Auto-Update: 2023-04-27T20:00:24.963882+00:00

This commit is contained in:
René Helmke 2023-04-27 22:00:28 +02:00
parent 9b6d722587
commit c621c6fb09
151 changed files with 7387 additions and 1239 deletions

View File

@ -2,23 +2,95 @@
"id": "CVE-2021-41612",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-18T12:15:07.353",
"lastModified": "2023-04-18T12:56:40.313",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:46:34.637",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the ALU unit of the OpenRISC mor1kx processor. The carry flag is not being updated correctly for the subtract instruction, which results in an incorrect value of the carry flag. Any software that relies on this flag may experience corruption in execution."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openrisc:mor1kx_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.1",
"matchCriteriaId": "6FF76CF3-B897-4EBC-9560-AD45017EA68F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:openrisc:mor1kx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50F3984D-18C3-44C7-B77C-AC431ECD60CB"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openrisc/mor1kx/issues/139",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"VDB Entry"
]
},
{
"url": "https://seth.engr.tamu.edu/software-releases/thehuzz/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}

View File

@ -2,23 +2,94 @@
"id": "CVE-2021-41613",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-18T12:15:07.393",
"lastModified": "2023-04-18T12:56:40.313",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:45:10.877",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the controller unit of the OpenRISC mor1kx processor. The write logic of Exception Effective Address Register (EEAR) is not implemented correctly. User programs from authorized privilege levels will be unable to write to EEAR."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openrisc:mor1kx_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.1",
"matchCriteriaId": "6FF76CF3-B897-4EBC-9560-AD45017EA68F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:openrisc:mor1kx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50F3984D-18C3-44C7-B77C-AC431ECD60CB"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openrisc/mor1kx/issues/141",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://seth.engr.tamu.edu/software-releases/thehuzz/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,23 +2,93 @@
"id": "CVE-2021-41614",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-18T12:15:07.430",
"lastModified": "2023-04-18T12:56:40.313",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:39:52.737",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in the controller unit of the OpenRISC mor1kx processor. The read/write access permissions to the Exception Program Counter Register (EPCR) are not implemented correctly. User programs from an unauthorized privilege level can make read/write accesses to EPCR."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:openrisc:mor1kx_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5E511166-6B1A-47D5-825E-D28DCBF455DE"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:openrisc:mor1kx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "50F3984D-18C3-44C7-B77C-AC431ECD60CB"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openrisc/mor1kx/issues/140",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Issue Tracking"
]
},
{
"url": "https://seth.engr.tamu.edu/software-releases/thehuzz/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-34755",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2023-04-18T20:15:10.217",
"lastModified": "2023-04-18T20:37:55.127",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:22:01.770",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
},
{
"source": "cybersecurity@se.com",
"type": "Secondary",
@ -46,10 +66,32 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:schneider-electric:easergy_builder_installer:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.7.23",
"matchCriteriaId": "5A56970B-FD26-4CEB-AAFC-428615AEA9AC"
}
]
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-101-06&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-101-06.pdf",
"source": "cybersecurity@se.com"
"source": "cybersecurity@se.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-43378",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2023-04-18T21:15:07.647",
"lastModified": "2023-04-18T21:25:05.953",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:31:42.067",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "cybersecurity@se.com",
"type": "Secondary",
@ -46,10 +66,161 @@
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:netbotz_355_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndIncluding": "4.7.0",
"matchCriteriaId": "49CC6F3B-4CA5-423A-BBCD-B06823117557"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:netbotz_355:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77F177F5-1863-4AF9-81A8-1044ECBD7984"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:netbotz_450_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndIncluding": "4.7.0",
