||||
|
"matchCriteriaId": "BD54B434-65C1-414E-9498-67E871281112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1249",
|
||||||
|
"matchCriteriaId": "9883B9FF-9A73-4FAE-83C1-27CD9346ABED"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -159,7 +172,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41128",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41128",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-41328",
|
"id": "CVE-2022-41328",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2023-03-07T17:15:12.093",
|
"published": "2023-03-07T17:15:12.093",
|
||||||
"lastModified": "2023-11-07T03:52:46.887",
|
"lastModified": "2024-06-28T13:41:47.953",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-14",
|
"cisaExploitAdd": "2023-03-14",
|
||||||
"cisaActionDue": "2023-04-04",
|
"cisaActionDue": "2023-04-04",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -98,29 +99,29 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.2.0",
|
"versionStartIncluding": "6.2.0",
|
||||||
"versionEndIncluding": "6.2.13",
|
"versionEndExcluding": "6.2.14",
|
||||||
"matchCriteriaId": "3CD57A5A-2B13-495A-8530-8F97E1720602"
|
"matchCriteriaId": "D539CF21-2985-4E9B-94E8-E0B696752291"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.4.0",
|
"versionStartIncluding": "6.4.0",
|
||||||
"versionEndIncluding": "6.4.11",
|
"versionEndExcluding": "6.4.12",
|
||||||
"matchCriteriaId": "A87D865A-6411-4807-81D4-6A5C052C03C9"
|
"matchCriteriaId": "D4AA72D9-CD66-4628-92B5-6CDFCB8E0EEE"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.0.0",
|
"versionStartIncluding": "7.0.0",
|
||||||
"versionEndIncluding": "7.0.9",
|
"versionEndExcluding": "7.0.10",
|
||||||
"matchCriteriaId": "9E775D02-7C02-40BE-A118-D874B9BBC936"
|
"matchCriteriaId": "8EB54D85-8A3B-4F40-A814-3636F2AC99F3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.2.0",
|
"versionStartIncluding": "7.2.0",
|
||||||
"versionEndIncluding": "7.2.3",
|
"versionEndExcluding": "7.2.4",
|
||||||
"matchCriteriaId": "813E179E-B948-4480-A5B1-B0ED562A41BC"
|
"matchCriteriaId": "7582B2FF-8EDC-4599-96F3-CFA7BAE1FCF5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-4135",
|
"id": "CVE-2022-4135",
|
||||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
"published": "2022-11-25T01:15:09.957",
|
"published": "2022-11-25T01:15:09.957",
|
||||||
"lastModified": "2024-02-15T02:00:01.650",
|
"lastModified": "2024-06-28T13:49:20.760",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-11-28",
|
"cisaExploitAdd": "2022-11-28",
|
||||||
"cisaActionDue": "2022-12-19",
|
"cisaActionDue": "2022-12-19",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -107,12 +108,16 @@
|
|||||||
"url": "https://crbug.com/1392715",
|
"url": "https://crbug.com/1392715",
|
||||||
"source": "chrome-cve-admin@google.com",
|
"source": "chrome-cve-admin@google.com",
|
||||||
"tags": [
|
"tags": [
|
||||||
"Permissions Required"
|
"Exploit",
|
||||||
|
"Issue Tracking"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202305-10",
|
"url": "https://security.gentoo.org/glsa/202305-10",
|
||||||
"source": "chrome-cve-admin@google.com"
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-42475",
|
"id": "CVE-2022-42475",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2023-01-02T09:15:09.490",
|
"published": "2023-01-02T09:15:09.490",
|
||||||
"lastModified": "2023-11-07T03:53:22.660",
|
"lastModified": "2024-06-28T13:48:44.240",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-12-13",
|
"cisaExploitAdd": "2022-12-13",
|
||||||
"cisaActionDue": "2023-01-03",
|
"cisaActionDue": "2023-01-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -123,36 +124,36 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.0.0",
|
"versionStartIncluding": "6.0.0",
|
||||||
"versionEndIncluding": "6.0.15",
|
"versionEndExcluding": "6.0.16",
|
||||||
"matchCriteriaId": "7CB40CF0-CC6A-44A5-BC5D-70DC7CA78D49"
|
