mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-06-20T20:00:29.261599+00:00
This commit is contained in:
parent
508eb1497e
commit
ca7e0e4e7d
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2007-3945",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2007-07-23T23:30:00.000",
|
||||
"lastModified": "2018-10-15T21:32:20.460",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-06-20T18:09:45.713",
|
||||
"vulnStatus": "Analyzed",
|
||||
"evaluatorComment": "http://www.frsirt.com/english/advisories/2007/2610",
|
||||
"evaluatorSolution": "http://www.rsbac.org/download",
|
||||
"descriptions": [
|
||||
@ -64,10 +64,10 @@
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.6.20",
|
||||
"matchCriteriaId": "A0B08BFA-36AD-4170-B35A-4C8C9E4D071F"
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:rsbac:rule_set_based_access_control:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.3.5",
|
||||
"matchCriteriaId": "73A19935-4B87-492D-85C1-51D20786FCAC"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -76,14 +76,11 @@
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:rsbac:rule_set_based_access_control:1.3.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A99CEE15-90CB-40DF-A274-0D0CC198660A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:rsbac:rule_set_based_access_control:1.3.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "16F78C61-D092-4F24-976C-8771F3930030"
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.0",
|
||||
"versionEndIncluding": "2.6.39.4",
|
||||
"matchCriteriaId": "C737E90F-5DD9-493E-9318-6A97012B6103"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -93,23 +90,41 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "http://download.rsbac.org/code/1.3.5/changes-1.3.5.txt",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://securityreason.com/securityalert/2911",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/archive/1/474161/100/0/threaded",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/25001",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2610",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"URL Repurposed"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,95 @@
|
||||
"id": "CVE-2022-31693",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2023-06-07T14:15:09.727",
|
||||
"lastModified": "2023-06-07T14:35:57.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T18:13:24.757",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VMware Tools for Windows (12.x.y prior to 12.1.5, 11.x.y and 10.x.y) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest OS, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-service condition in the Windows guest OS."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:vmware:tools:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "12.1.5",
|
||||
"matchCriteriaId": "8D72A571-A670-4F58-9A0D-FB74A5638A4E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20221223-0009/",
|
||||
"source": "security@vmware.com"
|
||||
"source": "security@vmware.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2022-0029.html",
|
||||
"source": "security@vmware.com"
|
||||
"source": "security@vmware.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24510",
|
||||
"sourceIdentifier": "psirt@arista.com",
|
||||
"published": "2023-06-05T22:15:11.717",
|
||||
"lastModified": "2023-06-06T12:50:56.083",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:49:20.500",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@arista.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-755"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@arista.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,546 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "4.25.10m",
|
||||
"matchCriteriaId": "B4EBD228-42BD-48F2-A9FA-C7F007A401A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.26.0",
|
||||
"versionEndExcluding": "4.26.10m",
|
||||
"matchCriteriaId": "341CA00E-8BDE-4BF9-90D4-7B07FC484D18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.27.0",
|
||||
"versionEndExcluding": "4.27.10m",
|
||||
"matchCriteriaId": "65C3AA23-CE24-48EE-B471-A03F451C6F35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.28.0",
|
||||
"versionEndExcluding": "4.28.7m",
|
||||
"matchCriteriaId": "255A4F4F-1563-4557-BCBB-3BB1309A8889"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.29.0",
|
||||
"versionEndExcluding": "4.29.2f",
|
||||
"matchCriteriaId": "24621B26-04A1-4693-BCB4-437544C08B50"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:arista:ceos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6833D11-7AB5-41CC-83AE-FE28913DDFB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:arista:cloudeos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "362F2E0F-3D40-444F-87F3-21CA70B1AD04"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:a:arista:veos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0D0B16F-F18E-48F9-87A5-AE0D9E5C3FAF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7010t:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BC3D5B4-3B6F-4F15-9CAA-B0D08B53FFC6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7010t-48:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CCF6152-815E-4B3C-AE4B-CA598BEBD020"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7010tx-48:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4E00C871-8EB3-4241-95F3-83A524A79FB3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7010tx-48-dc:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C1CC52FD-29BE-4037-9A7C-264ACF9F6C0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7020r:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3371EEF-9D7A-4EF6-A435-A0F1034E5EE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7020sr-24c2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7781CB15-3452-47D9-A961-8B09F2E9AEC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7020sr-32c2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09A31FB8-512E-43EF-8F87-E02E35F5251E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7020tr-48:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CBFF922-28D7-42D6-8796-91AD9A178D28"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7020tra-48:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "561B4042-DFD3-4BC0-9C5F-74799A7E92C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050cx3-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1FF0290-C671-4ABC-8A12-05E4D55FC4AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050cx3m-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "828C6E4F-814A-4060-8F5E-7FF359C8739C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