Auto-Update: 2024-01-14T23:00:25.826055+00:00

This commit is contained in:
cad-safe-bot 2024-01-14 23:00:29 +00:00
parent e2f02c14b0
commit de4e2e6fac
95 changed files with 1988 additions and 209 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2010-10011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T20:15:46.833",
"lastModified": "2024-01-12T20:15:46.833",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-4962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:44.877",
"lastModified": "2024-01-12T23:15:08.440",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-33472",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.060",
"lastModified": "2024-01-13T02:15:07.060",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42463",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:09.117",
"lastModified": "2024-01-12T21:15:09.117",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46942",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.153",
"lastModified": "2024-01-13T02:15:07.153",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-46943",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.200",
"lastModified": "2024-01-13T02:15:07.200",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48166",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-12T23:15:08.727",
"lastModified": "2024-01-12T23:15:08.727",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-48297",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:09.340",
"lastModified": "2024-01-12T21:15:09.340",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49098",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:09.540",
"lastModified": "2024-01-12T21:15:09.540",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49099",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:09.747",
"lastModified": "2024-01-12T21:15:09.747",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49647",
"sourceIdentifier": "security@zoom.us",
"published": "2024-01-12T22:15:45.130",
"lastModified": "2024-01-12T22:15:45.130",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49801",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:09.943",
"lastModified": "2024-01-12T21:15:09.943",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50072",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T01:15:38.663",
"lastModified": "2024-01-13T01:15:38.663",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51062",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:07.757",
"lastModified": "2024-01-13T04:15:07.757",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51063",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:07.820",
"lastModified": "2024-01-13T04:15:07.820",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51064",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:07.870",
"lastModified": "2024-01-13T04:15:07.870",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51065",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:07.913",
"lastModified": "2024-01-13T04:15:07.913",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51066",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:07.957",
"lastModified": "2024-01-13T04:15:07.957",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51067",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.000",
"lastModified": "2024-01-13T04:15:08.000",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51068",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.053",
"lastModified": "2024-01-13T04:15:08.053",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51070",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.100",
"lastModified": "2024-01-13T04:15:08.100",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51071",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.143",
"lastModified": "2024-01-13T04:15:08.143",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51698",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:10.150",
"lastModified": "2024-01-12T21:15:10.150",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51804",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.257",
"lastModified": "2024-01-13T02:15:07.257",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51805",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T02:15:07.303",
"lastModified": "2024-01-13T02:15:07.303",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52288",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.193",
"lastModified": "2024-01-13T04:15:08.193",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52289",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-13T04:15:08.240",
"lastModified": "2024-01-13T04:15:08.240",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0230",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-12T23:15:08.847",
"lastModified": "2024-01-12T23:15:08.847",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0251",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-01-13T08:15:06.720",
"lastModified": "2024-01-13T08:15:06.720",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0467",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T20:15:47.177",
"lastModified": "2024-01-12T20:15:47.177",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0468",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.350",
"lastModified": "2024-01-12T21:15:10.350",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0469",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.573",
"lastModified": "2024-01-12T21:15:10.573",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0470",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.800",
"lastModified": "2024-01-12T21:15:10.800",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0471",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:11.050",
"lastModified": "2024-01-12T21:15:11.050",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0472",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:45.323",
"lastModified": "2024-01-12T22:15:45.323",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0473",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:45.533",
"lastModified": "2024-01-12T22:15:45.533",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T23:15:08.890",
"lastModified": "2024-01-12T23:15:08.890",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T00:15:43.943",
"lastModified": "2024-01-13T00:15:43.943",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0476",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T06:15:48.790",
"lastModified": "2024-01-13T06:15:48.790",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0477",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T06:15:49.150",
"lastModified": "2024-01-13T06:15:49.150",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0478",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T07:15:07.327",
