diff --git a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json index 439e0876f8d..a6767e3bb09 100644 --- a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json +++ b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json @@ -2,7 +2,7 @@ "id": "CVE-2018-11116", "sourceIdentifier": "cve@mitre.org", "published": "2018-06-19T21:29:00.333", - "lastModified": "2019-12-20T19:15:11.437", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Modified", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:-:*:*:*:*:*:*:*", - "matchCriteriaId": "79244083-393B-444B-A0F0-DCF1B990B4AB" + "criteria": "cpe:2.3:o:openwrt:openwrt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA08B8D5-677C-4786-813D-D0951F9D812E" } ] } diff --git a/CVE-2019/CVE-2019-189xx/CVE-2019-18992.json b/CVE-2019/CVE-2019-189xx/CVE-2019-18992.json index 06238ba5432..78f7cc32200 100644 --- a/CVE-2019/CVE-2019-189xx/CVE-2019-18992.json +++ b/CVE-2019/CVE-2019-189xx/CVE-2019-18992.json @@ -2,7 +2,7 @@ "id": "CVE-2019-18992", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-03T20:15:11.137", - "lastModified": "2019-12-16T19:08:04.187", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D758202-0D71-4D82-BF42-1246FA31A028" + "criteria": "cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", + "matchCriteriaId": "12476A0C-9F25-4BAC-8C37-6C40D4C9CD93" } ] } diff --git a/CVE-2019/CVE-2019-189xx/CVE-2019-18993.json b/CVE-2019/CVE-2019-189xx/CVE-2019-18993.json index 60cd1897593..e165eccfabb 100644 --- a/CVE-2019/CVE-2019-189xx/CVE-2019-18993.json +++ b/CVE-2019/CVE-2019-189xx/CVE-2019-18993.json @@ -2,7 +2,7 @@ "id": "CVE-2019-18993", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-03T20:15:11.187", - "lastModified": "2019-12-16T19:50:00.000", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D758202-0D71-4D82-BF42-1246FA31A028" + "criteria": "cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", + "matchCriteriaId": "12476A0C-9F25-4BAC-8C37-6C40D4C9CD93" } ] } diff --git a/CVE-2019/CVE-2019-199xx/CVE-2019-19945.json b/CVE-2019/CVE-2019-199xx/CVE-2019-19945.json index dc25332d65f..4fa5b1d8a40 100644 --- a/CVE-2019/CVE-2019-199xx/CVE-2019-19945.json +++ b/CVE-2019/CVE-2019-199xx/CVE-2019-19945.json @@ -2,7 +2,7 @@ "id": "CVE-2019-19945", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-16T18:15:12.213", - "lastModified": "2020-08-24T17:37:01.140", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -88,25 +88,25 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "18.06.0", "versionEndIncluding": "18.06.5", - "matchCriteriaId": "891FD8E8-ABD8-4C3D-8E7D-A0E41AB9A748" + "matchCriteriaId": "50F23DBC-38D0-4966-AA8E-A2A67508E53B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", - "matchCriteriaId": "214822E8-4BB5-4F1E-8750-BE8559930A7D" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "06B1802A-FF90-455F-ADAD-580A07AD0E54" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "390F10D5-B9F6-4FD9-BD65-8189BC3B4B6F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "B3FF3660-485E-496F-A6EA-02B0C71CC610" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "C6E0E897-9CA2-4FEB-BFFB-A0BECDB01741" } ] } diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25015.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25015.json index 318c98cb5d2..ddecd19eca5 100644 --- a/CVE-2019/CVE-2019-250xx/CVE-2019-25015.json +++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25015.json @@ -2,7 +2,7 @@ "id": "CVE-2019-25015", "sourceIdentifier": "cve@mitre.org", "published": "2021-01-26T18:15:31.177", - "lastModified": "2021-01-29T15:27:28.550", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,10 +84,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "18.06.0", "versionEndIncluding": "18.06.4", - "matchCriteriaId": "A78E8480-4E5A-4ACC-8926-F36075100922" + "matchCriteriaId": "4994B9A9-1F5C-422D-A31F-E0141F1E0DA2" } ] } diff --git a/CVE-2019/CVE-2019-51xx/CVE-2019-5101.json b/CVE-2019/CVE-2019-51xx/CVE-2019-5101.json index a1d06662495..c70284a6112 100644 --- a/CVE-2019/CVE-2019-51xx/CVE-2019-5101.json +++ b/CVE-2019/CVE-2019-51xx/CVE-2019-5101.json @@ -2,7 +2,7 @@ "id": "CVE-2019-5101", "sourceIdentifier": "talos-cna@cisco.com", "published": "2019-11-18T18:15:09.960", - "lastModified": "2022-06-21T19:22:55.733", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -114,13 +114,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:15.05.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2F8F4BED-DDBC-40F5-98D4-0BAAE742B805" + "criteria": "cpe:2.3:o:openwrt:openwrt:15.05.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8C12D102-0761-4DEE-A85B-39D9941A312A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D758202-0D71-4D82-BF42-1246FA31A028" + "criteria": "cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", + "matchCriteriaId": "12476A0C-9F25-4BAC-8C37-6C40D4C9CD93" } ] } diff --git a/CVE-2019/CVE-2019-51xx/CVE-2019-5102.json b/CVE-2019/CVE-2019-51xx/CVE-2019-5102.json index db38dd00d19..765fd97ea38 100644 --- a/CVE-2019/CVE-2019-51xx/CVE-2019-5102.json +++ b/CVE-2019/CVE-2019-51xx/CVE-2019-5102.json @@ -2,7 +2,7 @@ "id": "CVE-2019-5102", "sourceIdentifier": "talos-cna@cisco.com", "published": "2019-11-18T18:15:10.007", - "lastModified": "2022-06-21T19:22:49.667", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -114,13 +114,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:15.05.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2F8F4BED-DDBC-40F5-98D4-0BAAE742B805" + "criteria": "cpe:2.3:o:openwrt:openwrt:15.05.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8C12D102-0761-4DEE-A85B-39D9941A312A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8D758202-0D71-4D82-BF42-1246FA31A028" + "criteria": "cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*", + "matchCriteriaId": "12476A0C-9F25-4BAC-8C37-6C40D4C9CD93" } ] } diff --git a/CVE-2020/CVE-2020-289xx/CVE-2020-28951.json b/CVE-2020/CVE-2020-289xx/CVE-2020-28951.json index cba3b18b308..b6bad5c4801 100644 --- a/CVE-2020/CVE-2020-289xx/CVE-2020-28951.json +++ b/CVE-2020/CVE-2020-289xx/CVE-2020-28951.json @@ -2,7 +2,7 @@ "id": "CVE-2020-28951", "sourceIdentifier": "cve@mitre.org", "published": "2020-11-19T19:15:12.017", - "lastModified": "2020-12-02T18:57:49.237", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,16 +84,16 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionEndExcluding": "18.06.9", - "matchCriteriaId": "EFF3BF01-3D4C-4D4F-801B-C4AAC3F81CD7" + "matchCriteriaId": "0223495E-EE5D-4A90-81E3-B08AD96397C1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "19.07.0", "versionEndExcluding": "19.07.5", - "matchCriteriaId": "8126957F-4345-40B4-8455-A855238FADE2" + "matchCriteriaId": "34C28E8A-2D8A-4536-A0ED-11E7A58F63EF" } ] } diff --git a/CVE-2020/CVE-2020-72xx/CVE-2020-7248.json b/CVE-2020/CVE-2020-72xx/CVE-2020-7248.json index 6afd1e0fd8c..ebe5ea6ad9f 100644 --- a/CVE-2020/CVE-2020-72xx/CVE-2020-7248.json +++ b/CVE-2020/CVE-2020-72xx/CVE-2020-7248.json @@ -2,7 +2,7 @@ "id": "CVE-2020-7248", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-16T21:15:12.607", - "lastModified": "2022-09-03T03:55:07.293", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,25 +84,25 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "18.06.0", "versionEndExcluding": "18.06.7", - "matchCriteriaId": "3BDCBDB1-4EFE-42DE-BDB9-664C2B4D6A35" + "matchCriteriaId": "0B0D0CC0-C0E5-4E94-AC4B-D1EF59377DB6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", - "matchCriteriaId": "214822E8-4BB5-4F1E-8750-BE8559930A7D" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "06B1802A-FF90-455F-ADAD-580A07AD0E54" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "390F10D5-B9F6-4FD9-BD65-8189BC3B4B6F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "B3FF3660-485E-496F-A6EA-02B0C71CC610" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "C6E0E897-9CA2-4FEB-BFFB-A0BECDB01741" } ] } diff --git a/CVE-2020/CVE-2020-79xx/CVE-2020-7982.json b/CVE-2020/CVE-2020-79xx/CVE-2020-7982.json index a7ecee7a565..164d5097d53 100644 --- a/CVE-2020/CVE-2020-79xx/CVE-2020-7982.json +++ b/CVE-2020/CVE-2020-79xx/CVE-2020-7982.json @@ -2,7 +2,7 @@ "id": "CVE-2020-7982", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-16T22:15:14.667", - "lastModified": "2022-04-18T15:15:08.627", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -95,15 +95,15 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "18.06.0", "versionEndExcluding": "18.06.7", - "matchCriteriaId": "3BDCBDB1-4EFE-42DE-BDB9-664C2B4D6A35" + "matchCriteriaId": "0B0D0CC0-C0E5-4E94-AC4B-D1EF59377DB6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", - "matchCriteriaId": "214822E8-4BB5-4F1E-8750-BE8559930A7D" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" } ] } diff --git a/CVE-2021/CVE-2021-221xx/CVE-2021-22161.json b/CVE-2021/CVE-2021-221xx/CVE-2021-22161.json index 4b48111697d..5e568c27c7e 100644 --- a/CVE-2021/CVE-2021-221xx/CVE-2021-22161.json +++ b/CVE-2021/CVE-2021-221xx/CVE-2021-22161.json @@ -2,7 +2,7 @@ "id": "CVE-2021-22161", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-07T23:15:12.273", - "lastModified": "2021-02-11T15:29:18.487", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,10 +84,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "19.07.0", "versionEndIncluding": "19.07.6", - "matchCriteriaId": "CC0FDE48-1EA0-42C4-850F-619FAFFB3818" + "matchCriteriaId": "B9B137F0-E0CB-426E-AB76-3B1FC53097DE" } ] } diff --git a/CVE-2021/CVE-2021-289xx/CVE-2021-28961.json b/CVE-2021/CVE-2021-289xx/CVE-2021-28961.json index 352263bb6ff..b93327b275f 100644 --- a/CVE-2021/CVE-2021-289xx/CVE-2021-28961.json +++ b/CVE-2021/CVE-2021-289xx/CVE-2021-28961.