050qx-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "253D74DE-97F5-40F3-B179-D2D4442C57FD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050qx2-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75E03F9E-522F-4D9B-9267-09E2550B5465"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx-128:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "895A7AFD-BE76-47F5-B67B-6279046E4274"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74E258EC-EA50-4185-AA35-5D963C359E74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx-72q:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1482D4FC-60B9-4C89-B892-71AA3E1031F3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx2-128:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C99D84E9-2229-459E-AE90-49C2EF670884"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx2-72q:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D922C725-1139-4DD4-92FC-9FF15E35CE62"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx3-48c8:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE35C17F-0C60-4A40-9949-D4C5D94D1D7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx3-48yc:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07BA078E-30B7-4E2C-B240-BF64E98143E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx3-48yc12:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBFD0706-CACB-40FA-A41B-46B39C6E1D33"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx3-48yc8:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5951D243-CB68-4B41-A913-D879CE502795"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050sx3-96yc8:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73156612-D338-4E20-8C82-0E65DAA72331"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050tx-48:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78E7CDCC-ADC6-4854-BFC4-72DA47C5F10B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050tx-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B03678D-AD7B-4B1A-8E6A-1811DD8B1483"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050tx-72q:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E803639C-13A1-48CA-A589-C83654AE454F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050tx2-128:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A495D282-D3DC-4D18-AB72-2358834C238E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7050tx3-48c8:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "388C57D8-4B3C-4E5D-84AA-0CB7506F825A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7060cx-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D518C8D5-A86B-46E5-A646-8939BFA2E116"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7060cx2-32s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A1608297-7079-4F3B-857E-708B74E944D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7060dx4-32:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "806A01C5-231D-4F9D-A292-E9DD706A0C66"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7060px4-32:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC10746F-8FC0-49EF-BB9C-EC49B734DFA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7060sx2-48yc6:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "26582E98-B710-46D7-B8F2-9286E0592FA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7130:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D832798-DA45-4F9E-AA31-5D088253A28A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7130-16g3s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFFA321D-F4A5-434C-BB39-D2B2687001D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7130-48g3s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2BE67B8-F326-48B7-AB82-04FE8C2E37E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7130-96s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3264E086-4E90-41D0-8583-8FCF3CE4885D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7150s-24:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93D74C0B-E470-4D45-98E2-775DE43997DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7150s-52:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B2CAA23-003C-43E6-87CE-61E4369C2D30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7150s-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7445075-D130-472C-B259-6BACE678541D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7150sc-24:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF3FA52A-3A67-4515-9790-598860102893"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7150sc-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6336F166-FAD3-4846-84B9-45F5FAA3D437"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7160-32cq:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7620401C-FB14-46F1-979B-B21194F90945"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7160-48tc6:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07DFC236-44B3-4EEF-8937-4F86EE99EB45"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7160-48yc6:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "823E5569-C918-40E6-A2C5-7C415E4ADEF5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7170-32c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8EFEEA5-0FC4-4FFC-BF5D-BDBAA1B55C70"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7170-32cd:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2959C68-8731-4F37-B9E7-61E5936D3D8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7170-64c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6FB3395-8D13-4477-A46E-37A88272CFAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7170b-64c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EE3572E-A724-4057-8776-7A95528DCEE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720df-48y:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8FCDB83-38D5-4F02-97E2-BBEF891DCDD7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720dp-24s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80EAF795-EB62-4A86-A0FC-A09008E631A6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720dp-48s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA03BA0B-BB2D-41CF-BA2E-B21604D6FBC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720dt-24s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AE185FD-0D4D-4862-B513-BC68BF3F9F7E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720dt-48s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46C2150F-2FD6-452F-8C56-7413E3EB8FDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720dt-48y:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44A568A1-BA88-458E-B69A-0A2A6C594728"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720xp-24y6:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