mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-06-27T16:00:18.616520+00:00
This commit is contained in:
parent
7534231d14
commit
cfe020cdbf
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-5509",
|
||||
"sourceIdentifier": "security@debian.org",
|
||||
"published": "2017-03-24T15:59:01.123",
|
||||
"lastModified": "2020-10-28T19:26:39.773",
|
||||
"lastModified": "2024-06-27T14:39:14.913",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,7 +85,15 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0"
|
||||
"versionEndExcluding": "6.9.7-4",
|
||||
"matchCriteriaId": "5656B565-C8B4-43A8-94D4-EA0144FEACE6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0-0",
|
||||
"versionEndExcluding": "7.0.4-4",
|
||||
"matchCriteriaId": "800DAD3F-CB8C-40F8-8DE6-A1354E72F75D"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,6 +123,7 @@
|
||||
"url": "http://www.securityfocus.com/bid/95751",
|
||||
"source": "security@debian.org",
|
||||
"tags": [
|
||||
"Broken Link",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2017-5510",
|
||||
"sourceIdentifier": "security@debian.org",
|
||||
"published": "2017-03-24T15:59:01.170",
|
||||
"lastModified": "2020-10-28T19:25:30.583",
|
||||
"lastModified": "2024-06-27T14:38:51.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -85,7 +85,15 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0"
|
||||
"versionEndExcluding": "6.9.7-4",
|
||||
"matchCriteriaId": "5656B565-C8B4-43A8-94D4-EA0144FEACE6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0-0",
|
||||
"versionEndExcluding": "7.0.4-4",
|
||||
"matchCriteriaId": "800DAD3F-CB8C-40F8-8DE6-A1354E72F75D"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -147,6 +155,7 @@
|
||||
"url": "http://www.securityfocus.com/bid/95755",
|
||||
"source": "security@debian.org",
|
||||
"tags": [
|
||||
"Broken Link",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2017-5511",
|
||||
"sourceIdentifier": "security@debian.org",
|
||||
"published": "2017-03-24T15:59:01.217",
|
||||
"lastModified": "2017-11-04T01:29:44.147",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-06-27T14:37:57.227",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -15,13 +15,13 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -85,7 +85,35 @@
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BE6EA542-A222-4E6A-869B-F3805CAFCDD0"
|
||||
"versionEndExcluding": "6.9.7-3",
|
||||
"matchCriteriaId": "F44C6C44-B85D-4085-9A6C-8D43C402AA33"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0-0",
|
||||
"versionEndExcluding": "7.0.4-3",
|
||||
"matchCriteriaId": "8559F91A-D037-48EF-93D5-B2F6897565C8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -95,7 +123,10 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.debian.org/security/2017/dsa-3799",
|
||||
"source": "security@debian.org"
|
||||
"source": "security@debian.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6",
|
||||
@ -119,6 +150,7 @@
|
||||
"url": "http://www.securityfocus.com/bid/95746",
|
||||
"source": "security@debian.org",
|
||||
"tags": [
|
||||
"Broken Link",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
@ -161,7 +193,10 @@
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/201702-09",
|
||||
"source": "security@debian.org"
|
||||
"source": "security@debian.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48655",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-28T13:15:07.623",
|
||||
"lastModified": "2024-05-25T15:15:08.133",
|
||||
"lastModified": "2024-06-27T14:15:12.480",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -104,6 +104,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f2277d9e2a0d092c13bae7ee82d75432bb8b5108",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36845",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-08-17T20:15:10.360",
|
||||
"lastModified": "2024-02-02T17:15:10.493",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-06-27T14:42:46.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-11-13",
|
||||
"cisaActionDue": "2023-11-17",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -44,8 +44,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -138,6 +148,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
@ -258,6 +273,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
@ -423,6 +443,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
@ -507,6 +532,11 @@
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -741,6 +771,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
@ -861,6 +896,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
@ -1026,6 +1066,11 @@
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
@ -1110,6 +1155,11 @@
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -1440,11 +1490,21 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/176969/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA72300",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-36847",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-08-17T20:15:10.553",
|
||||
"lastModified": "2023-09-27T15:18:54.477",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-06-27T14:36:19.907",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2023-11-13",
|
||||
"cisaActionDue": "2023-11-17",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -44,7 +44,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -52,6 +52,16 @@