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28961", "sourceIdentifier": "cve@mitre.org", "published": "2021-03-21T06:15:12.357", - "lastModified": "2022-06-28T14:11:45.273", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", - "matchCriteriaId": "214822E8-4BB5-4F1E-8750-BE8559930A7D" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" } ] } diff --git a/CVE-2021/CVE-2021-320xx/CVE-2021-32019.json b/CVE-2021/CVE-2021-320xx/CVE-2021-32019.json index d8a73acf587..c814036baf7 100644 --- a/CVE-2021/CVE-2021-320xx/CVE-2021-32019.json +++ b/CVE-2021/CVE-2021-320xx/CVE-2021-32019.json @@ -2,7 +2,7 @@ "id": "CVE-2021-32019", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-02T21:15:08.380", - "lastModified": "2021-08-11T14:59:02.473", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,10 +84,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionStartIncluding": "19.07.0", "versionEndExcluding": "19.07.8", - "matchCriteriaId": "72740318-FA24-4744-B406-F35DECDBF134" + "matchCriteriaId": "DAA31F44-23DE-4031-A8CE-5AF198575220" } ] } diff --git a/CVE-2021/CVE-2021-334xx/CVE-2021-33425.json b/CVE-2021/CVE-2021-334xx/CVE-2021-33425.json index 5499a73a4e5..284b2c54c40 100644 --- a/CVE-2021/CVE-2021-334xx/CVE-2021-33425.json +++ b/CVE-2021/CVE-2021-334xx/CVE-2021-33425.json @@ -2,7 +2,7 @@ "id": "CVE-2021-33425", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-25T14:15:07.760", - "lastModified": "2021-11-23T21:12:05.977", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", - "matchCriteriaId": "214822E8-4BB5-4F1E-8750-BE8559930A7D" + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" } ] } diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45904.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45904.json index bded3ca89c2..98a2cee5b30 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45904.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45904.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45904", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-27T23:15:08.290", - "lastModified": "2022-01-03T21:09:00.813", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22C66370-47C6-4B96-A3BC-62B123495C9C" + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F5F2D511-3818-4286-89DE-CB51C0E26619" } ] } diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45905.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45905.json index 1c262f12203..c29b67e747b 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45905.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45905.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45905", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-27T23:15:08.333", - "lastModified": "2022-01-03T21:08:23.730", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22C66370-47C6-4B96-A3BC-62B123495C9C" + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F5F2D511-3818-4286-89DE-CB51C0E26619" } ] } diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45906.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45906.json index 4e2db4cf4bb..2613b7edcec 100644 --- a/CVE-2021/CVE-2021-459xx/CVE-2021-45906.json +++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45906.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45906", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-27T23:15:08.373", - "lastModified": "2022-01-03T21:07:30.483", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", - "matchCriteriaId": "22C66370-47C6-4B96-A3BC-62B123495C9C" + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F5F2D511-3818-4286-89DE-CB51C0E26619" } ] } diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json index 96c81f9c14a..123da742fa4 100644 --- a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json +++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json @@ -2,12 +2,12 @@ "id": "CVE-2022-29583", "sourceIdentifier": "cve@mitre.org", "published": "2022-04-22T16:15:09.453", - "lastModified": "2022-05-03T19:44:55.330", - "vulnStatus": "Analyzed", + "lastModified": "2023-05-24T15:15:09.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", - "value": "service_windows.go in the kardianos service package for Go omits quoting that is sometimes needed for execution of a Windows service executable from the intended directory." + "value": "** DISPUTED ** service_windows.go in the kardianos service package for Go omits quoting that is sometimes needed for execution of a Windows service executable from the intended directory. NOTE: this finding could not be reproduced by its original reporter or by others." }, { "lang": "es", diff --git a/CVE-2022/CVE-2022-383xx/CVE-2022-38333.json b/CVE-2022/CVE-2022-383xx/CVE-2022-38333.json index d5319901827..362e8aad295 100644 --- a/CVE-2022/CVE-2022-383xx/CVE-2022-38333.json +++ b/CVE-2022/CVE-2022-383xx/CVE-2022-38333.json @@ -2,7 +2,7 @@ "id": "CVE-2022-38333", "sourceIdentifier": "cve@mitre.org", "published": "2022-09-19T17:15:14.583", - "lastModified": "2022-09-21T22:51:19.550", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -63,14 +63,14 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:openwrt:openwrt:*:*:*:*:*:*:*:*", "versionEndExcluding": "21.02.3", - "matchCriteriaId": "780E69E5-ADF6-453A-B9DC-FBFACC14CD90" + "matchCriteriaId": "28395A99-8A20-4CBE-B565-23B7B52E9022" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:22.03.0:rc6:*:*:*:*:*:*", - "matchCriteriaId": "372B259A-C8C1-4EE9-B3A2-B1156778A0FD" + "criteria": "cpe:2.3:o:openwrt:openwrt:22.03.0:rc6:*:*:*:*:*:*", + "matchCriteriaId": "DFCB885A-3F8D-4634-8C6F-A22113168B52" } ] } diff --git a/CVE-2022/CVE-2022-478xx/CVE-2022-47879.json b/CVE-2022/CVE-2022-478xx/CVE-2022-47879.json index 29aaa57fe61..47a69593121 100644 --- a/CVE-2022/CVE-2022-478xx/CVE-2022-47879.json +++ b/CVE-2022/CVE-2022-478xx/CVE-2022-47879.json @@ -2,23 +2,87 @@ "id": "CVE-2022-47879", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-12T14:15:09.567", - "lastModified": "2023-05-12T14:21:53.020", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T14:24:20.870", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A Remote Code Execution (RCE) vulnerability in /be/rpc.php in Jedox 2020.2.5 allows remote authenticated users to load arbitrary PHP classes from the 'rtn' directory and execute its methods." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jedox:jedox:2020.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "3CD31D96-EC95-4111-A9A8-504144689CFF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jedox:jedox_cloud:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E29BFD3-4EC1-4323-B834-5AA35EE2AEE1" + } + ] + } + ] + } + ], "references": [ { "url": "http://jedox.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://docs.syslifters.com/assets/vulnerability-disclosure/Vulnerability-Disclosure-Jedox-Jedox-04-2023.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-478xx/CVE-2022-47880.json b/CVE-2022/CVE-2022-478xx/CVE-2022-47880.json index e1d2d1d566b..8ea95d40c31 100644 --- a/CVE-2022/CVE-2022-478xx/CVE-2022-47880.json +++ b/CVE-2022/CVE-2022-478xx/CVE-2022-47880.json @@ -2,23 +2,87 @@ "id": "CVE-2022-47880", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-12T14:15:09.613", - "lastModified": "2023-05-12T14:21:53.020", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T14:58:03.180", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An Information disclosure vulnerability in /be/rpc.php in Jedox GmbH Jedox 2020.2.5 allow remote, authenticated users with permissions to modify database connections to disclose a connections' cleartext password via the 'test connection' function." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jedox:jedox:2020.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "3CD31D96-EC95-4111-A9A8-504144689CFF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:jedox:jedox_cloud:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E29BFD3-4EC1-4323-B834-5AA35EE2AEE1" + } + ] + } + ] + } + ], "references": [ { "url": "http://jedox.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://docs.syslifters.com/assets/vulnerability-disclosure/Vulnerability-Disclosure-Jedox-Jedox-04-2023.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-206xx/CVE-2023-20694.json b/CVE-2023/CVE-2023-206xx/CVE-2023-20694.json index a2464d61022..e3529d1ff43 100644 --- a/CVE-2023/CVE-2023-206xx/CVE-2023-20694.json +++ b/CVE-2023/CVE-2023-206xx/CVE-2023-20694.json @@ -2,19 +2,301 @@ "id": "CVE-2023-20694", "sourceIdentifier": "security@mediatek.com", "published": "2023-05-15T22:15:10.480", - "lastModified": "2023-05-16T10:46:36.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:10:04.603", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07733998 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07733998 / ALPS07874388 (For MT6880 and MT6890 only)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F0133207-2EED-4625-854F-8DB7770D5BF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46F71838-4E50-4F2A-9EB8-30AE5DF8511E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FA8A390-9F52-4CF3-9B45-936CE3E2B828" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F726F486-A86F-4215-AD93-7A07A071844A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43E779F6-F0A0-4153-9A1D-B715C3A2F80E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06CD97E1-8A76-48B4-9780-9698EF5A960F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D23991D5-1893-49F4-8A06-D5E66C96C3B3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE4D2AED-C713-407F-A34A-52C3D8F65835" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBA369B8-8E23-492B-82CC-23114E6A5D1C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A82E0A4F-072F-474C-B94C-8114ABE05639" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8B9B0D82-82C1-4A77-A016-329B99C45F49" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", + "matchCriteriaId": "366F1912-756B-443E-9962-224937DD7DFB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89AFEE24-7AAD-4EDB-8C3E-EDBA3240730A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6B8A36E-C5FB-44AE-A1C3-50EBF4C68F6B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", + "matchCriteriaId": "704BE5CE-AE08-4432-A8B0-4C8BD62148AD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68CF4A7A-3136-4C4C-A795-81323896BE11" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD64413C-C774-4C4F-9551-89E1AA9469EE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "171D1C08