"matchCriteriaId": "5D19ED56-46B2-49F4-931C-15CA50D17AAA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:netbotz_450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "19C9F31A-BFF1-4BE4-86C4-D3B3578152A0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:netbotz_455_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndIncluding": "4.7.0",
"matchCriteriaId": "FC27E834-8A75-4F2F-A300-2990AF2796A5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:netbotz_455:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C41630CB-CE60-4979-A0F9-5F66C5C69629"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:netbotz_550_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndIncluding": "4.7.0",
"matchCriteriaId": "F3A7BE2F-9AFD-4524-97DE-45855381A3D5"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:netbotz_550:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C55DCA01-8401-4002-8692-F26B7A50BCA9"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:schneider-electric:netbotz_570_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "4.0.0",
"versionEndIncluding": "4.7.0",
"matchCriteriaId": "62990842-7902-4AF0-99EE-31188AACCA5A"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:schneider-electric:netbotz_570:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3307CFF4-C9A5-40D4-9B1A-B8D06839BC75"
}
]
}
]
}
],
"references": [
{
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-312-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-312-01-NetBotz_4_Security_Notification.pdf",
"source": "cybersecurity@se.com"
"source": "cybersecurity@se.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-46389",
"sourceIdentifier": "psirt@servicenow.com",
"published": "2023-04-17T22:15:07.840",
"lastModified": "2023-04-18T03:15:28.387",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:50:22.780",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "psirt@servicenow.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "psirt@servicenow.com",
"type": "Secondary",
@ -46,10 +76,260 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:quebec:-:*:*:*:*:*:*",
"matchCriteriaId": "C5A68765-7406-48CB-965E-6C09A7465CF7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:-:*:*:*:*:*:*",
"matchCriteriaId": "F59FAF00-135F-4AC1-B68E-B6F1ED98ACAD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:early_availability:*:*:*:*:*:*",
"matchCriteriaId": "5C8E54FC-835C-4F34-8514-D0BC8B807594"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_1:*:*:*:*:*:*",
"matchCriteriaId": "52C8A7D2-F930-4078-9E9D-E48782E46CBD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1a:*:*:*:*:*:*",
"matchCriteriaId": "2B403376-993D-404D-B75B-A2B634095DD9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_1_hotfix_1b:*:*:*:*:*:*",
"matchCriteriaId": "A5BBA03C-2A2E-4259-9F8E-99622F6758B7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_10:*:*:*:*:*:*",
"matchCriteriaId": "5E3198D2-CC9C-46F7-A366-6C16F3F35439"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_2:*:*:*:*:*:*",
"matchCriteriaId": "EAA82A56-93C2-47DC-92BA-D2EBF0C19EEC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_3:*:*:*:*:*:*",
"matchCriteriaId": "B053530E-1CB3-4A86-BD4B-569750776A53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_4:*:*:*:*:*:*",
"matchCriteriaId": "00EE16EE-B759-4BD8-A30B-C952142C860E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1:*:*:*:*:*:*",
"matchCriteriaId": "1F157018-E6F2-45D1-8B54-68C051247798"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1a:*:*:*:*:*:*",
"matchCriteriaId": "88603AEF-0EC2-4006-B7F2-E5FFAC8F354C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_4_hotfix_1b:*:*:*:*:*:*",
"matchCriteriaId": "FB5BC2C0-A5CF-455F-A732-E49672B5682E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_5:*:*:*:*:*:*",
"matchCriteriaId": "66E9CCC4-7BC4-4FC2-8B54-B8746A83256C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_6:*:*:*:*:*:*",
"matchCriteriaId": "5DCC0D37-6840-4882-84E1-AE1E83ABF31B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_7:*:*:*:*:*:*",
"matchCriteriaId": "DC20DB81-AA27-4BE5-9296-2E4E6000F56B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_7a:*:*:*:*:*:*",
"matchCriteriaId": "563F3D85-A23A-453F-9932-3044F8B5566C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_7b:*:*:*:*:*:*",
"matchCriteriaId": "3C770579-EDDC-4F46-8288-33A13289A8A4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_8:*:*:*:*:*:*",
"matchCriteriaId": "78447698-90FF-4010-BF0B-3294E2EBB69B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_9:*:*:*:*:*:*",
"matchCriteriaId": "AE93BECE-CC4A-400A-9322-5E61DA5E6A75"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:rome:patch_9a:*:*:*:*:*:*",
"matchCriteriaId": "8C48A10D-0295-4023-AB20-0BE4D8AA582A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:-:*:*:*:*:*:*",
"matchCriteriaId": "F63300E0-AF0E-44DA-BEC4-D7F560DCE4C4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1:*:*:*:*:*:*",
"matchCriteriaId": "71A44062-D94F-4246-A218-33AD4C43C7FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1:*:*:*:*:*:*",
"matchCriteriaId": "6A4ABAF4-C84B-4E7B-A156-24640B7D56EE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1a:*:*:*:*:*:*",