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
@ -510,609 +520,6 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.4",
|
||||
"matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-52585",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-06T07:15:07.290",
|
||||
"lastModified": "2024-05-25T15:15:08.607",
|
||||
"lastModified": "2024-06-27T14:15:12.767",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c364e7a34c85c2154fb2e47561965d5b5a0b69b1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-52882",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:09.937",
|
||||
"lastModified": "2024-05-30T18:19:11.743",
|
||||
"lastModified": "2024-06-27T14:15:12.840",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fe11826ffa200e1a7a826e745163cb2f47875f66",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-11xx/CVE-2024-1153.json
Normal file
55
CVE-2024/CVE-2024-11xx/CVE-2024-1153.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-1153",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-06-27T14:15:12.957",
|
||||
"lastModified": "2024-06-27T14:15:12.957",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-24-0809",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23251",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:49.430",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T14:53:47.067",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,39 +14,149 @@
|
||||
"value": "Se solucion\u00f3 un problema de autenticaci\u00f3n con una gesti\u00f3n de estado mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 y iPadOS 17.5, iOS 16.7.8 y iPadOS 16.7.8. Un atacante con acceso f\u00edsico puede filtrar las credenciales de la cuenta de correo."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.7.8",
|
||||
"matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0",
|
||||
"versionEndExcluding": "17.5",
|
||||
"matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.7.8",
|
||||
"matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0",
|
||||
"versionEndExcluding": "17.5",
|
||||
"matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.0",
|
||||
"versionEndExcluding": "14.5",
|
||||
"matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.5",
|
||||
"matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214104",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214106",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214104",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214106",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23282",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-10T21:15:49.503",
|
||||
"lastModified": "2024-06-11T13:54:12.057",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T14:49:57.547",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,39 +14,149 @@
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 y iPadOS 17.5, iOS 16.7.8 y iPadOS 16.7.8. Un correo electr\u00f3nico creado con fines malintencionados puede iniciar llamadas FaceTime sin la autorizaci\u00f3n del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.7.8",
|
||||
"matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0",
|
||||
"versionEndExcluding": "17.5",
|
||||
"matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "16.7.8",
|
||||
"matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0",
|
||||
"versionEndExcluding": "17.5",
|
||||
"matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.0",
|
||||
"versionEndExcluding": "14.5",
|
||||
"matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.5",
|
||||
"matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214104",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214106",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214100",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214101",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214104",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214106",
|
||||
"source": "product-security@apple.com"
|
||||
"source": "product-security@apple.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26900",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-17T11:15:10.917",
|
||||
"lastModified": "2024-05-17T11:15:07.867",
|
||||
"lastModified": "2024-06-27T14:15:13.237",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -113,6 +113,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fb5b347efd1bda989846ffc74679d181222fb123",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27380",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:14.570",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T15:52:55.140",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,162 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27381",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:14.760",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T15:54:29.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,162 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27382",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:14.957",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T15:54:47.727",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +16,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