-F055-44C0-913C-AA2B73AF5B72" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0CA45C9-7BFE-4C93-B2AF-B86501F763AB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB6B9A26-F8A1-4322-AA4E-CDF8F7D99000" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B5FE245-6346-4078-A3D0-E5F79BB636B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", + "matchCriteriaId": "582F1041-CD84-4763-AD6F-E08DD11F689F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62FDE8E0-FD9F-4D2B-944C-E17F34A09F06" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED210E64-6CE7-42B1-849E-68C0E22521F6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", + "matchCriteriaId": "793B7F88-79E7-4031-8AD0-35C9BFD073C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97C76F98-5D8D-4E52-ABAF-CD27C1205B0E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "299378ED-41CE-4966-99B1-65D2BA1215EF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D98FBE1C-D57B-49D9-9C4E-8A133A0C1C89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C9AB4D2-0EDD-4D5E-9393-F535CA2F24C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FE14B46-C1CA-465F-8578-059FA2ED30EB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", + "matchCriteriaId": "152F6606-FA23-4530-AA07-419866B74CB3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03E6123A-7603-4EAB-AFFB-229E8A040709" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AACF35D-27E0-49AF-A667-13585C8B8071" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE45F606-2E75-48BC-9D1B-99D504974CBF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533284E5-C3AF-48D3-A287-993099DB2E41" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE10C121-F2AD-43D2-8FF9-A6C197858220" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1505AD53-987E-4328-8E1D-F5F1EC12B677" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CD2C3EC-B62D-4616-964F-FDBE5B14A449" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BB05B1D-77C9-4E42-91AD-9F087413DC20" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B469BF4-5961-42E9-814B-1BE06D182E45" + } + ] + } + ] + } + ], "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2023", - "source": "security@mediatek.com" + "source": "security@mediatek.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-206xx/CVE-2023-20695.json b/CVE-2023/CVE-2023-206xx/CVE-2023-20695.json index 9e6b44ed3d4..88130c88711 100644 --- a/CVE-2023/CVE-2023-206xx/CVE-2023-20695.json +++ b/CVE-2023/CVE-2023-206xx/CVE-2023-20695.json @@ -2,19 +2,236 @@ "id": "CVE-2023-20695", "sourceIdentifier": "security@mediatek.com", "published": "2023-05-15T22:15:10.523", - "lastModified": "2023-05-16T10:46:36.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:09:51.070", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only); Issue ID: ALPS07734012 / ALPS07874363 (For MT6880, MT6890, MT6980 and MT6990 only)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F0133207-2EED-4625-854F-8DB7770D5BF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19A63103-C708-48EC-B44D-5E465A6B79C5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68CF4A7A-3136-4C4C-A795-81323896BE11" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF3E2B84-DAFE-4E11-B23B-026F719475F5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "171D1C08-F055-44C0-913C-AA2B73AF5B72" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA9131F6-F167-4FD7-8FBF-B372CBBCF46F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA72CCD1-DEA2-48EB-8781-04CFDD41AAEE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A76806D-A4E3-466A-90CB-E9FFE478E7A0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B5FE245-6346-4078-A3D0-E5F79BB636B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", + "matchCriteriaId": "582F1041-CD84-4763-AD6F-E08DD11F689F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62FDE8E0-FD9F-4D2B-944C-E17F34A09F06" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED210E64-6CE7-42B1-849E-68C0E22521F6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", + "matchCriteriaId": "793B7F88-79E7-4031-8AD0-35C9BFD073C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97C76F98-5D8D-4E52-ABAF-CD27C1205B0E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "299378ED-41CE-4966-99B1-65D2BA1215EF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D98FBE1C-D57B-49D9-9C4E-8A133A0C1C89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C9AB4D2-0EDD-4D5E-9393-F535CA2F24C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FE14B46-C1CA-465F-8578-059FA2ED30EB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", + "matchCriteriaId": "152F6606-FA23-4530-AA07-419866B74CB3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03E6123A-7603-4EAB-AFFB-229E8A040709" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AACF35D-27E0-49AF-A667-13585C8B8071" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE45F606-2E75-48BC-9D1B-99D504974CBF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533284E5-C3AF-48D3-A287-993099DB2E41" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE10C121-F2AD-43D2-8FF9-A6C197858220" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1505AD53-987E-4328-8E1D-F5F1EC12B677" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CD2C3EC-B62D-4616-964F-FDBE5B14A449" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BB05B1D-77C9-4E42-91AD-9F087413DC20" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B469BF4-5961-42E9-814B-1BE06D182E45" + } + ] + } + ] + } + ], "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2023", - "source": "security@mediatek.com" + "source": "security@mediatek.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-206xx/CVE-2023-20696.json b/CVE-2023/CVE-2023-206xx/CVE-2023-20696.json index 9b058bcd270..9ba3a62e71a 100644 --- a/CVE-2023/CVE-2023-206xx/CVE-2023-20696.json +++ b/CVE-2023/CVE-2023-206xx/CVE-2023-20696.json @@ -2,19 +2,211 @@ "id": "CVE-2023-20696", "sourceIdentifier": "security@mediatek.com", "published": "2023-05-15T22:15:10.563", - "lastModified": "2023-05-16T10:46:36.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:09:06.833", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In preloader, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only); Issue ID: ALPS07856356 / ALPS07874388 (For MT6880 and MT6890 only)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F0133207-2EED-4625-854F-8DB7770D5BF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68CF4A7A-3136-4C4C-A795-81323896BE11" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "171D1C08-F055-44C0-913C-AA2B73AF5B72" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B5FE245-6346-4078-A3D0-E5F79BB636B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*", + "matchCriteriaId": "582F1041-CD84-4763-AD6F-E08DD11F689F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62FDE8E0-FD9F-4D2B-944C-E17F34A09F06" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED210E64-6CE7-42B1-849E-68C0E22521F6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", + "matchCriteriaId": "793B7F88-79E7-4031-8AD0-35C9BFD073C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97C76F98-5D8D-4E52-ABAF-CD27C1205B0E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "299378ED-41CE-4966-99B1-65D2BA1215EF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D98FBE1C-D57B-49D9-9C4E-8A133A0C1C89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C9AB4D2-0EDD-4D5E-9393-F535CA2F24C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FE14B46-C1CA-465F-8578-059FA2ED30EB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", + "matchCriteriaId": "152F6606-FA23-4530-AA07-419866B74CB3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03E6123A-7603-4EAB-AFFB-229E8A040709" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AACF35D-27E0-49AF-A667-13585C8B8071" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE45F606-2E75-48BC-9D1B-99D504974CBF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533284E5-C3AF-48D3-A287-993099DB2E41" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE10C121-F2AD-43D2-8FF9-A6C197858220" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1505AD53-987E-4328-8E1D-F5F1EC12B677" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CD2C3EC-B62D-4616-964F-FDBE5B14A449" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BB05B1D-77C9-4E42-91AD-9F087413DC20" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B469BF4-5961-42E9-814B-1BE06D182E45" + } + ] + } + ] + } + ], "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2023", - "source": "security@mediatek.com" + "source": "security@mediatek.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-207xx/CVE-2023-20726.json b/CVE-2023/CVE-2023-207xx/CVE-2023-20726.json index 3c688e46a1c..69fc83686f3 100644 --- a/CVE-2023/CVE-2023-207xx/CVE-2023-20726.json +++ b/CVE-2023/CVE-2023-207xx/CVE-2023-20726.json @@ -2,19 +2,411 @@ "id": "CVE-2023-20726", "sourceIdentifier": "security@mediatek.com", "published": "2023-05-15T22:15:11.433", - "lastModified": "2023-05-16T10:46:36.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:06:52.940", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only); Issue ID: ALPS07735968 / ALPS07884552 (For MT6880, MT6890, MT6980, MT6980D and MT6990 only)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 3.