"matchCriteriaId": "2855AE65-1B96-4537-BB6E-7659114955EA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_1_hotfix_1b:*:*:*:*:*:*",
"matchCriteriaId": "63725CBE-34A5-4B9E-BA8E-32E66B89C646"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_2:*:*:*:*:*:*",
"matchCriteriaId": "8B2DC45C-17A0-4D92-AB29-3497DA43707E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_3:*:*:*:*:*:*",
"matchCriteriaId": "49444E5E-0AB7-4083-8663-089955134AA7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4:*:*:*:*:*:*",
"matchCriteriaId": "FB55D9E6-FD9C-48A8-800D-10C665120792"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4a:*:*:*:*:*:*",
"matchCriteriaId": "D481F300-EDF4-4E22-B865-F3AAFCE27692"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_4b:*:*:*:*:*:*",
"matchCriteriaId": "311B0413-3771-4CAF-9A14-0726B2923A76"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_5:*:*:*:*:*:*",
"matchCriteriaId": "E74913AB-25EE-4F18-B2FA-5C261D7ADE25"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_6:*:*:*:*:*:*",
"matchCriteriaId": "5C99222F-B676-471F-8E44-707024B2B097"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_7:*:*:*:*:*:*",
"matchCriteriaId": "276A7ABE-2437-455C-9C5B-C05CAAC183A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_7b:*:*:*:*:*:*",
"matchCriteriaId": "F2371A53-1D57-4508-B18A-4FBA0288CF7B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:san_diego:patch_8:*:*:*:*:*:*",
"matchCriteriaId": "BB9E765B-C094-4FC4-B9E3-0732F24C10D8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:-:*:*:*:*:*:*",
"matchCriteriaId": "4332BE18-DA60-4921-A9DF-C434AB32839B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:early_availability:*:*:*:*:*:*",
"matchCriteriaId": "F347AF0E-EBED-4FC2-8994-E06891FC8879"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:patch_1:*:*:*:*:*:*",
"matchCriteriaId": "09179BB2-B8D4-4FF9-925E-B5B259EFDF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:patch_1a:*:*:*:*:*:*",
"matchCriteriaId": "25F6EDF2-EC52-4821-80A7-1B7DB55CD5FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:patch_1b:*:*:*:*:*:*",
"matchCriteriaId": "634CC5CF-5883-44A9-86D9-7DFEADCB4AC0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:patch_2:*:*:*:*:*:*",
"matchCriteriaId": "F5DD8964-4A2D-4CE8-9C45-58E20DB30964"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:tokyo:patch_3:*:*:*:*:*:*",
"matchCriteriaId": "FDDF1F29-9BF2-4F82-B375-8BC4E38E6D2D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:utah:-:*:*:*:*:*:*",
"matchCriteriaId": "69E0078E-1953-4F4F-9D5A-B1A140C4B310"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:utah:early_availability:*:*:*:*:*:*",
"matchCriteriaId": "03FE0B52-C7A6-4632-A09E-BE7AB8610DD7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:utah:patch_1:*:*:*:*:*:*",
"matchCriteriaId": "DB5CA109-5DC1-4952-AC15-69FAC332BCA2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:servicenow:servicenow:utah:patch_2:*:*:*:*:*:*",
"matchCriteriaId": "98E3E0AF-A341-43BB-91C6-75BBDE695280"
}
]
}
]
}
],
"references": [
{
"url": "https://support.servicenow.com/kb?id=kb_article_view&sysparm_article=KB1272156",
"source": "psirt@servicenow.com"
"source": "psirt@servicenow.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2020",
"sourceIdentifier": "security@checkmk.com",
"published": "2023-04-18T12:15:07.537",
"lastModified": "2023-04-18T12:56:40.313",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2023-04-27T19:48:47.017",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -12,6 +12,26 @@
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "security@checkmk.com",
"type": "Secondary",
@ -35,6 +55,16 @@
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
},
{
"source": "security@checkmk.com",
"type": "Secondary",
@ -46,10 +76,230 @@
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:-:*:*:*:*:*:*",
"matchCriteriaId": "BC0AC5A2-3724-4942-ABE2-CA9F3B9B4BDA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b1:*:*:*:*:*:*",
"matchCriteriaId": "E3AAC1AD-C2F5-4171-BD92-95A8BA09E79A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b2:*:*:*:*:*:*",
"matchCriteriaId": "8CB8C4BB-4AE6-4EA2-8F38-780B627721ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b3:*:*:*:*:*:*",
"matchCriteriaId": "D0F14106-2A3D-4FC7-A0C7-6EDA75D1A8F7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b4:*:*:*:*:*:*",
"matchCriteriaId": "F8C2DA36-8419-4846-BFA0-A729BE7D72C5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b5:*:*:*:*:*:*",
"matchCriteriaId": "8AA4FA3D-7A59-4597-9D79-B6B020D86BD1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b6:*:*:*:*:*:*",
"matchCriteriaId": "79F0CF88-FF11-4741-AFF6-9F88F57C2140"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b7:*:*:*:*:*:*",
"matchCriteriaId": "8E93629E-C0CB-4636-B343-1C0646D8228E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b8:*:*:*:*:*:*",
"matchCriteriaId": "58102464-E66F-49CD-8952-3F3F9A6A45CC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:b9:*:*:*:*:*:*",
"matchCriteriaId": "9C98E509-8466-4F95-ABE7-7ECC91640E04"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p1:*:*:*:*:*:*",
"matchCriteriaId": "A7B89F71-ABD2-4B2D-AE6B-C0F243E89443"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p10:*:*:*:*:*:*",