7AFDBCBB-2C1A-4B88-AE28-EF63D5B9EDD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720xp-24zy4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58757129-BF9C-4BD8-B692-BB57023F8A48"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720xp-48y6:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2756BB4B-1053-4EAC-AC0B-785FD5039D5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720xp-48zc2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40D36540-7723-4284-A207-6BD27728CA25"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:720xp-96zc2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF95CB28-E010-4A1D-A746-F9DDF015868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:722xpm-48y4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "15876058-5E5D-4C87-83A3-592ADCA0AA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:722xpm-48zy8:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "426308A9-D534-4465-865C-39BC70548B00"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7250qx-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0DD95B3B-D655-42DC-85C2-2C6FDBCC77F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260cx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E40D14DE-BAFB-461F-9AA7-E3EDC2D8D468"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260cx3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "901E5B76-0EB7-4EAD-A281-15B9F78041AB"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260cx3-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "49BAE58E-F4B5-4C8F-9EEB-5A0F38A96F0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260qx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE1DE992-9BFA-4794-82F4-66F464BB384E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260qx-64:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "83A3811A-EB0E-464B-86E7-0E369935A507"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7260sx2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58296832-AA93-4EAE-96BD-28EC368F8391"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7280e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A6466FE3-DCE8-4DA5-B893-2BA864F73BC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7280r2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "21CB1AAF-FC82-4A80-9932-42E8EFA3906A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7280r3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "60FC964C-9835-443A-A584-3A5D6022E914"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7300x-32q:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDF8A65D-6FBC-4C38-8B45-418E6C5EB16C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7300x-64s:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8F088D51-24F4-49AD-8397-73D1EAF45F56"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7300x-64t:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69BA5C6D-40C0-4AA3-AC10-D7F097D8EDD9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7300x3-32c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0040BDDF-D711-4619-9E96-96EFBD33CAA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7300x3-48yc4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4AA716D-CAD1-4689-8A26-977A2E5F869E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7320x-32c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AD08CBF-6F42-4F98-B413-F65C5613BE6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7358x4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DBC38094-A539-425D-A2B6-770FAF0FC3C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7368x4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "161DB0D9-9BAC-4546-88D3-5547F4B6149C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7388x5:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B66E706E-56FB-4A49-BD90-76A8CB6BE391"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:750:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2BD5D5BB-96D6-43F5-A394-829E7866AF3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500e:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06C61DCC-D1CF-4CE5-9634-4BE3E071E83E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FC651584-113E-4859-9F14-12D62F3BD626"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "583725F6-8583-425C-A847-700DBB9169E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r3:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1C6A4B3C-FF12-4DCD-9945-8450AD0BDEED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r3-24d:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE1BB565-2668-4242-8A00-5CC9C30B9AC9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r3-24p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "15F1A605-8836-4A64-AC5E-ADAB34F8F104"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r3-36cq:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE8A047A-9FD9-4AE1-9E47-457A46BAE3A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7500r3k-36cq:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019B0670-389B-4A4E-8C72-52202E3AA8EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7800r3-36p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D19E86BF-AA91-4262-8EF9-B7FC48C6F3F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7800r3-48cq:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58443CDE-33D8-4460-A861-CDC07431AA22"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:arista:7800r3k-48cq:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64BE8C68-FE98-4162-A3D3-54494D5444F5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.arista.com/en/support/advisories-notices/security-advisory/17445-security-advisory-0087",
|
||||
"source": "psirt@arista.com"
|
||||
"source": "psirt@arista.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25910",
|
||||
"sourceIdentifier": "productcert@siemens.com",
|
||||
"published": "2023-06-13T09:15:16.280",
|
||||
"lastModified": "2023-06-13T13:00:47.863",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:59:54.767",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "productcert@siemens.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,43 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E3BDF0-B691-4A97-A74A-A65EC910480E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_s7-pm:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF831319-8E52-4A2A-9862-797DA0CB9952"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:siemens:simatic_step_7:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "5.7",
|
||||
"matchCriteriaId": "482AD17F-916A-4DCC-8FAC-9D1716D04DD3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-968170.pdf",
|
||||
"source": "productcert@siemens.com"