"matchCriteriaId": "795298D3-0C06-471C-87E2-2D04AC190EAD"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.2.0",
|
"versionStartIncluding": "6.2.0",
|
||||||
"versionEndIncluding": "6.2.11",
|
"versionEndExcluding": "6.2.12",
|
||||||
"matchCriteriaId": "E417AB31-3C1E-47C9-941B-36026B4379E8"
|
"matchCriteriaId": "F6785608-14A0-4825-BEC0-899E55A9FDF1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.4.0",
|
"versionStartIncluding": "6.4.0",
|
||||||
"versionEndIncluding": "6.4.10",
|
"versionEndExcluding": "6.4.11",
|
||||||
"matchCriteriaId": "FF6F9869-F824-4519-986E-A032668EA7BA"
|
"matchCriteriaId": "55E67EF5-6AF0-410A-BDE7-CF745ED97328"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.0.0",
|
"versionStartIncluding": "7.0.0",
|
||||||
"versionEndIncluding": "7.0.8",
|
"versionEndExcluding": "7.0.9",
|
||||||
"matchCriteriaId": "0983FC2C-A9F2-4918-81E6-BDCF05E5BF65"
|
"matchCriteriaId": "C424900B-9A5E-440C-996B-2CF426F2CAA3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.2.0",
|
"versionStartIncluding": "7.2.0",
|
||||||
"versionEndIncluding": "7.2.2",
|
"versionEndExcluding": "7.2.3",
|
||||||
"matchCriteriaId": "44D491C7-B93B-4CCB-AD79-2FD2429486A9"
|
"matchCriteriaId": "00E89C95-E9FB-473A-BEB0-FA8E7225AC55"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -196,13 +197,15 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.0.0",
|
"versionStartIncluding": "7.0.0",
|
||||||
"versionEndIncluding": "7.0.7",
|
"versionEndExcluding": "7.0.8",
|
||||||
"matchCriteriaId": "3F3A99BB-534C-4984-948B-8FFF659A9B9B"
|
"matchCriteriaId": "81E60913-FBE9-467B-AB4B-CA85E97527BA"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.2.0:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "F5F302F8-482A-4DA9-BDD9-63886B202B52"
|
"versionStartIncluding": "7.2.0",
|
||||||
|
"versionEndExcluding": "7.2.2",
|
||||||
|
"matchCriteriaId": "F5B24750-4A57-4F80-AAE8-8AC316B376C2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -219,29 +222,29 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.0.0",
|
"versionStartIncluding": "6.0.0",
|
||||||
"versionEndIncluding": "6.0.14",
|
"versionEndExcluding": "6.0.15",
|
||||||
"matchCriteriaId": "0A857126-D7EE-4CB4-BCAA-68D6C4FEC3E4"
|
"matchCriteriaId": "77974073-D92D-4EB8-854F-A6DCCD13C868"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.2.0",
|
"versionStartIncluding": "6.2.0",
|
||||||
"versionEndIncluding": "6.2.11",
|
"versionEndExcluding": "6.2.12",
|
||||||
"matchCriteriaId": "E417AB31-3C1E-47C9-941B-36026B4379E8"
|
"matchCriteriaId": "F6785608-14A0-4825-BEC0-899E55A9FDF1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "6.4.0",
|
"versionStartIncluding": "6.4.0",
|
||||||
"versionEndIncluding": "6.4.9",
|
"versionEndExcluding": "6.4.10",
|
||||||
"matchCriteriaId": "EA09A86A-A8BE-45F7-96C8-747C5DB658C5"
|
"matchCriteriaId": "6A7730E2-63AD-48F2-AE0A-6C8C9369A734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "7.0.0",
|
"versionStartIncluding": "7.0.0",
|
||||||
"versionEndIncluding": "7.0.7",
|
"versionEndExcluding": "7.0.8",
|
||||||
"matchCriteriaId": "DEC5CAD3-53CB-45C3-B4EA-10AEFE6C0016"
|
"matchCriteriaId": "EE6D1D19-1227-42BE-87A7-E798D60059A5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-42856",
|
"id": "CVE-2022-42856",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2022-12-15T19:15:25.123",
|
"published": "2022-12-15T19:15:25.123",
|
||||||
"lastModified": "2023-05-30T06:15:29.513",
|
"lastModified": "2024-06-28T13:48:32.387",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-12-14",
|
"cisaExploitAdd": "2022-12-14",
|
||||||
"cisaActionDue": "2023-01-04",
|
"cisaActionDue": "2023-01-04",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -154,7 +155,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://security.gentoo.org/glsa/202305-32",
|
"url": "https://security.gentoo.org/glsa/202305-32",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213516",