@ -38,10 +58,162 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F18F62E-2012-442E-BE60-6E76325D1824"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D8701B6-6989-44D1-873A-A1823BFD7CCC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1928760C-4FC4-45B0-84FF-C1105CD1DD2A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB410A6D-642B-49AE-8B1C-EADA953A84DA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2635646-DD6A-4735-8E01-F45445584832"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA0F8A58-71B7-4503-A03A-6FB4282D75BD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27398",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-14T15:12:28.623",
|
||||
"lastModified": "2024-06-27T12:15:24.713",
|
||||
"lastModified": "2024-06-27T14:15:13.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/bfab2c1f7940a232cd519e82fff137e308abfd93",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27399",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-14T15:12:28.977",
|
||||
"lastModified": "2024-06-27T13:15:58.017",
|
||||
"lastModified": "2024-06-27T14:15:13.443",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/eb86f955488c39526534211f2610e48a5cf8ead4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27401",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-14T15:12:29.623",
|
||||
"lastModified": "2024-06-27T12:15:24.870",
|
||||
"lastModified": "2024-06-27T14:15:13.530",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/cca330c59c54207567a648357835f59df9a286bb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-35848",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-17T15:15:21.693",
|
||||
"lastModified": "2024-05-17T18:35:35.070",
|
||||
"lastModified": "2024-06-27T14:15:13.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f42c97027fb75776e2e9358d16bf4a99aeb04cf2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-35947",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-19T12:15:08.220",
|
||||
"lastModified": "2024-06-27T12:15:26.713",
|
||||
"lastModified": "2024-06-27T14:15:13.860",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/ba3c118cff7bcb0fe6aa84ae1f9080d50e31c561",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36017",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T13:15:49.830",
|
||||
"lastModified": "2024-06-27T12:15:27.647",
|
||||
"lastModified": "2024-06-27T14:15:13.943",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/f3c1bf3054f96ddeab0621d920445bada769b40e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36031",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:11.410",
|
||||
"lastModified": "2024-05-30T18:19:11.743",
|
||||
"lastModified": "2024-06-27T14:15:14.020",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ed79b93f725cd0da39a265dc23d77add1527b9be",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36667",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:15.687",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T14:53:18.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,11 +14,67 @@
|
||||
"value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /admin/idcProType_deal.php?mudi=add&nohrefStr=close"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sigubbs/cms/blob/main/36/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36668",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:15.777",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T14:53:27.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,11 +14,67 @@
|
||||
"value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente admin/type_deal.php?mudi=del"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sigubbs/cms/blob/main/35/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36669",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T19:15:15.860",
|
||||
"lastModified": "2024-06-06T14:17:35.017",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-27T14:53:35.357",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -14,11 +14,67 @@
|
||||
"value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente admin/type_deal.php?mudi=add."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C487F7F9-25BB-41FD-907C-3B6859E1E6FE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sigubbs/cms/blob/main/34/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36886",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:12.150",
|
||||
"lastModified": "2024-06-27T12:15:27.880",
|
||||
"lastModified": "2024-06-27T14:15:14.100",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/ffd4917c1edb3c3ff334fce3704fbe9c39f35682",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36889",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:12.410",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:14.190",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fb7a0d334894206ae35f023a82cad5a290fd7386",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36902",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:13.770",
|
||||
"lastModified": "2024-06-27T12:15:27.953",
|
||||
"lastModified": "2024-06-27T14:15:14.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -161,6 +161,10 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36905",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:14.030",
|
||||
"lastModified": "2024-06-27T13:16:00.133",
|
||||