"lastModified": "2024-01-13T07:15:07.327",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T07:15:08.857",
"lastModified": "2024-01-13T07:15:08.857",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T08:15:07.080",
"lastModified": "2024-01-13T08:15:07.080",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0481",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T09:15:07.300",
"lastModified": "2024-01-13T09:15:07.300",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0482",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T10:15:07.790",
"lastModified": "2024-01-13T10:15:07.790",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0483",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T10:15:08.423",
"lastModified": "2024-01-13T10:15:08.423",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0484",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T11:15:12.030",
"lastModified": "2024-01-13T11:15:12.030",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0485",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T11:15:12.937",
"lastModified": "2024-01-13T11:15:12.937",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0486",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T12:15:41.367",
"lastModified": "2024-01-13T12:15:41.367",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0487",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T13:15:07.963",
"lastModified": "2024-01-13T13:15:07.963",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0488",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T13:15:08.237",
"lastModified": "2024-01-13T13:15:08.237",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0489",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T14:15:45.780",
"lastModified": "2024-01-13T14:15:45.780",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0490",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T14:15:46.067",
"lastModified": "2024-01-13T14:15:46.067",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0491",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T15:15:08.503",
"lastModified": "2024-01-13T15:15:08.503",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0492",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T15:15:08.770",
"lastModified": "2024-01-13T15:15:08.770",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0493",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T16:15:44.207",
"lastModified": "2024-01-13T16:15:44.207",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0494",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T16:15:44.543",
"lastModified": "2024-01-13T16:15:44.543",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T17:15:07.813",
"lastModified": "2024-01-13T17:15:07.813",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0496",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T17:15:08.120",
"lastModified": "2024-01-13T17:15:08.120",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T18:15:43.807",
"lastModified": "2024-01-13T18:15:43.807",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0498",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T18:15:44.150",
"lastModified": "2024-01-13T18:15:44.150",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0499",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T19:15:08.273",
"lastModified": "2024-01-13T19:15:08.273",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0500",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T19:15:08.580",
"lastModified": "2024-01-13T19:15:08.580",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0501",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T20:15:45.137",
"lastModified": "2024-01-13T20:15:45.137",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0502",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T20:15:45.390",
"lastModified": "2024-01-13T20:15:45.390",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0503",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T21:15:07.923",
"lastModified": "2024-01-13T21:15:07.923",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0504",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T21:15:08.183",
"lastModified": "2024-01-13T21:15:08.183",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0505",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T22:15:44.930",
"lastModified": "2024-01-13T22:15:44.930",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0510",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T22:15:45.180",
"lastModified": "2024-01-13T22:15:45.180",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20660",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:49.090",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T21:52:52.067",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Message Queuing Information Disclosure Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n de Microsoft Message Queue Server"
}
],
"metrics": {
@ -34,10 +38,151 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20660",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20661",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:49.270",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T21:52:42.897",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft Message Queuing Denial of Service Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio de Microsoft Message Queuing"
}
],
"metrics": {
@ -34,10 +38,151 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20661",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20666",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:50.057",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:46:45.707",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "BitLocker Security Feature Bypass Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de omisi\u00f3n de la caracter\u00edstica de seguridad de BitLocker"
}
],
"metrics": {
@ -34,10 +38,131 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20666",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20672",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:50.243",
"lastModified": "2024-01-11T01:15:44.973",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:48:45.253",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -38,10 +38,52 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0.0",
"versionEndExcluding": "6.0.26",
"matchCriteriaId": "498DF6C9-EC7C-4A4F-A188-B22E82FD6540"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0.0",
"versionEndExcluding": "7.0.15",
"matchCriteriaId": "3CE00AC7-D405-4567-8CB1-C3ED7E2925C6"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20672",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20674",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:50.473",