|
"url": "https://support.apple.com/en-us/HT213516",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-44698",
|
"id": "CVE-2022-44698",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2022-12-13T19:15:14.403",
|
"published": "2022-12-13T19:15:14.403",
|
||||||
"lastModified": "2023-08-08T14:22:24.967",
|
"lastModified": "2024-06-28T13:49:07.303",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-12-13",
|
"cisaExploitAdd": "2022-12-13",
|
||||||
"cisaActionDue": "2023-01-03",
|
"cisaActionDue": "2023-01-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -63,58 +64,63 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9E2C378B-1507-4C81-82F6-9F599616845A"
|
"versionEndExcluding": "10.0.14393.5582",
|
||||||
|
"matchCriteriaId": "1152573C-4DAD-4CE2-B14E-298EC99E60C4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "FAE4278F-71A7-43E9-8F79-1CBFAE71D730"
|
"versionEndExcluding": "10.0.17763.3770",
|
||||||
|
"matchCriteriaId": "3E4A31D2-D1B3-4B4C-8EE3-44AC4C3B48E7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "71E65CB9-6DC2-4A90-8C6A-103BEDC99823"
|
"versionEndExcluding": "10.0.19042.2364",
|
||||||
|
"matchCriteriaId": "AA5A49C2-6A51-4A73-AC74-532BC6430763"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:22h2:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "9D5DE444-AEA8-4674-AC58-31FC1F12BB55"
|
"versionEndExcluding": "10.0.19043.2364",
|
||||||
|
"matchCriteriaId": "86AEB671-97BB-4C0C-AC20-AFF67C541FA3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64"
|
"versionEndExcluding": "10.0.19044.2364",
|
||||||
|
"matchCriteriaId": "B0458BC1-9795-459C-826C-A6A094AE03DB"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1"
|
"versionEndExcluding": "10.0.19045.2364",
|
||||||
|
"matchCriteriaId": "0D4D2A8F-5F2C-4A6F-902C-6C1DAD745CCE"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "B9F64296-66BF-4F1D-A11C-0C44C347E2AC"
|
"versionEndExcluding": "10.0.22000.1335",
|
||||||
|
"matchCriteriaId": "9E936B0C-9BA0-4C70-8469-F8D79A9B72E4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5D7F7DDB-440E-42CD-82F4-B2C13F3CC462"
|
"versionEndExcluding": "10.0.14393.5582",
|
||||||
|
"matchCriteriaId": "F6895679-42F4-4BF6-97B9-1A70BA5DC0DE"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.17763.3770",
|
||||||
|
"matchCriteriaId": "E7E90374-0F55-4380-A2A2-369D41AF5673"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.20348.1366",
|
||||||
},
|
"matchCriteriaId": "FA8C1ACD-6E63-4942-98F5-2D1E9F393255"
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -124,7 +130,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-44698",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-44877",
|
"id": "CVE-2022-44877",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-01-05T23:15:09.150",
|
"published": "2023-01-05T23:15:09.150",
|
||||||
"lastModified": "2023-04-06T17:15:09.703",
|
"lastModified": "2024-06-28T13:45:26.473",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-01-17",
|
"cisaExploitAdd": "2023-01-17",
|
||||||
"cisaActionDue": "2023-02-07",
|
"cisaActionDue": "2023-02-07",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -89,7 +90,12 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/171725/Control-Web-Panel-7-CWP7-0.9.8.1147-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://seclists.org/fulldisclosure/2023/Jan/1",
|
"url": "http://seclists.org/fulldisclosure/2023/Jan/1",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-46169",
|
"id": "CVE-2022-46169",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2022-12-05T21:15:10.527",
|
"published": "2022-12-05T21:15:10.527",
|
||||||
"lastModified": "2023-11-07T03:55:04.360",
|
"lastModified": "2024-06-28T13:43:32.350",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-16",
|
"cisaExploitAdd": "2023-02-16",
|
||||||
"cisaActionDue": "2023-03-09",
|