"lastModified": "2024-06-27T14:15:14.377",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/f47d0d32fa94e815fdd78b8b88684873e67939f4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36916",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:14.963",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:14.463",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f6add0a6f78dc6360b822ca4b6f9f2f14174c8ca",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36919",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:15.210",
|
||||
"lastModified": "2024-06-27T12:15:28.107",
|
||||
"lastModified": "2024-06-27T14:15:14.533",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/ea50941cd8c9f0b12f38b73d3b1bfeca660dd342",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36929",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:16.133",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:14.623",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/faa83a7797f06cefed86731ba4baa3b4dfdc06c1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36933",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:16.463",
|
||||
"lastModified": "2024-06-27T12:15:28.180",
|
||||
"lastModified": "2024-06-27T14:15:14.717",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/bbccf0caef2fa917d6d0692385a06ce3c262a216",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36939",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:16.977",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:14.810",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -43,6 +43,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ea6ce93327bd2c8a0c6cf6f2f0e800f3b778f021",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36940",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:17.063",
|
||||
"lastModified": "2024-06-27T12:15:28.243",
|
||||
"lastModified": "2024-06-27T14:15:14.890",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/f9f1e321d53e4c5b666b66e5b43da29841fb55ba",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36941",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:17.147",
|
||||
"lastModified": "2024-06-27T13:16:00.280",
|
||||
"lastModified": "2024-06-27T14:15:14.957",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/f92772a642485394db5c9a17bd0ee73fc6902383",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36946",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:17.570",
|
||||
"lastModified": "2024-06-27T13:16:00.343",
|
||||
"lastModified": "2024-06-27T14:15:15.023",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/f085e02f0a32f6dfcfabc6535c9c4a1707cef86b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36950",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:18.000",
|
||||
"lastModified": "2024-06-27T13:16:00.427",
|
||||
"lastModified": "2024-06-27T14:15:15.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/fa273f312334246c909475c5868e6daab889cc8c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36953",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:18.233",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:15.170",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8d6a1c8e3de36cb0f5e866f1a582b00939e23104",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36954",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:18.313",
|
||||
"lastModified": "2024-06-27T12:15:28.340",
|
||||
"lastModified": "2024-06-27T14:15:15.237",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/d03a82f4f8144befdc10518e732e2a60b34c870e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36957",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:18.570",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-27T14:15:15.300",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/fc3e0076c1f82fe981d321e3a7bad4cbee542c19",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36959",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:18.747",
|
||||
"lastModified": "2024-06-27T13:16:00.510",
|
||||
"lastModified": "2024-06-27T14:15:15.360",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/c7e02ccc9fdc496fe51e440e3e66ac36509ca049",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36960",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-03T08:15:09.557",
|
||||
"lastModified": "2024-06-27T12:15:28.407",
|
||||
"lastModified": "2024-06-27T14:15:15.423",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -48,6 +48,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/deab66596dfad14f1c54eeefdb72428340d72a77",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00019.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39153.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39153.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39153",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:15.717",
|
||||
"lastModified": "2024-06-27T14:15:15.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/info_deal.php?mudi=del&dataType=news&dataTypeCN."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/50/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39154.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39154.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39154",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:15.817",
|
||||