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linuxfoundation:yocto:2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "397C75CA-D217-4617-B8B1-80F74CFB04CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linuxfoundation:yocto:3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "2385F2C9-3EA1-424B-AB8D-A672BF1CBE56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rdkcentral:rdkb:2022q3:*:*:*:*:*:*:*", + "matchCriteriaId": "295DD4FC-E943-412D-A63E-260C0F3887FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", + "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*", + "matchCriteriaId": "4FA469E2-9E63-4C9A-8EBA-10C8C870063A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*", + "matchCriteriaId": "F0133207-2EED-4625-854F-8DB7770D5BF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt2731:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6528FA05-C8B7-498B-93BE-0BEFED28C1FB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt2735:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F1D09FC-5BE9-4B23-82F1-3C6EAC5711A6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt2737:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C2A1118-B5F7-4EF5-B329-0887B5F3430E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46F71838-4E50-4F2A-9EB8-30AE5DF8511E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FA8A390-9F52-4CF3-9B45-936CE3E2B828" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F726F486-A86F-4215-AD93-7A07A071844A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C445EB80-6021-4E26-B74E-1B4B6910CE48" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43E779F6-F0A0-4153-9A1D-B715C3A2F80E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6767:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3367BA13-9C4D-4CCF-8E71-397F33CFF773" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "06CD97E1-8A76-48B4-9780-9698EF5A960F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D23991D5-1893-49F4-8A06-D5E66C96C3B3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE4D2AED-C713-407F-A34A-52C3D8F65835" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBA369B8-8E23-492B-82CC-23114E6A5D1C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4EEE021-6B2A-47A0-AC6B-55525A40D718" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6783:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C8F9C2-6471-4498-B089-2F40D2483487" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A82E0A4F-072F-474C-B94C-8114ABE05639" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8B9B0D82-82C1-4A77-A016-329B99C45F49" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9814939B-F05E-4870-90C0-7C0F6BAAEB39" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", + "matchCriteriaId": "366F1912-756B-443E-9962-224937DD7DFB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89AFEE24-7AAD-4EDB-8C3E-EDBA3240730A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6B8A36E-C5FB-44AE-A1C3-50EBF4C68F6B" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA9352F-E9BD-4656-9B7C-4AFEE2C78E58" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", + "matchCriteriaId": "704BE5CE-AE08-4432-A8B0-4C8BD62148AD" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68CF4A7A-3136-4C4C-A795-81323896BE11" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15E2EC3F-9FB3-488B-B1C1-2793A416C755" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD64413C-C774-4C4F-9551-89E1AA9469EE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF3E2B84-DAFE-4E11-B23B-026F719475F5" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B787DC3-8E5A-4968-B20B-37B6257FAAE2" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "171D1C08-F055-44C0-913C-AA2B73AF5B72" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E91CA4-CA5B-40D1-9A96-2B875104BCF4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", + "matchCriteriaId": "213B5C7F-D965-4312-9CDF-4F06FA77D401" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0CA45C9-7BFE-4C93-B2AF-B86501F763AB" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6896:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33DEF766-EAF1-4E36-BB7C-43069B26507A" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA9131F6-F167-4FD7-8FBF-B372CBBCF46F" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6980d:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2758122C-4D11-4D34-9B72-3905F3A28448" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB6B9A26-F8A1-4322-AA4E-CDF8F7D99000" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA72CCD1-DEA2-48EB-8781-04CFDD41AAEE" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A76806D-A4E3-466A-90CB-E9FFE478E7A0" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B5FE245-6346-4078-A3D0-E5F79BB636B8" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3CE2FC35-716A-4706-97BA-5DB165041580" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4452EFCF-5733-40A0-8726-F8E33E569411" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62FDE8E0-FD9F-4D2B-944C-E17F34A09F06" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", + "matchCriteriaId": "793B7F88-79E7-4031-8AD0-35C9BFD073C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F16F2B9-D89D-4AB2-B768-CB3B22AEFE11" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97C76F98-5D8D-4E52-ABAF-CD27C1205B0E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "299378ED-41CE-4966-99B1-65D2BA1215EF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C9AB4D2-0EDD-4D5E-9393-F535CA2F24C4" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", + "matchCriteriaId": "152F6606-FA23-4530-AA07-419866B74CB3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03E6123A-7603-4EAB-AFFB-229E8A040709" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3AACF35D-27E0-49AF-A667-13585C8B8071" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE45F606-2E75-48BC-9D1B-99D504974CBF" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CC6E254-11A9-49CE-83FE-6DAC23E7D7AA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", + "matchCriteriaId": "533284E5-C3AF-48D3-A287-993099DB2E41" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D2D5F91-6AAB-4516-AD01-5C60F58BA4A6" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE10C121-F2AD-43D2-8FF9-A6C197858220" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1505AD53-987E-4328-8E1D-F5F1EC12B677" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CD2C3EC-B62D-4616-964F-FDBE5B14A449" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BB05B1D-77C9-4E42-91AD-9F087413DC20" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B469BF4-5961-42E9-814B-1BE06D182E45" + } + ] + } + ] + } + ], "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2023", - "source": "security@mediatek.com" + "source": "security@mediatek.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2045.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2045.json new file mode 100644 index 00000000000..34e5003eff9 --- /dev/null +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2045.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-2045", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-05-24T14:15:09.397", + "lastModified": "2023-05-24T14:15:09.397", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ipekyolu Software Auto Damage Tracking Software allows SQL Injection.This issue affects Auto Damage Tracking Software: before 4.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0289", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2064.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2064.json new file mode 100644 index 00000000000..b2a6c0c36b3 --- /dev/null +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2064.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-2064", + "sourceIdentifier": "cve@usom.gov.tr", + "published": "2023-05-24T14:15:09.473", + "lastModified": "2023-05-24T14:15:09.473", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Minova Technology eTrace allows SQL Injection.This issue affects eTrace: before 23.05.20.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "cve@usom.gov.tr", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0288", + "source": "cve@usom.gov.tr" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-241xx/CVE-2023-24182.json b/CVE-2023/CVE-2023-241xx/CVE-2023-24182.json index a040211bdae..8ebf7683564 100644 --- a/CVE-2023/CVE-2023-241xx/CVE-2023-24182.json +++ b/CVE-2023/CVE-2023-241xx/CVE-2023-24182.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24182", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-11T01:15:07.030", - "lastModified": "2023-04-17T14:25:39.360", + "lastModified": "2023-05-24T15:01:02.763", "vulnStatus": "Analyzed", "descriptions": [ { @@ -55,8 +55,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:openwrt:openwrt:22.03.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7659D70A-0676-4E77-A885-2207B1F3D090" + "criteria": "cpe:2.3:o:openwrt:openwrt:22.03.3:*:*:*:*:*:*:*", + "matchCriteriaId": "19481FF4-3DF2-4BC0-9D38-619C80F8C1E6" } ] } diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2752.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2752.json index 8acfc2b8f92..08eaafab399 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2752.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2752.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2752", "sourceIdentifier": "security@huntr.dev", "published": "2023-05-17T08:15:08.757", - "lastModified": "2023-05-17T12:46:46.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:18:32.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -46,14 +68,43 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.0", + "matchCriteriaId": "972DB9E1-96EB-4DEC-8A58-14DDF7B8A7E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:3.2.0:alpha:*:*:*:*:*:*", + "matchCriteriaId": "71D0A0BD-EC7D-47C7-8C0F-716EE0843E52" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/thorsten/phpmyfaq/commit/e7599d49b0ece7ceef3a4e8d334782cc3df98be8", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/efdf5b24-6d30-4d57-a5b0-13b253ba3ea4", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2753.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2753.json index 683959da2f9..0e82dc5bef4 100644 --- a/CVE-2023/CVE-2023-27xx/CVE-2023-2753.json +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2753.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2753", "sourceIdentifier": "security@huntr.dev", "published": "2023-05-17T08:15:08.837", - "lastModified": "2023-05-17T12:46:46.