|
||||
"source": "productcert@siemens.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2563",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2023-06-13T02:15:09.620",
|
||||
"lastModified": "2023-06-13T13:00:53.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:24:24.880",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -46,18 +66,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cimatti:contact_forms:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.5.7",
|
||||
"matchCriteriaId": "8320C979-14A6-42C8-AF96-5645641AFCA7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/contact-forms/trunk/accua-forms.php#L738",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2924628%40contact-forms&new=2924628%40contact-forms&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f80a1f13-c1b9-4259-8d96-71a3cbcaf4ca?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,124 @@
|
||||
"id": "CVE-2023-26295",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2023-06-12T22:15:09.847",
|
||||
"lastModified": "2023-06-13T13:00:53.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:49:05.647",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D8AC22E-0355-4B8F-B9CC-1796697536A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30D5DE59-4132-4725-9888-85C52078C705"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2101BF8F-4364-4CD5-B80D-4533C628B752"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5FC9981-861A-4EAD-99C7-10C3DB791623"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32939AA6-1296-4956-95DD-6ED97B6554DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13A18447-9008-4857-8AF7-41804AD721BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1979D41-6730-4C31-ADC5-7C6DC1A4B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B1878D9-E866-4BC1-B696-A87DF62FAE4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E3439AF-05EE-40EF-9051-B0E2444D54C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D958E156-44CE-4F99-8DA8-F8CF024DD8A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B56B5793-FB10-4B0D-9574-06DC29B050DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_7974907-7974931-16/hpsbhf03842",
|
||||
"source": "hp-security-alert@hp.com"
|
||||
"source": "hp-security-alert@hp.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,124 @@
|
||||
"id": "CVE-2023-26296",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2023-06-12T22:15:09.897",
|
||||
"lastModified": "2023-06-13T13:00:53.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:48:53.800",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D8AC22E-0355-4B8F-B9CC-1796697536A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30D5DE59-4132-4725-9888-85C52078C705"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2101BF8F-4364-4CD5-B80D-4533C628B752"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5FC9981-861A-4EAD-99C7-10C3DB791623"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32939AA6-1296-4956-95DD-6ED97B6554DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13A18447-9008-4857-8AF7-41804AD721BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1979D41-6730-4C31-ADC5-7C6DC1A4B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B1878D9-E866-4BC1-B696-A87DF62FAE4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E3439AF-05EE-40EF-9051-B0E2444D54C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D958E156-44CE-4F99-8DA8-F8CF024DD8A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B56B5793-FB10-4B0D-9574-06DC29B050DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_7974907-7974931-16/hpsbhf03842",
|
||||
"source": "hp-security-alert@hp.com"
|
||||
"source": "hp-security-alert@hp.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,124 @@
|
||||
"id": "CVE-2023-26297",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2023-06-12T22:15:09.947",
|
||||
"lastModified": "2023-06-13T13:00:53.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:48:19.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D8AC22E-0355-4B8F-B9CC-1796697536A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30D5DE59-4132-4725-9888-85C52078C705"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2101BF8F-4364-4CD5-B80D-4533C628B752"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5FC9981-861A-4EAD-99C7-10C3DB791623"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32939AA6-1296-4956-95DD-6ED97B6554DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13A18447-9008-4857-8AF7-41804AD721BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1979D41-6730-4C31-ADC5-7C6DC1A4B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B1878D9-E866-4BC1-B696-A87DF62FAE4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E3439AF-05EE-40EF-9051-B0E2444D54C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D958E156-44CE-4F99-8DA8-F8CF024DD8A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B56B5793-FB10-4B0D-9574-06DC29B050DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_7974907-7974931-16/hpsbhf03842",
|
||||
"source": "hp-security-alert@hp.com"
|
||||
"source": "hp-security-alert@hp.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,124 @@
|
||||
"id": "CVE-2023-26298",
|
||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||
"published": "2023-06-12T22:15:09.987",
|
||||
"lastModified": "2023-06-13T13:00:53.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:44:49.347",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D8AC22E-0355-4B8F-B9CC-1796697536A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30D5DE59-4132-4725-9888-85C52078C705"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0:sp2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2101BF8F-4364-4CD5-B80D-4533C628B752"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5FC9981-861A-4EAD-99C7-10C3DB791623"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32939AA6-1296-4956-95DD-6ED97B6554DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13A18447-9008-4857-8AF7-41804AD721BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1979D41-6730-4C31-ADC5-7C6DC1A4B95F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B1878D9-E866-4BC1-B696-A87DF62FAE4B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.7.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E3439AF-05EE-40EF-9051-B0E2444D54C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D958E156-44CE-4F99-8DA8-F8CF024DD8A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:hp:hp_device_manager:5.0.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B56B5793-FB10-4B0D-9574-06DC29B050DB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hp.com/us-en/document/ish_7974907-7974931-16/hpsbhf03842",