"cisaActionDue": "2023-03-09",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -98,8 +99,8 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
|
||||||
"versionEndIncluding": "1.2.22",
|
"versionEndExcluding": "1.2.23",
|
||||||
"matchCriteriaId": "5EE8829F-0F7E-4FAA-8CBB-D29B1CB65EF6"
|
"matchCriteriaId": "B252EEC1-25BE-428B-96CA-22A0E812D3BA"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2022-47966",
|
"id": "CVE-2022-47966",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-01-18T18:15:10.570",
|
"published": "2023-01-18T18:15:10.570",
|
||||||
"lastModified": "2023-09-11T20:15:07.817",
|
"lastModified": "2024-06-28T13:45:13.313",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-01-23",
|
"cisaExploitAdd": "2023-01-23",
|
||||||
"cisaActionDue": "2023-02-13",
|
"cisaActionDue": "2023-02-13",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -1012,23 +1013,46 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/170882/Zoho-ManageEngine-ServiceDesk-Plus-14003-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/170925/ManageEngine-ADSelfService-Plus-Unauthenticated-SAML-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/170943/Zoho-ManageEngine-Endpoint-Central-MSP-10.1.2228.10-Remote-Code-Execution.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis",
|
"url": "https://attackerkb.com/topics/gvs0Gv8BID/cve-2022-47966/rapid7-analysis",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://blog.viettelcybersecurity.com/saml-show-stopper/",
|
"url": "https://blog.viettelcybersecurity.com/saml-show-stopper/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6",
|
"url": "https://github.com/apache/santuario-xml-security-java/tags?after=1.4.6",
|
||||||
@ -1040,15 +1064,26 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/horizon3ai/CVE-2022-47966",
|
"url": "https://github.com/horizon3ai/CVE-2022-47966",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a",
|
"url": "https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-250a",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory",
|
||||||
|
"US Government Resource"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/",
|
"url": "https://www.horizon3.ai/manageengine-cve-2022-47966-technical-deep-dive/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html",
|
"url": "https://www.manageengine.com/security/advisory/CVE/cve-2022-47966.html",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-0669",
|
"id": "CVE-2023-0669",
|
||||||
"sourceIdentifier": "cve@rapid7.com",
|
"sourceIdentifier": "cve@rapid7.com",
|
||||||
"published": "2023-02-06T20:15:14.300",
|
"published": "2023-02-06T20:15:14.300",
|
||||||
"lastModified": "2023-04-10T20:15:08.170",
|
"lastModified": "2024-06-28T13:44:07.773",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-10",
|
"cisaExploitAdd": "2023-02-10",
|
||||||
"cisaActionDue": "2023-03-03",
|
"cisaActionDue": "2023-03-03",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -81,7 +82,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/171789/Goanywhere-Encryption-Helper-7.1.1-Remote-Code-Execution.html",
|
||||||
"source": "cve@rapid7.com"
|
"source": "cve@rapid7.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://attackerkb.com/topics/mg883Nbeva/cve-2023-0669/rapid7-analysis",
|
"url": "https://attackerkb.com/topics/mg883Nbeva/cve-2023-0669/rapid7-analysis",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-21674",
|
"id": "CVE-2023-21674",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-01-10T22:15:16.307",
|
"published": "2023-01-10T22:15:16.307",
|
||||||
"lastModified": "2024-05-29T03:15:18.597",
|
"lastModified": "2024-06-28T13:45:47.150",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-01-10",
|
"cisaExploitAdd": "2023-01-10",
|
||||||
"cisaActionDue": "2023-01-31",
|
"cisaActionDue": "2023-01-31",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -49,7 +50,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-noinfo"
|