"lastModified": "2024-06-27T14:15:15.817",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=del&dataType=word&dataTypeCN."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/54/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39155.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39155.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39155",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:15.913",
|
||||
"lastModified": "2024-06-27T14:15:15.913",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=add."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/56/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39156.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39156.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39156",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:16.007",
|
||||
"lastModified": "2024-06-27T14:15:16.007",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/keyWord_deal.php?mudi=add."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/55/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39157.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39157.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39157",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:16.103",
|
||||
"lastModified": "2024-06-27T14:15:16.103",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/ipRecord_deal.php?mudi=del&dataType=&dataID=1."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/57/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-391xx/CVE-2024-39158.json
Normal file
20
CVE-2024/CVE-2024-391xx/CVE-2024-39158.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-39158",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-27T14:15:16.210",
|
||||
"lastModified": "2024-06-27T14:15:16.210",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/userSys_deal.php?mudi=infoSet."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Thirtypenny77/cms2/blob/main/58/csrf.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6355",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-26T21:15:13.533",
|
||||
"lastModified": "2024-06-27T12:47:19.847",
|
||||
"lastModified": "2024-06-27T14:15:16.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
96
CVE-2024/CVE-2024-63xx/CVE-2024-6374.json
Normal file
96
CVE-2024/CVE-2024-63xx/CVE-2024-6374.json
Normal file
@ -0,0 +1,96 @@
|
||||
{
|
||||
"id": "CVE-2024-6374",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-27T14:15:17.370",
|
||||
"lastModified": "2024-06-27T14:15:17.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as problematic. This issue affects some unknown processing of the file /subject.php of the component Subject Page. The manipulation of the argument Subject Title/Sybillus Details leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269807."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://secretive-agate-23c.notion.site/School-Management-System-PHP-MySQL-stored-1-0-1-Stored-XSS-41c9f85f307441c5885fb0df3d3fcc08",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://secretive-agate-23c.notion.site/School-Management-System-PHP-MySQL-stored-1-0-1-XSS-50088f0ed9e94efda9c57772ce192980",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.269807",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.269807",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.364874",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
77
README.md
77
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-27T14:00:19.731170+00:00
|
||||
2024-06-27T16:00:18.616520+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-27T13:16:02.893000+00:00
|
||||
2024-06-27T15:54:47.727000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,53 +33,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255316
|
||||
255324
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
- [CVE-2024-1107](CVE-2024/CVE-2024-11xx/CVE-2024-1107.json) (`2024-06-27T13:15:54.560`)
|
||||
- [CVE-2024-38515](CVE-2024/CVE-2024-385xx/CVE-2024-38515.json) (`2024-06-27T13:16:00.717`)
|
||||
- [CVE-2024-6367](CVE-2024/CVE-2024-63xx/CVE-2024-6367.json) (`2024-06-27T12:15:29.653`)
|
||||
- [CVE-2024-6368](CVE-2024/CVE-2024-63xx/CVE-2024-6368.json) (`2024-06-27T12:15:30.240`)
|
||||
- [CVE-2024-6369](CVE-2024/CVE-2024-63xx/CVE-2024-6369.json) (`2024-06-27T12:15:30.750`)
|
||||
- [CVE-2024-6370](CVE-2024/CVE-2024-63xx/CVE-2024-6370.json) (`2024-06-27T12:15:31.207`)
|
||||
- [CVE-2024-6371](CVE-2024/CVE-2024-63xx/CVE-2024-6371.json) (`2024-06-27T13:16:01.923`)
|
||||
- [CVE-2024-6372](CVE-2024/CVE-2024-63xx/CVE-2024-6372.json) (`2024-06-27T13:16:02.440`)
|
||||
- [CVE-2024-6373](CVE-2024/CVE-2024-63xx/CVE-2024-6373.json) (`2024-06-27T13:16:02.893`)
|
||||
- [CVE-2024-1153](CVE-2024/CVE-2024-11xx/CVE-2024-1153.json) (`2024-06-27T14:15:12.957`)
|
||||
- [CVE-2024-39153](CVE-2024/CVE-2024-391xx/CVE-2024-39153.json) (`2024-06-27T14:15:15.717`)
|
||||
- [CVE-2024-39154](CVE-2024/CVE-2024-391xx/CVE-2024-39154.json) (`2024-06-27T14:15:15.817`)
|
||||
- [CVE-2024-39155](CVE-2024/CVE-2024-391xx/CVE-2024-39155.json) (`2024-06-27T14:15:15.913`)
|
||||
- [CVE-2024-39156](CVE-2024/CVE-2024-391xx/CVE-2024-39156.json) (`2024-06-27T14:15:16.007`)
|
||||
- [CVE-2024-39157](CVE-2024/CVE-2024-391xx/CVE-2024-39157.json) (`2024-06-27T14:15:16.103`)
|
||||
- [CVE-2024-39158](CVE-2024/CVE-2024-391xx/CVE-2024-39158.json) (`2024-06-27T14:15:16.210`)