"matchCriteriaId": "002EF417-C702-42E2-9C8F-C9593B43AB03"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p11:*:*:*:*:*:*",
"matchCriteriaId": "B8E358A9-0430-4EF1-8557-7F1C088FFF48"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p12:*:*:*:*:*:*",
"matchCriteriaId": "4B0AF395-FDC7-4321-9E00-C935641C138B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p13:*:*:*:*:*:*",
"matchCriteriaId": "59B9CCED-806F-47EF-B5B6-441AADCB4B81"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p14:*:*:*:*:*:*",
"matchCriteriaId": "FAED2CD5-A2CE-438C-8ED7-338D9D61FBD9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p15:*:*:*:*:*:*",
"matchCriteriaId": "F08A96EF-FD2E-4D45-884B-349869649C3D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p16:*:*:*:*:*:*",
"matchCriteriaId": "E80D718E-66B6-4FC6-911D-C264F2C891C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p17:*:*:*:*:*:*",
"matchCriteriaId": "174BF76A-00C5-4ECD-937D-FE66851D3979"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p18:*:*:*:*:*:*",
"matchCriteriaId": "F43DBAE4-FEF9-431E-AE82-31C7944CA830"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p2:*:*:*:*:*:*",
"matchCriteriaId": "960DF373-EDE6-4318-B6E9-07573ED5907A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p20:*:*:*:*:*:*",
"matchCriteriaId": "5FFBF793-48E0-48DB-9C12-1C4A5805009E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p21:*:*:*:*:*:*",
"matchCriteriaId": "B6A2F0DB-CA73-4F14-8099-7A29BADC1F4E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p22:*:*:*:*:*:*",
"matchCriteriaId": "5D23ECB8-9C2C-4BA5-ADD6-248FD2CFF37A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p23:*:*:*:*:*:*",
"matchCriteriaId": "9958D126-EF50-4ED7-85A3-6E5120EFB931"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p24:*:*:*:*:*:*",
"matchCriteriaId": "5D9B3F5F-158A-4C43-A894-1A55D1D758FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p25:*:*:*:*:*:*",
"matchCriteriaId": "17729C6D-3DD1-4082-B3AF-B53770304F7B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p26:*:*:*:*:*:*",
"matchCriteriaId": "2E34014C-90A0-4ABB-A15F-73E83F312246"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p27:*:*:*:*:*:*",
"matchCriteriaId": "C0DCB95E-CC14-40BF-A7E4-1CD9075E2785"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p3:*:*:*:*:*:*",
"matchCriteriaId": "3144AABF-74CB-44EE-A618-8529A8ACFCF6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p4:*:*:*:*:*:*",
"matchCriteriaId": "88AC7AB0-40DF-44D1-83EA-FDD4D5346BBD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p5:*:*:*:*:*:*",
"matchCriteriaId": "4285A4A3-3DED-456D-93D4-1B9FDB42C1EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p6:*:*:*:*:*:*",
"matchCriteriaId": "098FD286-B6CB-4428-9A62-A5F24B4D9E92"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p7:*:*:*:*:*:*",
"matchCriteriaId": "8400088B-E56E-4D0B-86D5-76D884C8031A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p8:*:*:*:*:*:*",
"matchCriteriaId": "29554684-FEFF-42B2-B62E-6523782F537C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.1.0:p9:*:*:*:*:*:*",
"matchCriteriaId": "91AE66E4-AE6B-4F25-9312-6418FC3E221F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.2.0:b1:*:*:*:*:*:*",
"matchCriteriaId": "A954DDB4-ACF5-4D74-B735-0BB14762457C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.2.0:b2:*:*:*:*:*:*",
"matchCriteriaId": "F4E9D8E0-ECFF-4987-8189-F6A5917D39B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.2.0:b3:*:*:*:*:*:*",
"matchCriteriaId": "7CDF16A7-E9BC-488B-A0DF-91B7F79C2D7A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.2.0:b4:*:*:*:*:*:*",
"matchCriteriaId": "EF3C4AB5-966A-46CD-8774-7BD4115FC80B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribe29:checkmk:2.2.0:i1:*:*:*:*:*:*",
"matchCriteriaId": "AB444D23-88E8-4AFE-9F1E-56AE4ADF7644"
}
]
}
]
}
],
"references": [
{
"url": "https://checkmk.com/werk/13981",
"source": "security@checkmk.com"
"source": "security@checkmk.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21524",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.260",
"lastModified": "2023-01-17T19:22:18.957",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:10.643",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability."
"value": "Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21524",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21524",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21525",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.360",
"lastModified": "2023-01-17T19:50:35.337",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:10.750",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Remote Procedure Call Runtime Denial of Service Vulnerability."
"value": "Remote Procedure Call Runtime Denial of Service Vulnerability"
}
],
"metrics": {
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21525",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21525",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21527",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.430",
"lastModified": "2023-01-17T19:19:10.040",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:10.817",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows iSCSI Service Denial of Service Vulnerability."