|
||||
"source": "hp-security-alert@hp.com"
|
||||
"source": "hp-security-alert@hp.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-26538",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-06-13T15:15:13.907",
|
||||
"lastModified": "2023-06-13T16:54:51.953",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:43:39.983",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:chat_bee_project:chat_bee:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "1.1.0",
|
||||
"matchCriteriaId": "7241F172-E8FB-444B-B111-8BDC5E75F864"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/chat-bee/wordpress-chat-bee-plugin-1-1-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,12 @@
|
||||
"id": "CVE-2023-27997",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-06-13T09:15:16.613",
|
||||
"lastModified": "2023-06-13T13:00:42.717",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:33:19.433",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-06-13",
|
||||
"cisaActionDue": "2023-07-04",
|
||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||
"cisaVulnerabilityName": "Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +58,199 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.10",
|
||||
"versionEndIncluding": "6.2.13",
|
||||
"matchCriteriaId": "ED3A999C-9184-4D27-A62E-3D8A3F0D4F27"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5B5BEBC4-DA5B-47AA-98AA-2D0874BB1CDD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE267DF4-A924-485D-B583-15F45AB2A4AE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.13:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "22F19B6C-4239-4E52-A155-D7A5C62038FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.14:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A89B468-03F2-4EE4-A529-62BDD90DA443"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.15:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D628C32-BB83-4B02-9B95-52F09F35142C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.16:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5AD4A64B-5F13-4DE6-99B4-87F3D91523C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2EC1BE7-3651-4262-A66C-2F92F2F1F5F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DAA4E74C-A426-41D2-BDD3-37C1AA726FBB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.7:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4AE7D64-14C0-4DC8-B1AC-EA55EADFBB92"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.9:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "285C4AD0-4BAC-418C-A631-0DDAF72D0349"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59BD8EE9-6F94-4EA5-B22B-1B446A15F2A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50BDB150-8E02-427D-A9FC-C7C3C90F0584"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.8:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8D27E55-D099-4A62-9683-AFD4B8B9A739"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12CB6078-7BA2-4841-9BB8-A7214154C031"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.12:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "991F4477-FCB1-4203-A5C5-67C2741F026E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:7.0.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66265BCF-0AA4-4CE2-A096-6F3432EB834E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortios-6k7k:7.0.10:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "534B291D-12F9-4DC0-979B-4A536A0485D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.1.0",
|
||||
"versionEndIncluding": "1.1.6",
|
||||
"matchCriteriaId": "E6BBF05F-4967-4A2E-A8F8-C2086097148B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.2.0",
|
||||
"versionEndIncluding": "1.2.13",
|
||||
"matchCriteriaId": "33B84D9A-55E3-4146-A55A-ACB507E61B05"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndIncluding": "2.0.12",
|
||||
"matchCriteriaId": "7C1D5E6B-A23E-4A92-B53C-720AFEB1B951"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.9",
|
||||
"matchCriteriaId": "DAC18F7E-5242-4F36-BB42-FEC33B3AC075"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.3",
|
||||
"matchCriteriaId": "3A99FF48-370E-4D2A-B5CC-889EA21AB213"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0.0",
|
||||
"versionEndIncluding": "6.0.16",
|
||||
"matchCriteriaId": "8EA5512D-6EE5-4DF3-A960-C02394F25225"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.13",
|
||||
"matchCriteriaId": "3CD57A5A-2B13-495A-8530-8F97E1720602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.12",
|
||||
"matchCriteriaId": "5E99B6E5-7EC3-406C-AFAC-A5E32DE266DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.11",
|
||||
"matchCriteriaId": "C2573C90-BE6A-4D5D-A223-F09213318909"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.4",
|
||||
"matchCriteriaId": "4AB643A8-B52F-4D54-B816-28A6401BAA25"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-097",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29178",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2023-06-13T09:15:17.077",
|
||||
"lastModified": "2023-06-13T13:00:42.717",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:37:44.500",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "psirt@fortinet.com",
|
||||
"type": "Secondary",
|
||||
@ -34,10 +54,120 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-824"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.1.0",
|
||||
"versionEndIncluding": "1.1.6",
|
||||
"matchCriteriaId": "E6BBF05F-4967-4A2E-A8F8-C2086097148B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.2.0",
|
||||
"versionEndIncluding": "1.2.13",
|
||||
"matchCriteriaId": "33B84D9A-55E3-4146-A55A-ACB507E61B05"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndIncluding": "2.0.12",
|
||||
"matchCriteriaId": "7C1D5E6B-A23E-4A92-B53C-720AFEB1B951"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.9",
|
||||
"matchCriteriaId": "DAC18F7E-5242-4F36-BB42-FEC33B3AC075"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F5F302F8-482A-4DA9-BDD9-63886B202B52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.2.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "91E7F209-D645-48EC-BB5F-E730E55E8EE9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.2.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7028AFDA-6CB5-4DB0-8977-9BA995DE14C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:fortinet:fortiproxy:7.2.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A2777EA-F45D-4D3A-AA2F-078E2B874A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.0.0",
|
||||
"versionEndIncluding": "6.0.17",
|
||||
"matchCriteriaId": "0135464C-532C-430D-A76C-2FCDE4C991D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2.0",