"lastModified": "2024-01-12T23:15:09.320",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-01-14T22:37:10.873",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -18,7 +18,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
@ -38,10 +38,187 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "F0470D92-707F-4073-886A-ECDC4F2E1CAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "9C150F7E-8967-4AB8-8DF8-EBC89A10D554"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "A7997F10-4040-4664-B55E-0039E25B4F79"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "C541A6B6-7D07-4EA9-89FF-81D815A9476F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "5BFCE595-C6A9-4F10-9EC7-58C1D66BB436"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "A49993E0-2369-48E3-A925-6405722F1A19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "5D738639-84ED-4215-82F1-7D94D68D3396"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "047947E7-B85E-4D6A-9B92-E39E4828206E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "45296209-531C-48D1-84DA-FAD9E28E7999"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20674",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20676",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:50.680",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:38:08.740",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Azure Storage Mover Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de Azure Storage Mover"
}
],
"metrics": {
@ -34,10 +38,44 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:azure_storage_mover:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.0.430",
"matchCriteriaId": "E63043E8-C512-42B0-9C19-1A490C62A913"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20676",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20680",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:51.067",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:39:00.147",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Message Queuing Client (MSMQC) Information Disclosure"
},
{
"lang": "es",
"value": "Divulgaci\u00f3n de informaci\u00f3n de Message Queuing Client (MSMQC) de Windows"
}
],
"metrics": {
@ -34,10 +38,187 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "F0470D92-707F-4073-886A-ECDC4F2E1CAC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "9C150F7E-8967-4AB8-8DF8-EBC89A10D554"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "A7997F10-4040-4664-B55E-0039E25B4F79"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "C541A6B6-7D07-4EA9-89FF-81D815A9476F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "5BFCE595-C6A9-4F10-9EC7-58C1D66BB436"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "A49993E0-2369-48E3-A925-6405722F1A19"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "5D738639-84ED-4215-82F1-7D94D68D3396"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "047947E7-B85E-4D6A-9B92-E39E4828206E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "45296209-531C-48D1-84DA-FAD9E28E7999"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20680",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20681",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:51.257",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:22:13.247",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Subsystem for Linux Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios del subsistema de Windows para Linux"
}
],
"metrics": {
@ -34,10 +38,96 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "75CCACE6-A0EE-4A6F-BD5A-7AA504B02717"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20681",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20682",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:51.433",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:24:25.350",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Cryptographic Services Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de los servicios criptogr\u00e1ficos de Windows"
}
],
"metrics": {
@ -34,10 +38,141 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20682",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20683",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:51.643",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:23:33.287",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Win32k Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios en Win32k"
}
],
"metrics": {
@ -34,10 +38,151 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20683",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20686",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:51.827",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:06:45.580",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Win32k Elevation of Privilege Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de elevaci\u00f3n de privilegios en Win32k"
}
],
"metrics": {
@ -34,10 +38,43 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "75CCACE6-A0EE-4A6F-BD5A-7AA504B02717"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20686",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20687",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:52.010",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:16:37.297",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Microsoft AllJoyn API Denial of Service Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio de la API Microsoft AllJoyn"
}
],
"metrics": {
@ -34,10 +38,131 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20687",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20690",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:52.197",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T22:18:00.680",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Nearby Sharing Spoofing Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de Nearby Sharing Spoofing de Windows"
}
],
"metrics": {
@ -34,10 +38,92 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20690",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20691",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:52.387",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T21:56:21.480",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Themes Information Disclosure Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en temas de Windows"
}
],
"metrics": {
@ -34,10 +38,146 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "46ABD897-272E-49BD-BCD1-79EA0908349D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.10240.20402",
"matchCriteriaId": "B85886E7-0E67-4BBD-9E42-4507DF422BCF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "1301CF7B-D772-4AAA-BFF2-88BF493A324E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "10.0.14393.6614",