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:18:44.767", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -46,14 +68,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.2.0", + "matchCriteriaId": "972DB9E1-96EB-4DEC-8A58-14DDF7B8A7E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:phpmyfaq:phpmyfaq:3.2.0:alpha:*:*:*:*:*:*", + "matchCriteriaId": "71D0A0BD-EC7D-47C7-8C0F-716EE0843E52" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/thorsten/phpmyfaq/commit/5401ab75d022932b8d5d7adaa771acf44fed18ba", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Patch" + ] }, { "url": "https://huntr.dev/bounties/eca2284d-e81a-4ab8-91bb-7afeca557628", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29818.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29818.json index 8f9fef02607..27ac73259d3 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29818.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29818.json @@ -2,27 +2,89 @@ "id": "CVE-2023-29818", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-12T11:15:12.887", - "lastModified": "2023-05-12T14:21:57.583", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T14:00:58.923", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via the default allowlist feature being stored as non-admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webroot:secureanywhere:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.0.33.39", + "matchCriteriaId": "0C51899D-9E7A-46A8-8EEF-8D0F54C05E73" + } + ] + } + ] + } + ], "references": [ { "url": "http://secureanywhere.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "http://webroot.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29819.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29819.json index a88468ec3eb..cd064c04514 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29819.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29819.json @@ -2,27 +2,89 @@ "id": "CVE-2023-29819", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-12T11:15:12.923", - "lastModified": "2023-05-12T14:21:57.583", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T14:15:28.837", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue found in Webroot SecureAnywhere Endpoint Protection CE 23.1 v.9.0.33.39 and before allows a local attacker to bypass protections via a crafted payload." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webroot:secureanywhere:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.0.33.39", + "matchCriteriaId": "0C51899D-9E7A-46A8-8EEF-8D0F54C05E73" + } + ] + } + ] + } + ], "references": [ { "url": "http://secureanywhere.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "http://webroot.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.spenceralessi.com/CVEs/2023-05-10-Webroot-SecureAnywhere/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30768.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30768.json index 3f425ba56de..ab6fd909e3b 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30768.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30768.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30768", "sourceIdentifier": "secure@intel.com", "published": "2023-05-12T15:15:09.420", - "lastModified": "2023-05-15T12:54:48.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:30:01.410", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "secure@intel.com", "type": "Secondary", @@ -34,10 +54,1848 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200v3rpl_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0006", + "matchCriteriaId": "6EA8F7D9-3DF4-4DFB-A311-EF6BEAD6D1FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200v3rpl:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EDBA5EE-61D6-41B0-AF8D-D491FA0E1635" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200v3rpm_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0006", + "matchCriteriaId": "D0EA133C-D648-4FAB-8F79-92DD20ADE963" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200v3rpm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9201A546-F9EE-401B-872C-F3B6459C544A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200v3rpo_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0006", + "matchCriteriaId": "97D1D231-3D63-44E6-9017-16CF97D26C08" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200v3rpo:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D96598B-2DF4-45B6-BA4A-DC2F1293D22D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200v3rps_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0006", + "matchCriteriaId": "B80F2202-875F-4AB2-9375-FDF1F259B0C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200v3rps:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79F663FF-E715-45C3-8373-2C3E188F0C52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1400fp2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "66BFCB62-1FFF-46F2-AE92-7085079E0A8E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1400fp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6A9F6CA-4C97-4378-982B-7610BF346149" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1400fp4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "FA1019D6-DCB5-4198-9D01-41022BB27816" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1400fp4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B874CCBA-109B-49FF-90A3-135B4C0256E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1400sp4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "D1A2B620-F773-4DB1-A5AD-9B84CA3A9258" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1400sp4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09AF6EF0-EA59-4B11-B71F-D4AEAA7F3277" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1400sp2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "A130A96F-9870-4219-ACFF-60A52ACE259D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1400sp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36796CC7-6322-40AA-9780-2B9196B5717B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1600jp2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "C56679C2-4A11-4A4C-9906-25DA503B09F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1600jp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1186293-BC27-442F-80B3-A878A198EA41" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1600jp4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "54DCF03F-4F4D-4626-B151-7D3D6847C2E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1600jp4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45E8B6F4-9562-4AF6-AC96-B0400B22A809" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2400bb4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "EEF06DB8-8A71-4EC6-A68D-DB4BC76DD5C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2400bb4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B301A21-AAF6-4F7D-9349-ECB5C02C58A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2400bb4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "EEF06DB8-8A71-4EC6-A68D-DB4BC76DD5C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2400bb4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B301A21-AAF6-4F7D-9349-ECB5C02C58A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2400ep2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "C1ABA467-E796-4C79-9971-9D62DEA49B3D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2400ep2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "940ACFD3-A402-4B98-86BC-DEE0B4F0B6C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2400ep4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "D3DA1692-AD78-40D5-B2FA-C5C99BF8FCAA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2400ep4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E5F6751-9E4A-477F-8136-6BC2571F6F5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2400sc2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "426544D2-7600-45B8-BDD8-A327A38A1A77" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2400sc2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD512FC0-6A9F-4844-ABBF-DAFEABF40476" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600co4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "576BDD2E-AC10-4E29-BA8A-1DF3CF728336" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600co4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B18E49C6-91CC-4EE1-85EA-DC553C93D54D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600coe_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "411CAE1F-E79D-4F3A-A37D-FC28EEB13DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600coe:-:*:*:*:*:*:*:*", + "matchCriteriaId": "933651A1-20C7-4F37-B52A-4A64E32334DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600coeioc_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "3C1C727B-ADE2-44F7-9E31-DA3D1536320C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600coeioc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20924B8D-ACC4-483D-8C58-83046619C613" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cp2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "575438B6-9109-4510-A9A7-FFF67973415D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF14211-F444-4F68-9ED9-803E1815A898" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cp2ioc_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "B817DD8F-595B-47C9-A5F9-6804B89A5872" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cp2ioc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B09B092-5A32-45F5-9017-2751D8330444" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cp2j_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "7B9984A3-2DFB-4BEF-9AAC-2001B83B18F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cp2j:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2EF8E32B-F660-4D1A-8B63-8CB4AA1DB791" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cp4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "DC3ED1D6-24E1-4059-80B8-A03780208D37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cp4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4DB6A68F-F8C6-4C03-9E93-769E9E356139" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cp4ioc_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "CBB888CC-BE42-4760-9462-25CB0E46EDF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cp4ioc:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33121A9B-E88A-417C-B582-13AF167221A3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