|
||||
"versionEndIncluding": "6.2.15",
|
||||
"matchCriteriaId": "7916D6BB-838E-40A0-9C7F-FBE9ECBA0D99"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.4.0",
|
||||
"versionEndIncluding": "6.4.13",
|
||||
"matchCriteriaId": "D962937C-B057-4422-A672-8DD2F3C3B3B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.11",
|
||||
"matchCriteriaId": "C2573C90-BE6A-4D5D-A223-F09213318909"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.0",
|
||||
"versionEndIncluding": "7.2.4",
|
||||
"matchCriteriaId": "4AB643A8-B52F-4D54-B816-28A6401BAA25"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-095",
|
||||
"source": "psirt@fortinet.com"
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29363",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.243",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:59:44.103",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,180 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "992E86DA-C9EA-48FD-8CE5-F44864A81924"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "9FA87858-6343-4542-9EED-9B19C7CA0DA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "CB89DC1F-2A03-4235-B6FD-EF80FF8B3C1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "E5B21E84-205B-4407-90AF-4775E5D2E882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "C5F955D6-1553-4C59-9DD0-C875FB3D1199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "F77DB019-5063-4534-9BF2-DF51CD20AB47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "70A25108-6F9B-4D9A-8776-25F869CD95A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "A6C6E459-F691-4B83-94B5-62607ED91406"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "20834FD7-6DA0-44F2-9D03-42F8A0B0A504"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "DFCEE4E3-FD34-4A17-ACA8-15F617104185"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29363",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29364",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.300",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:59:15.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,170 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "992E86DA-C9EA-48FD-8CE5-F44864A81924"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "9FA87858-6343-4542-9EED-9B19C7CA0DA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "CB89DC1F-2A03-4235-B6FD-EF80FF8B3C1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "E5B21E84-205B-4407-90AF-4775E5D2E882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "C5F955D6-1553-4C59-9DD0-C875FB3D1199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "F77DB019-5063-4534-9BF2-DF51CD20AB47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "70A25108-6F9B-4D9A-8776-25F869CD95A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "A6C6E459-F691-4B83-94B5-62607ED91406"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "20834FD7-6DA0-44F2-9D03-42F8A0B0A504"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "DFCEE4E3-FD34-4A17-ACA8-15F617104185"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29364",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29365",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.357",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:56:28.040",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,170 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "992E86DA-C9EA-48FD-8CE5-F44864A81924"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "9FA87858-6343-4542-9EED-9B19C7CA0DA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "CB89DC1F-2A03-4235-B6FD-EF80FF8B3C1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "E5B21E84-205B-4407-90AF-4775E5D2E882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "C5F955D6-1553-4C59-9DD0-C875FB3D1199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "F77DB019-5063-4534-9BF2-DF51CD20AB47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "70A25108-6F9B-4D9A-8776-25F869CD95A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "A6C6E459-F691-4B83-94B5-62607ED91406"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "20834FD7-6DA0-44F2-9D03-42F8A0B0A504"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "DFCEE4E3-FD34-4A17-ACA8-15F617104185"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29365",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29366",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.417",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:56:11.997",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,103 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19044.3087",
|
||||
"matchCriteriaId": "E8102C71-9DCE-469D-B4D5-26617C955DBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.3087",
|
||||
"matchCriteriaId": "E0F3398C-7C4B-4297-85A3-3E8EB9A8A11A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19044.3087",
|
||||
"matchCriteriaId": "2C9ADB92-B335-4FEB-A902-7E0B64437D8A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29366",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29367",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.473",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:54:19.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,58 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29367",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29368",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.530",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:51:49.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,180 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "992E86DA-C9EA-48FD-8CE5-F44864A81924"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.19983",
|
||||
"matchCriteriaId": "9FA87858-6343-4542-9EED-9B19C7CA0DA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "CB89DC1F-2A03-4235-B6FD-EF80FF8B3C1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.5989",
|
||||
"matchCriteriaId": "E5B21E84-205B-4407-90AF-4775E5D2E882"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "C5F955D6-1553-4C59-9DD0-C875FB3D1199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "F77DB019-5063-4534-9BF2-DF51CD20AB47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.4499",
|
||||
"matchCriteriaId": "70A25108-6F9B-4D9A-8776-25F869CD95A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "A6C6E459-F691-4B83-94B5-62607ED91406"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "20834FD7-6DA0-44F2-9D03-42F8A0B0A504"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "DFCEE4E3-FD34-4A17-ACA8-15F617104185"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "690CB61E-C65F-4F3C-A82E-96F3DF4FA25C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8AE28877-7C04-4EF6-9727-CFEDFAAEFB49"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.3087",