"matchCriteriaId": "DDEB129C-34A6-47E5-A652-51FCE0A3A880"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "AB2C6F0A-4519-43AE-A36D-39F968FF3DCD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "26D9519C-EC1F-48D1-89F5-2DCBF84C8251"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "B9B6C6A0-6A10-4A8B-9DF2-D00CE5F863BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "6FA472E2-4501-4597-9979-796258111DA5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20691",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20697",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:53.130",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T21:56:59.407",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Libarchive Remote Code Execution Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de Windows Libarchive"
}
],
"metrics": {
@ -34,10 +38,67 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "C48178EC-BDEE-4F78-BCFB-B125F5CA0A9E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "91F6049F-03C1-494C-8AA1-6DE27D335139"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "75CCACE6-A0EE-4A6F-BD5A-7AA504B02717"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20697",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-20699",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:53.490",
"lastModified": "2024-01-09T19:56:14.023",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-01-14T21:57:27.553",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Windows Hyper-V Denial of Service Vulnerability"
},
{
"lang": "es",
"value": "Vulnerabilidad de denegaci\u00f3n de servicio de Windows Hyper-V"
}
],
"metrics": {
@ -34,10 +38,89 @@
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.17763.5329",
"matchCriteriaId": "9C150F7E-8967-4AB8-8DF8-EBC89A10D554"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19044.3930",
"matchCriteriaId": "5BFCE595-C6A9-4F10-9EC7-58C1D66BB436"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.19045.3930",
"matchCriteriaId": "047947E7-B85E-4D6A-9B92-E39E4828206E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22000.2713",
"matchCriteriaId": "0F377DD9-2DBF-4202-AF3F-6AC6A809F4E2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22621.3007",
"matchCriteriaId": "04C81079-1855-4F8C-A9E2-3E2CC796C4F0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"versionEndExcluding": "10.0.22631.3007",
"matchCriteriaId": "A00CE59A-0762-4AA4-99DA-5C9545F85666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "75CCACE6-A0EE-4A6F-BD5A-7AA504B02717"
}
]
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-20699",
"source": "secure@microsoft.com"
"source": "secure@microsoft.com",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21639",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T22:15:45.750",
"lastModified": "2024-01-12T22:15:45.750",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21640",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-13T08:15:07.340",
"lastModified": "2024-01-13T08:15:07.340",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21654",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:11.287",
"lastModified": "2024-01-12T21:15:11.287",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21655",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T21:15:11.510",
"lastModified": "2024-01-12T21:15:11.510",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22137",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-01-13T00:15:44.187",
"lastModified": "2024-01-13T00:15:44.187",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22142",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-01-13T00:15:44.383",
"lastModified": "2024-01-13T00:15:44.383",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22206",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-12T20:15:47.420",
"lastModified": "2024-01-12T20:15:47.420",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22209",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-01-13T08:15:07.557",
"lastModified": "2024-01-13T08:15:07.557",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23301",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-12T23:15:10.030",
"lastModified": "2024-01-12T23:15:10.030",
"vulnStatus": "Received",
"lastModified": "2024-01-14T21:42:17.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-01-14T17:00:24.856780+00:00
2024-01-14T23:00:25.826055+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-01-14T15:15:46.250000+00:00
2024-01-14T22:48:45.253000+00:00
```
### Last Data Feed Release
@ -40,9 +40,33 @@ Recently added CVEs: `0`
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `94`
* [CVE-2024-0443](CVE-2024/CVE-2024-04xx/CVE-2024-0443.json) (`2024-01-14T15:15:46.250`)
* [CVE-2024-0498](CVE-2024/CVE-2024-04xx/CVE-2024-0498.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0499](CVE-2024/CVE-2024-04xx/CVE-2024-0499.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0500](CVE-2024/CVE-2024-05xx/CVE-2024-0500.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0501](CVE-2024/CVE-2024-05xx/CVE-2024-0501.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0502](CVE-2024/CVE-2024-05xx/CVE-2024-0502.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0503](CVE-2024/CVE-2024-05xx/CVE-2024-0503.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0504](CVE-2024/CVE-2024-05xx/CVE-2024-0504.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0505](CVE-2024/CVE-2024-05xx/CVE-2024-0505.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-0510](CVE-2024/CVE-2024-05xx/CVE-2024-0510.json) (`2024-01-14T21:42:17.123`)
* [CVE-2024-20661](CVE-2024/CVE-2024-206xx/CVE-2024-20661.json) (`2024-01-14T21:52:42.897`)
* [CVE-2024-20660](CVE-2024/CVE-2024-206xx/CVE-2024-20660.json) (`2024-01-14T21:52:52.067`)
* [CVE-2024-20691](CVE-2024/CVE-2024-206xx/CVE-2024-20691.json) (`2024-01-14T21:56:21.480`)
* [CVE-2024-20697](CVE-2024/CVE-2024-206xx/CVE-2024-20697.json) (`2024-01-14T21:56:59.407`)
* [CVE-2024-20699](CVE-2024/CVE-2024-206xx/CVE-2024-20699.json) (`2024-01-14T21:57:27.553`)
* [CVE-2024-20686](CVE-2024/CVE-2024-206xx/CVE-2024-20686.json) (`2024-01-14T22:06:45.580`)
* [CVE-2024-20687](CVE-2024/CVE-2024-206xx/CVE-2024-20687.json) (`2024-01-14T22:16:37.297`)
* [CVE-2024-20690](CVE-2024/CVE-2024-206xx/CVE-2024-20690.json) (`2024-01-14T22:18:00.680`)
* [CVE-2024-20681](CVE-2024/CVE-2024-206xx/CVE-2024-20681.json) (`2024-01-14T22:22:13.247`)
* [CVE-2024-20683](CVE-2024/CVE-2024-206xx/CVE-2024-20683.json) (`2024-01-14T22:23:33.287`)
* [CVE-2024-20682](CVE-2024/CVE-2024-206xx/CVE-2024-20682.json) (`2024-01-14T22:24:25.350`)
* [CVE-2024-20674](CVE-2024/CVE-2024-206xx/CVE-2024-20674.json) (`2024-01-14T22:37:10.873`)
* [CVE-2024-20676](CVE-2024/CVE-2024-206xx/CVE-2024-20676.json) (`2024-01-14T22:38:08.740`)
* [CVE-2024-20680](CVE-2024/CVE-2024-206xx/CVE-2024-20680.json) (`2024-01-14T22:39:00.147`)
* [CVE-2024-20666](CVE-2024/CVE-2024-206xx/CVE-2024-20666.json) (`2024-01-14T22:46:45.707`)
* [CVE-2024-20672](CVE-2024/CVE-2024-206xx/CVE-2024-20672.json) (`2024-01-14T22:48:45.253`)
## Download and Usage