"value": "CWE-416"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -73,93 +74,56 @@
|
|||||||
"cpeMatch": [
|
"cpeMatch": [
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3"
|
"versionEndExcluding": "10.0.10240.19685",
|
||||||
|
"matchCriteriaId": "2A983693-C39E-424B-8A1E-BD7B3A199632"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9"
|
"versionEndExcluding": "10.0.14393.5648",
|
||||||
|
"matchCriteriaId": "960B3437-DF2C-4CF6-AF06-9AF1E6AC9EA5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "73D24713-D897-408D-893B-77A61982597D"
|
"versionEndExcluding": "10.0.17763.3887",
|
||||||
|
"matchCriteriaId": "A7F8B54C-4564-497A-9786-876A516219C3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "306B7CE6-8239-4AED-9ED4-4C9F5B349F58"
|
"versionEndExcluding": "10.0.19042.2486",
|
||||||
|
"matchCriteriaId": "9EC1EA32-6810-4092-BEBF-120FBE093A5B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "345FCD64-D37B-425B-B64C-8B1640B7E850"
|
"versionEndExcluding": "10.0.19044.2486",
|
||||||
|
"matchCriteriaId": "05BF289F-51FE-4CE5-8487-D909E4CA3D77"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "E4150CE0-6A16-4C62-989B-840EF7880C36"
|
"versionEndExcluding": "10.0.19045.2486",
|
||||||
|
"matchCriteriaId": "127FA76C-101B-4DAB-9034-1B893016D06A"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "83C0919F-C4C8-45AE-BDA8-4D88BF0450D5"
|
"versionEndExcluding": "10.0.22000.1455",
|
||||||
|
"matchCriteriaId": "84D221BE-D305-4BB8-ADAF-DEDFF7E35C8D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "47D30450-851A-4C4E-9116-8CFCE5CFA276"
|
"versionEndExcluding": "10.0.22621.1105",
|
||||||
|
"matchCriteriaId": "3E62759B-9029-42E8-8807-1AC4C2D00401"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "8FC46499-DB6E-48BF-9334-85EE27AFE7AF"
|
"matchCriteriaId": "C6CE5198-C498-4672-AF4C-77AB4BE06C5C"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "83A79DD6-E74E-419F-93F1-323B68502633"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "61959ACC-B608-4556-92AF-4D94B338907A"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "A9D54EE6-30AF-411C-A285-A4DCB6C6EC06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "C230D3BF-7FCE-405C-B62E-B9190C995C3C"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
|
|
||||||
"matchCriteriaId": "1FD62DCB-66D1-4CEA-828E-0BD302AC63CA"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "F2D718BD-C4B7-48DB-BE78-B9CA22F27DD0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "0C3552E0-F793-4CDD-965D-457495475805"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
|
|
||||||
"matchCriteriaId": "B2D24C54-F04F-4717-B614-FE67B3ED9DC0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
|
|
||||||
"matchCriteriaId": "D5EC3F68-8F41-4F6B-B2E5-920322A4A321"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
@ -168,18 +132,21 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
"versionEndExcluding": "10.0.14393.5648",
|
||||||
|
"matchCriteriaId": "D1FFC699-725E-4F6A-988D-228613256CA3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
"versionEndExcluding": "10.0.17763.3887",
|
||||||
|
"matchCriteriaId": "7F9F1524-807A-49CC-9F15-B4967AF78E31"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
"versionEndExcluding": "10.0.20348.1487",
|
||||||
|
"matchCriteriaId": "D47581C0-F0DF-45D3-8BBF-B49E2172E01C"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -189,7 +156,11 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-22952",
|
"id": "CVE-2023-22952",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2023-01-11T09:15:08.787",
|
"published": "2023-01-11T09:15:08.787",
|
||||||
"lastModified": "2023-03-10T17:15:10.067",
|
"lastModified": "2024-06-28T13:44:28.923",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-02",
|
"cisaExploitAdd": "2023-02-02",
|
||||||
"cisaActionDue": "2023-02-23",
|
"cisaActionDue": "2023-02-23",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -83,7 +84,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/171320/SugarCRM-12.x-Remote-Code-Execution-Shell-Upload.html",