|
||||
"matchCriteriaId": "8B3DF61B-DCBB-4FB0-A0EF-1E5829941C45"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22000.2057",
|
||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.1848",
|
||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29368",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29369",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-06-14T00:15:10.583",
|
||||
"lastModified": "2023-06-14T03:37:44.217",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:51:03.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -34,10 +34,63 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29369",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32312",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-06-09T20:15:10.190",
|
||||
"lastModified": "2023-06-09T20:40:34.737",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T18:08:10.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,22 +76,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:umbraco:umbraco_identity_extensibility:*:*:*:*:*:umbraco:*:*",
|
||||
"versionEndIncluding": "2.0.0",
|
||||
"matchCriteriaId": "8326937F-AAE7-4E79-B983-3C7BC9A4B8DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.umbraco.com/umbraco-cms/reference/security/external-login-providers",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/umbraco/UmbracoIdentityExtensions/commit/e792429f9d1fa25c1ba4f7a61d23ee02fedd6dc9",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/umbraco/UmbracoIdentityExtensions/pull/53",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/umbraco/UmbracoIdentityExtensions/security/advisories/GHSA-f2rf-8mwf-6jfh",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33984",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-06-13T03:15:09.567",
|
||||
"lastModified": "2023-06-13T13:00:47.863",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:37:16.977",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2B37045-2FB7-49BB-AE38-B84FAA6ADFB0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://launchpad.support.sap.com/#/notes/3318657",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33985",
|
||||
"sourceIdentifier": "cna@sap.com",
|
||||
"published": "2023-06-13T03:15:09.667",
|
||||
"lastModified": "2023-06-13T13:00:47.863",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:27:12.497",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "cna@sap.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F2B37045-2FB7-49BB-AE38-B84FAA6ADFB0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://launchpad.support.sap.com/#/notes/3331627",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html",
|
||||
"source": "cna@sap.com"
|
||||
"source": "cna@sap.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,106 @@
|
||||
"id": "CVE-2023-35031",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-12T02:15:48.447",
|
||||
"lastModified": "2023-06-12T13:28:17.260",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:15:25.187",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-24036."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "663FE8C5-3827-4B6D-A598-247D071DB0C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1AE8D88-E490-4426-8259-04F65409A2F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2329F029-2272-484D-A808-99BA9B440654"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A81CFBD0-39E6-4CF2-80DA-1785A6625C8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEB266EB-67B7-4007-A942-D64DB746BB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4752EB9-34A8-4918-B623-C323A9B3E443"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-01.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.news.de/technik/856882353/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-bekannte-schwachstellen-und-sicherheitsluecken/1/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Press/Media Coverage"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,96 @@
|
||||
"id": "CVE-2023-35032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-12T02:15:48.487",
|
||||
"lastModified": "2023-06-12T13:28:17.260",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T18:26:48.497",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8 and Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8 allow command injection by authenticated users, aka OSFOURK-23554."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1AE8D88-E490-4426-8259-04F65409A2F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2329F029-2272-484D-A808-99BA9B440654"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEB266EB-67B7-4007-A942-D64DB746BB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4752EB9-34A8-4918-B623-C323A9B3E443"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-01.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.news.de/technik/856882353/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-bekannte-schwachstellen-und-sicherheitsluecken/1/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Press/Media Coverage"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,107 @@
|
||||
"id": "CVE-2023-35033",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-12T02:15:48.527",
|
||||
"lastModified": "2023-06-12T13:28:17.260",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T19:21:44.307",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-23556."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "663FE8C5-3827-4B6D-A598-247D071DB0C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1AE8D88-E490-4426-8259-04F65409A2F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2329F029-2272-484D-A808-99BA9B440654"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A81CFBD0-39E6-4CF2-80DA-1785A6625C8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEB266EB-67B7-4007-A942-D64DB746BB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4752EB9-34A8-4918-B623-C323A9B3E443"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-01.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.news.de/technik/856882353/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-bekannte-schwachstellen-und-sicherheitsluecken/1/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Press/Media Coverage",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,23 +2,107 @@
|
||||
"id": "CVE-2023-35035",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-12T02:15:48.610",
|
||||