"value": "Windows iSCSI Service Denial of Service Vulnerability"
}
],
"metrics": {
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21527",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21527",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21531",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.493",
"lastModified": "2023-01-17T17:50:26.270",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:10.887",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Azure Service Fabric Container Elevation of Privilege Vulnerability."
"value": "Azure Service Fabric Container Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21531",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21531",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21532",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.563",
"lastModified": "2023-01-17T17:43:30.303",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:10.957",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows GDI Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21552."
"value": "Windows GDI Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21532",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21532",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21535",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.630",
"lastModified": "2023-01-17T17:35:42.490",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.033",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21548."
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -204,12 +204,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21535",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21535",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21536",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.697",
"lastModified": "2023-01-17T17:27:04.600",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.107",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21753."
"value": "Event Tracing for Windows Information Disclosure Vulnerability"
}
],
"metrics": {
@ -149,12 +149,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21536",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21536",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21537",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.763",
"lastModified": "2023-01-17T16:20:41.847",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.180",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability."
"value": "Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -210,12 +210,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21537",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21537",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21538",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.837",
"lastModified": "2023-01-30T16:32:37.950",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.257",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": ".NET Denial of Service Vulnerability."
"value": ".NET Denial of Service Vulnerability"
}
],
"metrics": {
@ -90,28 +90,8 @@
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GV5QDWYJ4C26JB7RTI55Z4O76WSH4FMV/",
"source": "secure@microsoft.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZI27LYW5C4Z4644WYIQWOXBZL7WIP2X6/",
"source": "secure@microsoft.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21538",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21538",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21539",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.903",
"lastModified": "2023-01-15T22:59:11.290",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.343",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Authentication Remote Code Execution Vulnerability."
"value": "Windows Authentication Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -130,12 +130,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21539",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21539",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21540",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:14.967",
"lastModified": "2023-01-17T18:00:02.927",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.413",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21550, CVE-2023-21559."
"value": "Windows Cryptographic Information Disclosure Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 3.6
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21540",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21540",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21541",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.037",
"lastModified": "2023-01-15T22:57:47.930",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Task Scheduler Elevation of Privilege Vulnerability."
"value": "Windows Task Scheduler Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21541",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21541",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21542",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.177",
"lastModified": "2023-01-15T22:45:39.753",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.563",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Installer Elevation of Privilege Vulnerability."
"value": "Windows Installer Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -139,12 +139,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21542",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21542",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21543",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.257",
"lastModified": "2023-01-17T14:39:00.687",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.630",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21546, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21543",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21543",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21546",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.320",
"lastModified": "2023-01-17T14:38:04.247",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.693",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21555, CVE-2023-21556, CVE-2023-21679."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21546",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21546",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21547",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.383",
"lastModified": "2023-01-17T14:30:58.230",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.763",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability."
"value": "Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability"
}
],
"metrics": {
@ -150,12 +150,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21547",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21547",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21548",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.447",
"lastModified": "2023-01-17T14:32:10.200",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.830",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21535."
"value": "Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21548",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21548",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21549",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.510",
"lastModified": "2023-01-17T16:40:43.000",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.903",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows SMB Witness Service Elevation of Privilege Vulnerability."
"value": "Windows SMB Witness Service Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21549",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21549",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21550",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.577",
"lastModified": "2023-01-17T18:01:04.037",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:11.967",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21559."
"value": "Windows Cryptographic Information Disclosure Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 3.6
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21550",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21550",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21551",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.643",
"lastModified": "2023-01-17T18:01:07.307",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.040",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21561, CVE-2023-21730."
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21551",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21551",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21552",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.710",
"lastModified": "2023-01-17T17:10:41.390",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.117",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows GDI Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21532."
"value": "Windows GDI Elevation of Privilege Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21552",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21552",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21555",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.773",
"lastModified": "2023-01-17T17:36:16.867",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.187",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21556, CVE-2023-21679."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21555",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21555",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21556",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.843",
"lastModified": "2023-01-17T17:34:14.207",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.263",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21555, CVE-2023-21679."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21556",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21556",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,39 +2,19 @@
"id": "CVE-2023-21557",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.910",
"lastModified": "2023-01-17T17:32:39.643",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.327",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability."
"value": "Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
@ -51,6 +31,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21557",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21557",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21558",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:15.977",
"lastModified": "2023-01-18T16:06:31.970",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.407",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Error Reporting Service Elevation of Privilege Vulnerability."
"value": "Windows Error Reporting Service Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -145,12 +145,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21558",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21558",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21559",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.043",
"lastModified": "2023-01-17T18:01:01.797",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.487",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Cryptographic Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21540, CVE-2023-21550."
"value": "Windows Cryptographic Information Disclosure Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 3.6
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21559",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21559",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21560",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.110",
"lastModified": "2023-01-18T02:30:24.673",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.563",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Boot Manager Security Feature Bypass Vulnerability."
"value": "Windows Boot Manager Security Feature Bypass Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21560",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21560",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21561",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.177",
"lastModified": "2023-01-17T14:54:04.427",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.630",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21730."