600gl_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "4F7B37E5-EECB-4608-B50E-11D851DF869A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600gl:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8133CEB9-7E13-44B1-927E-2A0264088968" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600gz_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "8A725F25-C441-4F59-9309-1DFE23C576E4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600gz:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47B9625C-206E-4B0E-8B8C-ABBA185E60AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600ip4_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "78893F5F-01A9-4D8D-8695-74BEE436A55E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600ip4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "842641ED-AAE6-48C9-817D-831AB91135BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600ip4l_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "81EB0369-3AC8-454A-9973-8B7FA8CA9012" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600ip4l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80FA61D-2E3B-458A-9C63-C89AADB54E58" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:workstation_board_w2600cr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "3FDAA2D3-687E-4C0C-AD73-C6F7FFA3ED35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:workstation_board_w2600cr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6559004E-2637-4E5D-A506-D00CCA28FC73" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:workstation_board_w2600cr2l_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "14485650-4B12-4F38-81F2-658A2E8DD92F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:workstation_board_w2600cr2l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8398FD0B-364A-47F1-97E9-00A98B43D8F5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600jf_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "0F9161A8-C926-408B-818F-0F63A631F91D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600jf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0C796DC-3A63-4464-BA92-3CC2901B2A47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wp_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "B011A5D3-042A-4D97-B2C4-ED1FF3D962F3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "36759E00-B1E9-49A1-89D3-E0A49F2BE921" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s4600lh2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "B5206C2F-065A-4934-9048-FC1A05B9BEC8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s4600lh2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "56E86431-7E8B-4C99-8A93-D0447EFDABCA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s4600lt2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "44161741-1A83-47B3-9F9C-B105B805380C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s4600lt2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "342DE5BF-CE73-412F-AB9D-46CD29C2A176" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wpf_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "3C09E26E-3198-4F9A-9904-AAF0888E4498" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wpf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4427FF9F-E98A-43BC-A4BF-914AEF9886D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wpq_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "773DDDE6-38B4-43BD-AA39-5B8E971AFF07" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wpq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "27797133-337E-4E3B-95F6-4078276B80AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600jff_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "354A1C3D-2FF1-47E0-9C23-6BA021EEDD3B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600jff:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24B062D8-8B68-4D53-B015-5AF034AE8DDF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600jfq_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0005", + "matchCriteriaId": "53773575-4BE2-4DE5-B8C2-DA13ABB17411" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600jfq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7C9F927-9DF9-4F61-BEDC-9A5824BAC736" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cw2r_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "3E93CDE7-0A9A-4485-B965-32BE1B2C843D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cw2r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02EB6A02-E78F-4359-9EC6-23C15F641894" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cw2sr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "39F9D235-ED84-4AC6-A2E2-5217649E267F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cw2sr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86C9F4EB-202E-4B16-AF95-FE26F3DEED4A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cwtr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "63564BA1-EEFA-467D-A60F-89E337F2D007" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cwtr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F98FC6C2-BC5D-4589-8365-84471A8CC2D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cwtsr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "694E995B-10FD-4DF6-8EC0-C598031808DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cwtsr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44CD2C62-21F8-442E-BB81-34AA75E78EF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cw2s_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "97237DC5-FB7E-4630-AC88-D65E5AEBB99E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cw2s:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41947773-E08F-441F-972D-C68510F73FD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cwt_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "0A86866F-621E-4E98-9B94-C30408BF2296" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cwt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AEC47B79-4866-443E-9E64-4262796E1CB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cwts_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "DC95D43F-83BB-43FF-BB10-9999E15A1894" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cwts:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74FBA655-5E53-4683-A24D-6A848C3F470D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600cw2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "DAAD2DEB-3CF4-4076-9B72-2CEA15F8C4B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600cw2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30261DF9-3AB2-4FA2-82E5-C78A37E05831" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600kpfr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "29C351CD-E4B6-4EE9-94FE-B508C1DF31B0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600kpfr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D050F325-C411-41D9-B497-6E66E474889D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600kpr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "17028A5F-CC77-4CD9-A469-C2E307E4F9DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600kpr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97AEEB8B-C89E-498A-9094-C85F22006FB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600kptr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "99A496A3-2AB9-45AD-9755-9EFB62383790" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600kptr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6FD6055-AC53-4327-A3D6-FD5CF0B1C46C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600kp_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "02B350B0-849E-429B-9506-C605E9B6329C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600kp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "386FA2E6-E379-45D1-8B68-4F5D3D96C2F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600kpf_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "597E99C0-5C20-4C0C-BD01-41400C7B47D2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600kpf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C26DE3C0-4C85-4208-8897-0A3C6E9DEEA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600tpnr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "ADB50EB2-67BB-4F5F-8B4B-9C9A5DE39CB3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600tpnr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33FD84-CD1B-4CFE-8672-7DCFA5799953" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600tpfr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "6470986C-6E2C-49F9-A78F-46D89B81F54E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600tpfr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C95562AD-433D-42DA-97B5-CA490E4763BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600tpr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "55D09BE2-2E64-4C2A-8416-401238D24DE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600tpr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "197E928E-D2B5-4BB0-8154-C01F938A2531" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600tpf_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "B0A98218-0DC8-4426-ACF2-5C177BAC6815" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600tpf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18E66D8C-046E-416A-AE76-2AC22AB7A0BC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600tp_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "2A238F52-941F-4D07-9E61-7C841B1C62F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600tp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB34A782-A932-480F-BE46-1B766AD7C3F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wtts1r_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "CE3520AC-00F3-42E7-B06E-1A4BD782525F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wtts1r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE3E3E18-EF18-4361-B03F-3BBF6DE3B303" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wt2r_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "96A48D32-6855-4EDD-9B42-D200D7E73F53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wt2r:