|
||||
- [CVE-2024-6374](CVE-2024/CVE-2024-63xx/CVE-2024-6374.json) (`2024-06-27T14:15:17.370`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `332`
|
||||
Recently modified CVEs: `43`
|
||||
|
||||
- [CVE-2024-39458](CVE-2024/CVE-2024-394xx/CVE-2024-39458.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-39459](CVE-2024/CVE-2024-394xx/CVE-2024-39459.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-39460](CVE-2024/CVE-2024-394xx/CVE-2024-39460.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-3959](CVE-2024/CVE-2024-39xx/CVE-2024-3959.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4011](CVE-2024/CVE-2024-40xx/CVE-2024-4011.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4228](CVE-2024/CVE-2024-42xx/CVE-2024-4228.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4557](CVE-2024/CVE-2024-45xx/CVE-2024-4557.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4569](CVE-2024/CVE-2024-45xx/CVE-2024-4569.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4570](CVE-2024/CVE-2024-45xx/CVE-2024-4570.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4604](CVE-2024/CVE-2024-46xx/CVE-2024-4604.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4664](CVE-2024/CVE-2024-46xx/CVE-2024-4664.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4704](CVE-2024/CVE-2024-47xx/CVE-2024-4704.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4901](CVE-2024/CVE-2024-49xx/CVE-2024-4901.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-4983](CVE-2024/CVE-2024-49xx/CVE-2024-4983.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-5289](CVE-2024/CVE-2024-52xx/CVE-2024-5289.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-5430](CVE-2024/CVE-2024-54xx/CVE-2024-5430.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-5535](CVE-2024/CVE-2024-55xx/CVE-2024-5535.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-5601](CVE-2024/CVE-2024-56xx/CVE-2024-5601.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-5655](CVE-2024/CVE-2024-56xx/CVE-2024-5655.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6054](CVE-2024/CVE-2024-60xx/CVE-2024-6054.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6262](CVE-2024/CVE-2024-62xx/CVE-2024-6262.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6283](CVE-2024/CVE-2024-62xx/CVE-2024-6283.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6323](CVE-2024/CVE-2024-63xx/CVE-2024-6323.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6354](CVE-2024/CVE-2024-63xx/CVE-2024-6354.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-6355](CVE-2024/CVE-2024-63xx/CVE-2024-6355.json) (`2024-06-27T12:47:19.847`)
|
||||
- [CVE-2024-35947](CVE-2024/CVE-2024-359xx/CVE-2024-35947.json) (`2024-06-27T14:15:13.860`)
|
||||
- [CVE-2024-36017](CVE-2024/CVE-2024-360xx/CVE-2024-36017.json) (`2024-06-27T14:15:13.943`)
|
||||
- [CVE-2024-36031](CVE-2024/CVE-2024-360xx/CVE-2024-36031.json) (`2024-06-27T14:15:14.020`)
|
||||
- [CVE-2024-36667](CVE-2024/CVE-2024-366xx/CVE-2024-36667.json) (`2024-06-27T14:53:18.847`)
|
||||
- [CVE-2024-36668](CVE-2024/CVE-2024-366xx/CVE-2024-36668.json) (`2024-06-27T14:53:27.607`)
|
||||
- [CVE-2024-36669](CVE-2024/CVE-2024-366xx/CVE-2024-36669.json) (`2024-06-27T14:53:35.357`)
|
||||
- [CVE-2024-36886](CVE-2024/CVE-2024-368xx/CVE-2024-36886.json) (`2024-06-27T14:15:14.100`)
|
||||
- [CVE-2024-36889](CVE-2024/CVE-2024-368xx/CVE-2024-36889.json) (`2024-06-27T14:15:14.190`)
|
||||
- [CVE-2024-36902](CVE-2024/CVE-2024-369xx/CVE-2024-36902.json) (`2024-06-27T14:15:14.263`)
|
||||
- [CVE-2024-36905](CVE-2024/CVE-2024-369xx/CVE-2024-36905.json) (`2024-06-27T14:15:14.377`)
|
||||
- [CVE-2024-36916](CVE-2024/CVE-2024-369xx/CVE-2024-36916.json) (`2024-06-27T14:15:14.463`)
|
||||
- [CVE-2024-36919](CVE-2024/CVE-2024-369xx/CVE-2024-36919.json) (`2024-06-27T14:15:14.533`)
|
||||
- [CVE-2024-36929](CVE-2024/CVE-2024-369xx/CVE-2024-36929.json) (`2024-06-27T14:15:14.623`)
|
||||
- [CVE-2024-36933](CVE-2024/CVE-2024-369xx/CVE-2024-36933.json) (`2024-06-27T14:15:14.717`)
|
||||
- [CVE-2024-36939](CVE-2024/CVE-2024-369xx/CVE-2024-36939.json) (`2024-06-27T14:15:14.810`)
|
||||
- [CVE-2024-36940](CVE-2024/CVE-2024-369xx/CVE-2024-36940.json) (`2024-06-27T14:15:14.890`)
|
||||
- [CVE-2024-36941](CVE-2024/CVE-2024-369xx/CVE-2024-36941.json) (`2024-06-27T14:15:14.957`)
|
||||
- [CVE-2024-36946](CVE-2024/CVE-2024-369xx/CVE-2024-36946.json) (`2024-06-27T14:15:15.023`)
|
||||
- [CVE-2024-36950](CVE-2024/CVE-2024-369xx/CVE-2024-36950.json) (`2024-06-27T14:15:15.090`)
|
||||
- [CVE-2024-36953](CVE-2024/CVE-2024-369xx/CVE-2024-36953.json) (`2024-06-27T14:15:15.170`)
|
||||
- [CVE-2024-36954](CVE-2024/CVE-2024-369xx/CVE-2024-36954.json) (`2024-06-27T14:15:15.237`)
|
||||
- [CVE-2024-36957](CVE-2024/CVE-2024-369xx/CVE-2024-36957.json) (`2024-06-27T14:15:15.300`)
|
||||
- [CVE-2024-36959](CVE-2024/CVE-2024-369xx/CVE-2024-36959.json) (`2024-06-27T14:15:15.360`)
|
||||
- [CVE-2024-36960](CVE-2024/CVE-2024-369xx/CVE-2024-36960.json) (`2024-06-27T14:15:15.423`)
|
||||
- [CVE-2024-6355](CVE-2024/CVE-2024-63xx/CVE-2024-6355.json) (`2024-06-27T14:15:16.753`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
740
_state.csv
740
_state.csv
File diff suppressed because it is too large
Load Diff
Loading…
x
Reference in New Issue
Block a user