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -17,20 +17,20 @@
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21561",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21561",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21563",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.243",
"lastModified": "2023-01-18T02:18:55.953",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "BitLocker Security Feature Bypass Vulnerability."
"value": "BitLocker Security Feature Bypass Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -235,12 +235,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21563",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21563",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-21674",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.307",
"lastModified": "2023-01-18T02:31:47.643",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.790",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-01-10",
"cisaActionDue": "2023-01-31",
"cisaRequiredAction": "Apply updates per vendor instructions.",
@ -11,7 +11,7 @@
"descriptions": [
{
"lang": "en",
"value": "Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability."
"value": "Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -174,12 +174,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21674",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21674",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21675",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.370",
"lastModified": "2023-02-06T19:15:10.570",
"lastModified": "2023-04-27T19:15:12.867",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170852/Windows-Kernel-Registry-Virtualization-Memory-Corruption.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21675",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21675",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21676",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.430",
"lastModified": "2023-01-18T02:11:50.557",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:12.937",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability."
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -150,12 +150,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21676",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21676",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21677",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.493",
"lastModified": "2023-01-18T02:07:02.943",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.003",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21683, CVE-2023-21758."
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability"
}
],
"metrics": {
@ -175,12 +175,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21677",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21677",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21678",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.557",
"lastModified": "2023-01-18T02:05:45.257",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.070",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21760, CVE-2023-21765."
"value": "Windows Print Spooler Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21678",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21678",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21679",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.620",
"lastModified": "2023-01-18T02:01:25.103",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.137",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21555, CVE-2023-21556."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21679",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21679",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21680",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.680",
"lastModified": "2023-01-17T20:44:32.640",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.220",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Win32k Elevation of Privilege Vulnerability."
"value": "Windows Win32k Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21680",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21680",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21681",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.747",
"lastModified": "2023-01-17T20:46:22.507",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.290",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability."
"value": "Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21681",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21681",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21682",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.810",
"lastModified": "2023-01-18T16:07:08.133",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.370",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability."
"value": "Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21682",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21682",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21683",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.870",
"lastModified": "2023-01-18T15:54:44.830",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.453",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21758."
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability"
}
],
"metrics": {
@ -190,12 +190,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21683",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21683",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2023-21712",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-04-27T19:15:13.527",
"lastModified": "2023-04-27T19:15:13.527",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21712",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21724",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.937",
"lastModified": "2023-01-18T15:55:03.063",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.580",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft DWM Core Library Elevation of Privilege Vulnerability."
"value": "Microsoft DWM Core Library Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -130,12 +130,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21724",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21724",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21725",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:16.997",
"lastModified": "2023-01-18T15:43:39.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.707",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability."
"value": "Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -66,12 +66,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21725",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21725",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21726",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.090",
"lastModified": "2023-01-18T15:43:21.117",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.780",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Credential Manager User Interface Elevation of Privilege Vulnerability."
"value": "Windows Credential Manager User Interface Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21726",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21726",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21728",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.160",
"lastModified": "2023-01-18T14:50:40.903",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.840",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Netlogon Denial of Service Vulnerability."
"value": "Windows Netlogon Denial of Service Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21728",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21728",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21730",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.227",
"lastModified": "2023-01-18T02:29:09.317",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.917",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21561."
"value": "Microsoft Cryptographic Services Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21730",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21730",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21732",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.290",
"lastModified": "2023-01-18T14:46:22.023",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:13.997",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft ODBC Driver Remote Code Execution Vulnerability."
"value": "Microsoft ODBC Driver Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21732",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21732",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21733",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.350",
"lastModified": "2023-01-18T14:48:23.260",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.080",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Bind Filter Driver Elevation of Privilege Vulnerability."
"value": "Windows Bind Filter Driver Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -130,12 +130,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21733",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21733",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21734",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.413",
"lastModified": "2023-01-18T02:43:11.383",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.163",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21735."
"value": "Microsoft Office Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21734",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21734",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21735",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.473",
"lastModified": "2023-01-18T02:47:17.147",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.237",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21734."
"value": "Microsoft Office Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21735",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21735",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21736",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.537",
"lastModified": "2023-01-18T16:46:34.137",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.300",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21737, CVE-2023-21738."
"value": "Microsoft Office Visio Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21736",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21736",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21737",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.600",
"lastModified": "2023-01-18T21:04:59.050",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.370",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21736, CVE-2023-21738."
"value": "Microsoft Office Visio Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21737",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21737",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,39 +2,19 @@
"id": "CVE-2023-21738",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.660",
"lastModified": "2023-01-18T21:03:22.437",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.440",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Visio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21736, CVE-2023-21737."