|
"url": "http://packetstormsecurity.com/files/171320/SugarCRM-12.x-Remote-Code-Execution-Shell-Upload.html",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-001/",
|
"url": "https://support.sugarcrm.com/Resources/Security/sugarcrm-sa-2023-001/",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-23529",
|
"id": "CVE-2023-23529",
|
||||||
"sourceIdentifier": "product-security@apple.com",
|
"sourceIdentifier": "product-security@apple.com",
|
||||||
"published": "2023-02-27T20:15:14.710",
|
"published": "2023-02-27T20:15:14.710",
|
||||||
"lastModified": "2023-07-27T04:15:15.413",
|
"lastModified": "2024-06-28T13:43:51.860",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-02-14",
|
"cisaExploitAdd": "2023-02-14",
|
||||||
"cisaActionDue": "2023-03-07",
|
"cisaActionDue": "2023-03-07",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -66,20 +67,35 @@
|
|||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "15.7.4",
|
||||||
|
"matchCriteriaId": "6342B4CB-4D7D-4FBD-8A5E-E3DABDC7770E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "16.0",
|
||||||
"versionEndExcluding": "16.3.1",
|
"versionEndExcluding": "16.3.1",
|
||||||
"matchCriteriaId": "E5B28D85-E3A2-4118-A63D-C6D4BB0BDE3A"
|
"matchCriteriaId": "30E7C45D-05AC-4F31-BA68-88494D32193B"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "15.7.4",
|
||||||
|
"matchCriteriaId": "C75E4307-6CF3-4835-8E5F-96BF060658C8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "16.0",
|
||||||
"versionEndExcluding": "16.3.1",
|
"versionEndExcluding": "16.3.1",
|
||||||
"matchCriteriaId": "2D2380DB-BDAF-461E-8200-1AE8044F618F"
|
"matchCriteriaId": "F9AD7A33-3B5A-4BBB-982F-95BA21035677"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "13.0",
|
||||||
"versionEndExcluding": "13.2.1",
|
"versionEndExcluding": "13.2.1",
|
||||||
"matchCriteriaId": "B40AA062-1B77-4AA0-B1ED-1E91761BC417"
|
"matchCriteriaId": "029F0FBC-6765-4560-B98E-7CAB10555DDC"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -110,7 +126,10 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://support.apple.com/en-us/HT213673",
|
"url": "https://support.apple.com/en-us/HT213673",
|
||||||
"source": "product-security@apple.com"
|
"source": "product-security@apple.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-24880",
|
"id": "CVE-2023-24880",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-03-14T17:15:17.683",
|
"published": "2023-03-14T17:15:17.683",
|
||||||
"lastModified": "2024-05-29T04:15:34.813",
|
"lastModified": "2024-06-28T13:42:03.037",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-14",
|
"cisaExploitAdd": "2023-03-14",
|
||||||
"cisaActionDue": "2023-04-04",
|
"cisaActionDue": "2023-04-04",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
|
@ -2,8 +2,9 @@
|
|||||||
"id": "CVE-2023-26360",
|
"id": "CVE-2023-26360",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2023-03-23T20:15:15.263",
|
"published": "2023-03-23T20:15:15.263",
|
||||||
"lastModified": "2023-05-01T18:15:49.787",
|
"lastModified": "2024-06-28T13:41:32.437",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Analyzed",
|
||||||
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2023-03-15",
|
"cisaExploitAdd": "2023-03-15",
|
||||||
"cisaActionDue": "2023-04-05",
|
"cisaActionDue": "2023-04-05",
|
||||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||||
@ -60,8 +61,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "psirt@adobe.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -195,7 +206,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/172079/Adobe-ColdFusion-Unauthenticated-Remote-Code-Execution.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html",
|
"url": "https://helpx.adobe.com/security/products/coldfusion/apsb23-25.html",
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user