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41E65AA4-9C4E-4266-B810-925FB606E9B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wttr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "E90A21E8-4DCA-4C4C-8224-D0BBEF560E46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wttr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A129FC6-C1B2-4E28-B0DF-BE74F61C43E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wt2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "3FC4BCCB-9B34-40CF-BED6-EC994F3F5F4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wt2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B46BEF2-6DDD-4474-9EE3-1048B34799E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s2600wtt_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0018", + "matchCriteriaId": "0179FD53-2E15-4554-97A2-B2C76BB6DBC0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s2600wtt:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5477F4F2-9407-4482-9700-66B65C1FB61D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200btlrm_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0044", + "matchCriteriaId": "F0D3A665-3486-451A-A5D9-607170C70FC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200btlrm:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ED90E62-4FFD-45D7-A093-1F5D3110B3AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200btlr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0044", + "matchCriteriaId": "A3586661-E23A-4B69-9B62-59049EF202FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200btlr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42945F35-B5CB-4350-8EE6-6F4C43B9818C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200btsr_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0044", + "matchCriteriaId": "658BF41B-2AF1-4345-989F-D3DEC0B429BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200btsr:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFB2B5F5-9B75-4DEA-AD72-3190CAE85271" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200btl_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0044", + "matchCriteriaId": "C4BEFBEC-C678-4BA7-B00F-48DC5824FBED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200btl:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E55B4A0D-4539-452D-BE98-A5338F87E441" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:intel:server_board_s1200bts_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0044", + "matchCriteriaId": "5356A742-A651-4C66-A073-824C94B7DAAE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:intel:server_board_s1200bts:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3FF88AB-0F8B-4F6C-8510-10A985187AC5" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00056.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31197.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31197.json index c93a1878eeb..dcddec6e74c 100644 --- a/CVE-2023/CVE-2023-311xx/CVE-2023-31197.json +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31197.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31197", "sourceIdentifier": "secure@intel.com", "published": "2023-05-12T15:15:09.470", - "lastModified": "2023-05-15T12:54:48.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:42:14.870", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "secure@intel.com", "type": "Secondary", @@ -34,10 +54,48 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-427" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2020", + "matchCriteriaId": "606C00BD-C2D5-4101-B836-2F24C98CE382" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:trace_analyzer_and_collector:2020:update1:*:*:*:*:*:*", + "matchCriteriaId": "C899F831-7545-43E0-BC3C-3AC02F694DCA" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00475.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-311xx/CVE-2023-31199.json b/CVE-2023/CVE-2023-311xx/CVE-2023-31199.json index aecfe359a1c..2b408aed793 100644 --- a/CVE-2023/CVE-2023-311xx/CVE-2023-31199.json +++ b/CVE-2023/CVE-2023-311xx/CVE-2023-31199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-31199", "sourceIdentifier": "secure@intel.com", "published": "2023-05-12T15:15:09.527", - "lastModified": "2023-05-15T12:54:48.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:46:27.170", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, { "source": "secure@intel.com", "type": "Secondary", @@ -34,10 +54,44 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:intel:solid_state_drive_toolbox:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.4.5", + "matchCriteriaId": "B40B26C1-E57C-431F-8AC0-F1C18000BB20" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00074.html", - "source": "secure@intel.com" + "source": "secure@intel.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-317xx/CVE-2023-31748.json b/CVE-2023/CVE-2023-317xx/CVE-2023-31748.json new file mode 100644 index 00000000000..bff870fe43c --- /dev/null +++ b/CVE-2023/CVE-2023-317xx/CVE-2023-31748.json @@ -0,0 +1,24 @@ +{ + "id": "CVE-2023-31748", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-05-24T15:15:09.490", + "lastModified": "2023-05-24T15:15:09.490", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Insecure permissions in MobileTrans v4.0.11 allows attackers to escalate privileges to local admin via replacing the executable file." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://mobiletrans.com", + "source": "cve@mitre.org" + }, + { + "url": "https://packetstormsecurity.com/files/172466/MobileTrans-4.0.11-Weak-Service-Permissions.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-320xx/CVE-2023-32073.json b/CVE-2023/CVE-2023-320xx/CVE-2023-32073.json index 7368d9ccf34..ac270aa2b23 100644 --- a/CVE-2023/CVE-2023-320xx/CVE-2023-32073.json +++ b/CVE-2023/CVE-2023-320xx/CVE-2023-32073.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32073", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-12T14:15:10.083", - "lastModified": "2023-05-12T14:21:53.020", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:01:41.677", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +66,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wwbn:avideo:*:*:*:*:*:*:*:*", + "versionEndIncluding": "12.4", + "matchCriteriaId": "5A2FC9AA-1CFE-47EB-9919-63194CD95E36" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/WWBN/AVideo/commit/1df4af01f80d56ff2c4c43b89d0bac151e7fb6e3", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/WWBN/AVideo/security/advisories/GHSA-2mhh-27v7-3vcx", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-320xx/CVE-2023-32081.json b/CVE-2023/CVE-2023-320xx/CVE-2023-32081.json index d34dacc1294..edaa28e3ee9 100644 --- a/CVE-2023/CVE-2023-320xx/CVE-2023-32081.json +++ b/CVE-2023/CVE-2023-320xx/CVE-2023-32081.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32081", "sourceIdentifier": "security-advisories@github.com", "published": "2023-05-12T14:15:10.140", - "lastModified": "2023-05-12T14:21:53.020", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-05-24T15:22:06.790", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +66,46 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:eclipse:vert.x_stomp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.1.0", + "versionEndExcluding": "3.9.16", + "matchCriteriaId": "6AAF6003-F2E2-4C50-96E0-DF3D7D71472C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:eclipse:vert.x_stomp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.0.0", + "versionEndExcluding": "4.4.2", + "matchCriteriaId": "98B500B9-4D40-451A-ABE0-D704F4102B30" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/vert-x3/vertx-stomp/commit/0de4bc5a44ddb57e74d92c445f16456fa03f265b", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/vert-x3/vertx-stomp/security/advisories/GHSA-gvrq-cg5r-7chp", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json new file mode 100644 index 00000000000..77e254d424c --- /dev/null +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2023-33246", + "sourceIdentifier": "security@apache.org", + "published": "2023-05-24T15:15:09.553", + "lastModified": "2023-05-24T15:15:09.553", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "For RocketMQ versions 5.1.0 and below, under certain conditions, there is a risk of remote command execution.\u00a0\n\nSeveral components of RocketMQ, including NameServer, Broker, and Controller, are leaked on the extranet and lack permission verification, an attacker can exploit this vulnerability by using the update configuration function to execute commands as the system users that RocketMQ is running as. Additionally, an attacker can achieve the same effect by forging the RocketMQ protocol content.\u00a0\n\nTo prevent these attacks, users are recommended to upgrade to version 5.1.1 or above\u00a0for using RocketMQ 5.x\u00a0or 4.9.6 or above for using RocketMQ 4.x .\n\n\n\n\n\n\n\n\n\n\n\n" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/1s8j2c8kogthtpv3060yddk03zq0pxyp", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33938.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33938.json new file mode 100644 index 00000000000..9fc97213f0d --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33938.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33938", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T14:15:09.550", + "lastModified": "2023-05-24T14:15:09.550", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) vulnerability in the App Builder module's custom object details page in Liferay Portal 7.3.0 through 7.4.0, and Liferay DXP 7.3 before update 14 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into an App Builder custom object's `Name` field." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33938", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33939.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33939.json new file mode 100644 index 00000000000..0cb113ef467 --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33939.