"value": "Microsoft Office Visio Remote Code Execution Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"type": "Secondary",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
@ -51,6 +31,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 5.2
},
{
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
@ -95,12 +95,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21738",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21738",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21739",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.727",
"lastModified": "2023-04-17T18:52:51.137",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.513",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Bluetooth Driver Elevation of Privilege Vulnerability."
"value": "Windows Bluetooth Driver Elevation of Privilege Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,7 +33,7 @@
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
@ -265,12 +265,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21739",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21739",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21741",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.790",
"lastModified": "2023-01-18T21:10:16.687",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.590",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Office Visio Information Disclosure Vulnerability."
"value": "Microsoft Office Visio Information Disclosure Vulnerability"
}
],
"metrics": {
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21741",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21741",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21742",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.860",
"lastModified": "2023-01-18T02:56:46.607",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.663",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21744."
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21742",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21742",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21743",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.923",
"lastModified": "2023-01-18T03:04:41.503",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.727",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft SharePoint Server Security Feature Bypass Vulnerability."
"value": "Microsoft SharePoint Server Security Feature Bypass Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21743",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21743",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21744",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:17.987",
"lastModified": "2023-01-18T03:09:49.493",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.790",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21742."
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -85,12 +85,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21744",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21744",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21745",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.060",
"lastModified": "2023-01-18T14:14:28.997",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.847",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21762."
"value": "Microsoft Exchange Server Spoofing Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21745",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21745",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21746",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.123",
"lastModified": "2023-01-18T20:15:24.647",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:14.917",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows NTLM Elevation of Privilege Vulnerability."
"value": "Windows NTLM Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -165,12 +165,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21746",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21746",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21747",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.183",
"lastModified": "2023-02-09T19:15:17.197",
"lastModified": "2023-04-27T19:15:14.980",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170933/Windows-Kernel-Dangling-Registry-Link-Node-Use-After-Free.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21747",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21747",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21748",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.240",
"lastModified": "2023-02-10T18:15:13.430",
"lastModified": "2023-04-27T19:15:15.060",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,20 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170946/Windows-Kernel-Key-Replication-Issues.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21748",
"source": "secure@microsoft.com"
},
{
"url": "http://packetstormsecurity.com/files/170949/Windows-Kernel-Registry-Virtualization-Incompatibility.html",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21748",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21749",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.303",
"lastModified": "2023-02-10T18:15:13.547",
"lastModified": "2023-04-27T19:15:15.140",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170947/Windows-Kernsl-SID-Table-Poisoning.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21749",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21749",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21750",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.367",
"lastModified": "2023-02-10T18:15:13.887",
"lastModified": "2023-04-27T19:15:15.210",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170948/Windows-Kernel-Virtualizable-Hive-Key-Deletion.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21750",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21750",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21752",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.433",
"lastModified": "2023-01-18T20:17:11.617",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.283",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Backup Service Elevation of Privilege Vulnerability."
"value": "Windows Backup Service Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -125,12 +125,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21752",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21752",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21753",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.493",
"lastModified": "2023-01-18T14:16:39.230",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.357",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Event Tracing for Windows Information Disclosure Vulnerability. This CVE ID is unique from CVE-2023-21536."
"value": "Event Tracing for Windows Information Disclosure Vulnerability"
}
],
"metrics": {
@ -70,12 +70,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21753",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21753",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21754",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.557",
"lastModified": "2023-01-18T20:17:26.403",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.423",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21754",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21754",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21755",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.613",
"lastModified": "2023-01-18T19:29:54.293",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.517",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21772, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,12 +215,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21755",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21755",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21757",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.677",
"lastModified": "2023-01-18T18:46:24.647",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.623",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability."
"value": "Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability"
}
],
"metrics": {
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21757",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21757",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21758",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.740",
"lastModified": "2023-01-18T18:25:19.227",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.710",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2023-21677, CVE-2023-21683."
"value": "Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability"
}
],
"metrics": {
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21758",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21758",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21759",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.807",
"lastModified": "2023-01-18T18:25:41.650",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.787",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability."
"value": "Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability"
}
],
"metrics": {
@ -100,12 +100,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21759",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21759",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21760",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.867",
"lastModified": "2023-01-18T18:26:19.700",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.847",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21765."
"value": "Windows Print Spooler Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21760",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21760",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21761",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.927",
"lastModified": "2023-01-18T18:31:34.967",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.913",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Exchange Server Information Disclosure Vulnerability."
"value": "Microsoft Exchange Server Information Disclosure Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21761",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21761",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21762",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:18.987",
"lastModified": "2023-01-18T18:31:58.587",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:15.980",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Exchange Server Spoofing Vulnerability. This CVE ID is unique from CVE-2023-21745."
"value": "Microsoft Exchange Server Spoofing Vulnerability"
}
],
"metrics": {
@ -80,12 +80,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21762",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21762",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21763",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.047",
"lastModified": "2023-01-18T18:32:08.767",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.043",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21764."