"lastModified": "2023-06-12T13:28:17.260",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-06-20T18:36:19.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Atos Unify OpenScape 4000 Assistant V10 R1 before V10 R1.42.0 and V10 R1.34.8, Assistant V10 R0, Manager V10 R1 before V10 R1.42.0 and V10 R1.34.8, and Manager V10 R0 allow command injection by authenticated users, aka OSFOURK-23557."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "663FE8C5-3827-4B6D-A598-247D071DB0C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1AE8D88-E490-4426-8259-04F65409A2F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_assistant:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2329F029-2272-484D-A808-99BA9B440654"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r0:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A81CFBD0-39E6-4CF2-80DA-1785A6625C8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEB266EB-67B7-4007-A942-D64DB746BB2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:atos:unify_openscape_4000_manager:10:r1.34.4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C4752EB9-34A8-4918-B623-C323A9B3E443"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://networks.unify.com/security/advisories/OBSO-2305-01.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.news.de/technik/856882353/unify-openscape-4000-gefaehrdet-it-sicherheitswarnung-vom-bsi-und-bug-report-bekannte-schwachstellen-und-sicherheitsluecken/1/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Press/Media Coverage",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
README.md
56
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-06-20T18:00:39.214121+00:00
|
||||
2023-06-20T20:00:29.261599+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-06-20T17:51:32.923000+00:00
|
||||
2023-06-20T19:59:54.767000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -34,37 +34,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
* [CVE-2023-3340](CVE-2023/CVE-2023-33xx/CVE-2023-3340.json) (`2023-06-20T16:15:09.960`)
|
||||
* [CVE-2023-2400](CVE-2023/CVE-2023-24xx/CVE-2023-2400.json) (`2023-06-20T17:15:09.573`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `21`
|
||||
Recently modified CVEs: `26`
|
||||
|
||||
* [CVE-2004-0667](CVE-2004/CVE-2004-06xx/CVE-2004-0667.json) (`2023-06-20T17:45:28.300`)
|
||||
* [CVE-2019-10952](CVE-2019/CVE-2019-109xx/CVE-2019-10952.json) (`2023-06-20T17:15:09.287`)
|
||||
* [CVE-2020-11027](CVE-2020/CVE-2020-110xx/CVE-2020-11027.json) (`2023-06-20T16:15:09.463`)
|
||||
* [CVE-2021-32837](CVE-2021/CVE-2021-328xx/CVE-2021-32837.json) (`2023-06-20T17:15:09.447`)
|
||||
* [CVE-2023-34231](CVE-2023/CVE-2023-342xx/CVE-2023-34231.json) (`2023-06-20T16:02:14.453`)
|
||||
* [CVE-2023-34230](CVE-2023/CVE-2023-342xx/CVE-2023-34230.json) (`2023-06-20T16:08:56.023`)
|
||||
* [CVE-2023-0451](CVE-2023/CVE-2023-04xx/CVE-2023-0451.json) (`2023-06-20T16:15:09.660`)
|
||||
* [CVE-2023-0452](CVE-2023/CVE-2023-04xx/CVE-2023-0452.json) (`2023-06-20T16:15:09.780`)
|
||||
* [CVE-2023-23956](CVE-2023/CVE-2023-239xx/CVE-2023-23956.json) (`2023-06-20T16:15:09.870`)
|
||||
* [CVE-2023-34232](CVE-2023/CVE-2023-342xx/CVE-2023-34232.json) (`2023-06-20T16:18:18.707`)
|
||||
* [CVE-2023-34334](CVE-2023/CVE-2023-343xx/CVE-2023-34334.json) (`2023-06-20T16:30:50.450`)
|
||||
* [CVE-2023-34335](CVE-2023/CVE-2023-343xx/CVE-2023-34335.json) (`2023-06-20T16:35:25.237`)
|
||||
* [CVE-2023-34342](CVE-2023/CVE-2023-343xx/CVE-2023-34342.json) (`2023-06-20T16:35:30.250`)
|
||||
* [CVE-2023-29175](CVE-2023/CVE-2023-291xx/CVE-2023-29175.json) (`2023-06-20T16:45:36.583`)
|
||||
* [CVE-2023-33991](CVE-2023/CVE-2023-339xx/CVE-2023-33991.json) (`2023-06-20T16:48:54.673`)
|
||||
* [CVE-2023-3224](CVE-2023/CVE-2023-32xx/CVE-2023-3224.json) (`2023-06-20T17:03:46.047`)
|
||||
* [CVE-2023-34537](CVE-2023/CVE-2023-345xx/CVE-2023-34537.json) (`2023-06-20T17:07:59.037`)
|
||||
* [CVE-2023-34944](CVE-2023/CVE-2023-349xx/CVE-2023-34944.json) (`2023-06-20T17:15:27.857`)
|
||||
* [CVE-2023-2878](CVE-2023/CVE-2023-28xx/CVE-2023-2878.json) (`2023-06-20T17:26:31.557`)
|
||||
* [CVE-2023-31124](CVE-2023/CVE-2023-311xx/CVE-2023-31124.json) (`2023-06-20T17:31:01.297`)
|
||||
* [CVE-2023-34969](CVE-2023/CVE-2023-349xx/CVE-2023-34969.json) (`2023-06-20T17:44:56.137`)
|
||||
* [CVE-2022-31693](CVE-2022/CVE-2022-316xx/CVE-2022-31693.json) (`2023-06-20T18:13:24.757`)
|
||||
* [CVE-2023-32312](CVE-2023/CVE-2023-323xx/CVE-2023-32312.json) (`2023-06-20T18:08:10.447`)
|
||||
* [CVE-2023-35032](CVE-2023/CVE-2023-350xx/CVE-2023-35032.json) (`2023-06-20T18:26:48.497`)
|
||||
* [CVE-2023-35035](CVE-2023/CVE-2023-350xx/CVE-2023-35035.json) (`2023-06-20T18:36:19.147`)
|
||||
* [CVE-2023-35031](CVE-2023/CVE-2023-350xx/CVE-2023-35031.json) (`2023-06-20T19:15:25.187`)
|
||||
* [CVE-2023-35033](CVE-2023/CVE-2023-350xx/CVE-2023-35033.json) (`2023-06-20T19:21:44.307`)
|
||||
* [CVE-2023-2563](CVE-2023/CVE-2023-25xx/CVE-2023-2563.json) (`2023-06-20T19:24:24.880`)
|
||||
* [CVE-2023-33985](CVE-2023/CVE-2023-339xx/CVE-2023-33985.json) (`2023-06-20T19:27:12.497`)
|
||||
* [CVE-2023-27997](CVE-2023/CVE-2023-279xx/CVE-2023-27997.json) (`2023-06-20T19:33:19.433`)
|
||||
* [CVE-2023-33984](CVE-2023/CVE-2023-339xx/CVE-2023-33984.json) (`2023-06-20T19:37:16.977`)
|
||||
* [CVE-2023-29178](CVE-2023/CVE-2023-291xx/CVE-2023-29178.json) (`2023-06-20T19:37:44.500`)
|
||||
* [CVE-2023-26538](CVE-2023/CVE-2023-265xx/CVE-2023-26538.json) (`2023-06-20T19:43:39.983`)
|
||||
* [CVE-2023-26298](CVE-2023/CVE-2023-262xx/CVE-2023-26298.json) (`2023-06-20T19:44:49.347`)
|
||||
* [CVE-2023-26297](CVE-2023/CVE-2023-262xx/CVE-2023-26297.json) (`2023-06-20T19:48:19.363`)
|
||||
* [CVE-2023-26296](CVE-2023/CVE-2023-262xx/CVE-2023-26296.json) (`2023-06-20T19:48:53.800`)
|
||||
* [CVE-2023-26295](CVE-2023/CVE-2023-262xx/CVE-2023-26295.json) (`2023-06-20T19:49:05.647`)
|
||||
* [CVE-2023-24510](CVE-2023/CVE-2023-245xx/CVE-2023-24510.json) (`2023-06-20T19:49:20.500`)
|
||||
* [CVE-2023-29369](CVE-2023/CVE-2023-293xx/CVE-2023-29369.json) (`2023-06-20T19:51:03.950`)
|
||||
* [CVE-2023-29368](CVE-2023/CVE-2023-293xx/CVE-2023-29368.json) (`2023-06-20T19:51:49.153`)
|
||||
* [CVE-2023-29367](CVE-2023/CVE-2023-293xx/CVE-2023-29367.json) (`2023-06-20T19:54:19.593`)
|
||||
* [CVE-2023-29366](CVE-2023/CVE-2023-293xx/CVE-2023-29366.json) (`2023-06-20T19:56:11.997`)
|
||||
* [CVE-2023-29365](CVE-2023/CVE-2023-293xx/CVE-2023-29365.json) (`2023-06-20T19:56:28.040`)
|
||||
* [CVE-2023-29364](CVE-2023/CVE-2023-293xx/CVE-2023-29364.json) (`2023-06-20T19:59:15.930`)
|
||||
* [CVE-2023-29363](CVE-2023/CVE-2023-293xx/CVE-2023-29363.json) (`2023-06-20T19:59:44.103`)
|
||||
* [CVE-2023-25910](CVE-2023/CVE-2023-259xx/CVE-2023-25910.json) (`2023-06-20T19:59:54.767`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user