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33939", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T14:15:09.623", + "lastModified": "2023-05-24T14:15:09.623", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) vulnerability in the Modified Facet widget in Liferay Portal 7.1.0 through 7.4.3.12, and Liferay DXP 7.1 before fix pack 27, 7.2 before fix pack 18, 7.3 before update 4, and 7.4 before update 9 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a facet label." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33939", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33940.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33940.json new file mode 100644 index 00000000000..5e4b7158c75 --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33940.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33940", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T14:15:09.697", + "lastModified": "2023-05-24T14:15:09.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) vulnerability in IFrame type Remote Apps in Liferay Portal 7.4.0 through 7.4.3.30, and Liferay DXP 7.4 before update 31 allows remote attackers to inject arbitrary web script or HTML via the Remote App's IFrame URL." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33940", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33941.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33941.json new file mode 100644 index 00000000000..1081f58fa62 --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33941.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33941", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T15:15:09.697", + "lastModified": "2023-05-24T15:15:09.697", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Plugin for OAuth 2.0 module's OAuth2ProviderApplicationRedirect class in Liferay Portal 7.4.3.41 through 7.4.3.52, and Liferay DXP 7.4 update 41 through 52 allow remote attackers to inject arbitrary web script or HTML via the (1) code, or (2) error parameter." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33941", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33942.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33942.json new file mode 100644 index 00000000000..bceccc82b00 --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33942.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33942", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T15:15:09.807", + "lastModified": "2023-05-24T15:15:09.807", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) vulnerability in the Web Content Display widget's article selector in Liferay Liferay Portal 7.4.3.50, and Liferay DXP 7.4 update 50 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a web content article's `Title` field." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33942", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33943.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33943.json new file mode 100644 index 00000000000..2606be8603d --- /dev/null +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33943.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-33943", + "sourceIdentifier": "security@liferay.com", + "published": "2023-05-24T15:15:09.897", + "lastModified": "2023-05-24T15:15:09.897", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cross-site scripting (XSS) vulnerability in the Account module in Liferay Portal 7.4.3.21 through 7.4.3.62, and Liferay DXP 7.4 update 21 through 62 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a user's (1) First Name, (2) Middle Name, (3) Last Name, or (4) Job Title text field." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@liferay.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2023-33943", + "source": "security@liferay.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 2ce7c48de0e..b91d9cfcc63 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-05-24T14:00:32.831245+00:00 +2023-05-24T16:00:46.198738+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-05-24T13:50:58.667000+00:00 +2023-05-24T15:46:27.170000+00:00 ``` ### Last Data Feed Release @@ -29,45 +29,54 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -215900 +215910 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `10` -* [CVE-2023-2750](CVE-2023/CVE-2023-27xx/CVE-2023-2750.json) (`2023-05-24T12:15:09.337`) -* [CVE-2023-2065](CVE-2023/CVE-2023-20xx/CVE-2023-2065.json) (`2023-05-24T13:15:09.457`) -* [CVE-2023-33009](CVE-2023/CVE-2023-330xx/CVE-2023-33009.json) (`2023-05-24T13:15:09.560`) -* [CVE-2023-33010](CVE-2023/CVE-2023-330xx/CVE-2023-33010.json) (`2023-05-24T13:15:09.640`) -* [CVE-2023-33937](CVE-2023/CVE-2023-339xx/CVE-2023-33937.json) (`2023-05-24T13:15:09.707`) +* [CVE-2023-2045](CVE-2023/CVE-2023-20xx/CVE-2023-2045.json) (`2023-05-24T14:15:09.397`) +* [CVE-2023-2064](CVE-2023/CVE-2023-20xx/CVE-2023-2064.json) (`2023-05-24T14:15:09.473`) +* [CVE-2023-33938](CVE-2023/CVE-2023-339xx/CVE-2023-33938.json) (`2023-05-24T14:15:09.550`) +* [CVE-2023-33939](CVE-2023/CVE-2023-339xx/CVE-2023-33939.json) (`2023-05-24T14:15:09.623`) +* [CVE-2023-33940](CVE-2023/CVE-2023-339xx/CVE-2023-33940.json) (`2023-05-24T14:15:09.697`) +* [CVE-2023-31748](CVE-2023/CVE-2023-317xx/CVE-2023-31748.json) (`2023-05-24T15:15:09.490`) +* [CVE-2023-33246](CVE-2023/CVE-2023-332xx/CVE-2023-33246.json) (`2023-05-24T15:15:09.553`) +* [CVE-2023-33941](CVE-2023/CVE-2023-339xx/CVE-2023-33941.json) (`2023-05-24T15:15:09.697`) +* [CVE-2023-33942](CVE-2023/CVE-2023-339xx/CVE-2023-33942.json) (`2023-05-24T15:15:09.807`) +* [CVE-2023-33943](CVE-2023/CVE-2023-339xx/CVE-2023-33943.json) (`2023-05-24T15:15:09.897`) ### CVEs modified in the last Commit -Recently modified CVEs: `21` +Recently modified CVEs: `35` -* [CVE-2022-0357](CVE-2022/CVE-2022-03xx/CVE-2022-0357.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-30382](CVE-2023/CVE-2023-303xx/CVE-2023-30382.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-28015](CVE-2023/CVE-2023-280xx/CVE-2023-28015.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31726](CVE-2023/CVE-2023-317xx/CVE-2023-31726.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31747](CVE-2023/CVE-2023-317xx/CVE-2023-31747.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-32697](CVE-2023/CVE-2023-326xx/CVE-2023-32697.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2494](CVE-2023/CVE-2023-24xx/CVE-2023-2494.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2496](CVE-2023/CVE-2023-24xx/CVE-2023-2496.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2498](CVE-2023/CVE-2023-24xx/CVE-2023-2498.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31759](CVE-2023/CVE-2023-317xx/CVE-2023-31759.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31761](CVE-2023/CVE-2023-317xx/CVE-2023-31761.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31762](CVE-2023/CVE-2023-317xx/CVE-2023-31762.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-31763](CVE-2023/CVE-2023-317xx/CVE-2023-31763.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-1424](CVE-2023/CVE-2023-14xx/CVE-2023-1424.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2859](CVE-2023/CVE-2023-28xx/CVE-2023-2859.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2862](CVE-2023/CVE-2023-28xx/CVE-2023-2862.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2863](CVE-2023/CVE-2023-28xx/CVE-2023-2863.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2864](CVE-2023/CVE-2023-28xx/CVE-2023-2864.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-2865](CVE-2023/CVE-2023-28xx/CVE-2023-2865.json) (`2023-05-24T12:59:09.197`) -* [CVE-2023-1508](CVE-2023/CVE-2023-15xx/CVE-2023-1508.json) (`2023-05-24T12:59:13.063`) -* [CVE-2023-29930](CVE-2023/CVE-2023-299xx/CVE-2023-29930.json) (`2023-05-24T13:50:58.667`) +* [CVE-2021-22161](CVE-2021/CVE-2021-221xx/CVE-2021-22161.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-28961](CVE-2021/CVE-2021-289xx/CVE-2021-28961.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-33425](CVE-2021/CVE-2021-334xx/CVE-2021-33425.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-32019](CVE-2021/CVE-2021-320xx/CVE-2021-32019.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-45904](CVE-2021/CVE-2021-459xx/CVE-2021-45904.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-45905](CVE-2021/CVE-2021-459xx/CVE-2021-45905.json) (`2023-05-24T15:01:02.763`) +* [CVE-2021-45906](CVE-2021/CVE-2021-459xx/CVE-2021-45906.json) (`2023-05-24T15:01:02.763`) +* [CVE-2022-47879](CVE-2022/CVE-2022-478xx/CVE-2022-47879.json) (`2023-05-24T14:24:20.870`) +* [CVE-2022-47880](CVE-2022/CVE-2022-478xx/CVE-2022-47880.json) (`2023-05-24T14:58:03.180`) +* [CVE-2022-38333](CVE-2022/CVE-2022-383xx/CVE-2022-38333.json) (`2023-05-24T15:01:02.763`) +* [CVE-2022-29583](CVE-2022/CVE-2022-295xx/CVE-2022-29583.json) (`2023-05-24T15:15:09.337`) +* [CVE-2023-29818](CVE-2023/CVE-2023-298xx/CVE-2023-29818.json) (`2023-05-24T14:00:58.923`) +* [CVE-2023-29819](CVE-2023/CVE-2023-298xx/CVE-2023-29819.json) (`2023-05-24T14:15:28.837`) +* [CVE-2023-24182](CVE-2023/CVE-2023-241xx/CVE-2023-24182.json) (`2023-05-24T15:01:02.763`) +* [CVE-2023-32073](CVE-2023/CVE-2023-320xx/CVE-2023-32073.json) (`2023-05-24T15:01:41.677`) +* [CVE-2023-20726](CVE-2023/CVE-2023-207xx/CVE-2023-20726.json) (`2023-05-24T15:06:52.940`) +* [CVE-2023-20696](CVE-2023/CVE-2023-206xx/CVE-2023-20696.json) (`2023-05-24T15:09:06.833`) +* [CVE-2023-20695](CVE-2023/CVE-2023-206xx/CVE-2023-20695.json) (`2023-05-24T15:09:51.070`) +* [CVE-2023-20694](CVE-2023/CVE-2023-206xx/CVE-2023-20694.json) (`2023-05-24T15:10:04.603`) +* [CVE-2023-2752](CVE-2023/CVE-2023-27xx/CVE-2023-2752.json) (`2023-05-24T15:18:32.437`) +* [CVE-2023-2753](CVE-2023/CVE-2023-27xx/CVE-2023-2753.json) (`2023-05-24T15:18:44.767`) +* [CVE-2023-32081](CVE-2023/CVE-2023-320xx/CVE-2023-32081.json) (`2023-05-24T15:22:06.790`) +* [CVE-2023-30768](CVE-2023/CVE-2023-307xx/CVE-2023-30768.json) (`2023-05-24T15:30:01.410`) +* [CVE-2023-31197](CVE-2023/CVE-2023-311xx/CVE-2023-31197.json) (`2023-05-24T15:42:14.870`) +* [CVE-2023-31199](CVE-2023/CVE-2023-311xx/CVE-2023-31199.json) (`2023-05-24T15:46:27.170`) ## Download and Usage