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21763",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21763",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21764",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.117",
"lastModified": "2023-01-18T18:32:18.407",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.103",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21763."
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -75,12 +75,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21764",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21764",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21765",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.177",
"lastModified": "2023-01-18T18:32:34.817",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.170",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21678, CVE-2023-21760."
"value": "Windows Print Spooler Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -170,12 +170,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21765",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21765",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21766",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.243",
"lastModified": "2023-01-18T16:11:22.220",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.227",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Overlay Filter Information Disclosure Vulnerability."
"value": "Windows Overlay Filter Information Disclosure Vulnerability"
}
],
"metrics": {
@ -135,12 +135,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21766",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21766",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21767",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.303",
"lastModified": "2023-01-18T16:05:47.803",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.293",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Overlay Filter Elevation of Privilege Vulnerability."
"value": "Windows Overlay Filter Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -155,12 +155,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21767",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21767",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21768",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.367",
"lastModified": "2023-03-30T20:15:07.220",
"lastModified": "2023-04-27T19:15:16.360",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability."
"value": "Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -85,16 +85,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/171606/Ancillary-Function-Driver-AFD-For-Winsock-Privilege-Escalation.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21768",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21768",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21771",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.427",
"lastModified": "2023-01-18T14:18:27.540",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.423",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability."
"value": "Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -100,12 +100,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21771",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21771",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21772",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.487",
"lastModified": "2023-02-10T18:15:14.103",
"lastModified": "2023-04-27T19:15:16.500",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21773, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170946/Windows-Kernel-Key-Replication-Issues.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21772",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21772",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21773",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.547",
"lastModified": "2023-02-10T18:15:14.530",
"lastModified": "2023-04-27T19:15:16.567",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21774."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170946/Windows-Kernel-Key-Replication-Issues.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21773",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21773",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21774",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.613",
"lastModified": "2023-02-10T18:15:14.660",
"lastModified": "2023-04-27T19:15:16.640",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21675, CVE-2023-21747, CVE-2023-21748, CVE-2023-21749, CVE-2023-21750, CVE-2023-21754, CVE-2023-21755, CVE-2023-21772, CVE-2023-21773."
"value": "Windows Kernel Elevation of Privilege Vulnerability"
}
],
"metrics": {
@ -215,16 +215,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170946/Windows-Kernel-Key-Replication-Issues.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21774",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21774",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21775",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-24T00:15:10.590",
"lastModified": "2023-02-01T14:54:39.763",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.710",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability."
"value": "Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -72,12 +72,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21775",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21775",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21776",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.677",
"lastModified": "2023-02-10T18:15:14.907",
"lastModified": "2023-04-27T19:15:16.797",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Windows Kernel Information Disclosure Vulnerability."
"value": "Windows Kernel Information Disclosure Vulnerability"
}
],
"metrics": {
@ -160,16 +160,8 @@
],
"references": [
{
"url": "http://packetstormsecurity.com/files/170947/Windows-Kernsl-SID-Table-Poisoning.html",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21776",
"source": "secure@microsoft.com"
},
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21776",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,18 +2,18 @@
"id": "CVE-2023-21779",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.733",
"lastModified": "2023-01-18T17:12:39.487",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.870",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Visual Studio Code Remote Code Execution."
"value": "Visual Studio Code Remote Code Execution Vulnerability"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
@ -33,23 +33,23 @@
"impactScore": 5.9
},
{
"source": "secure@microsoft.com",
"source": "nvd@nist.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.3,
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
@ -86,12 +86,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21779",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21779",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21780",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.797",
"lastModified": "2023-01-14T00:49:17.440",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:16.950",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21780",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21780",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21781",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.860",
"lastModified": "2023-01-14T00:49:10.143",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.037",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21781",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21781",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21782",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.920",
"lastModified": "2023-01-14T00:49:03.280",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.103",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21782",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21782",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21783",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:19.983",
"lastModified": "2023-01-14T00:48:53.927",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.173",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21783",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21783",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21784",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:20.047",
"lastModified": "2023-01-14T00:48:48.060",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.243",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21784",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21784",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21785",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:20.203",
"lastModified": "2023-01-14T00:48:40.867",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.310",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21785",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21785",
"source": "secure@microsoft.com"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2023-21786",
"sourceIdentifier": "secure@microsoft.com",
"published": "2023-01-10T22:15:20.270",
"lastModified": "2023-01-14T00:48:34.027",
"vulnStatus": "Analyzed",
"lastModified": "2023-04-27T19:15:17.373",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21791, CVE-2023-21792, CVE-2023-21793."
"value": "3D Builder Remote Code Execution Vulnerability"
}
],
"metrics": {
@ -65,12 +65,8 @@
],
"references": [
{
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21786",
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21786",
"source": "secure@microsoft.com"
}
]
}

Some files were not shown because too many files have changed in this diff Show More