mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-03-28T19:00:20.817219+00:00
This commit is contained in:
parent
f807358b5f
commit
ec6ab64e0e
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2019-16149",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-03-28T10:15:13.470",
|
||||
"lastModified": "2025-03-28T10:15:13.470",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-1938",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2020-02-24T22:15:12.057",
|
||||
"lastModified": "2025-02-06T22:15:33.540",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2025-03-28T17:15:49.427",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -116,22 +116,22 @@
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.0.0",
|
||||
"versionEndIncluding": "7.0.99",
|
||||
"matchCriteriaId": "2EC441A9-309B-4478-A60C-AD9EE2E31C53"
|
||||
"versionEndExcluding": "7.0.100",
|
||||
"matchCriteriaId": "E7D96045-5A8B-46DD-9F3B-F383F95597E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.5.0",
|
||||
"versionEndIncluding": "8.5.50",
|
||||
"matchCriteriaId": "0CE458D0-7BED-406E-AEDC-0A74D5B2245B"
|
||||
"versionEndExcluding": "8.5.51",
|
||||
"matchCriteriaId": "DE0EA2B0-2CDD-4F86-AE16-63C774803783"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0",
|
||||
"versionEndIncluding": "9.0.30",
|
||||
"matchCriteriaId": "255568C5-7907-4C8C-BD1A-8F1F6061CE17"
|
||||
"versionEndExcluding": "9.0.31",
|
||||
"matchCriteriaId": "50EFBDF6-932E-40DD-9229-5A9C239CC011"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-36658",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T05:15:12.973",
|
||||
"lastModified": "2024-11-21T05:30:02.127",
|
||||
"lastModified": "2025-03-28T18:15:15.120",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-24008",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2025-03-28T11:15:36.620",
|
||||
"lastModified": "2025-03-28T11:15:36.620",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-4454",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:35.820",
|
||||
"lastModified": "2025-03-27T17:15:35.820",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-39811",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T22:15:08.333",
|
||||
"lastModified": "2024-11-21T07:18:18.083",
|
||||
"lastModified": "2025-03-28T18:15:15.327",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44026",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T14:15:09.263",
|
||||
"lastModified": "2024-11-21T07:27:33.597",
|
||||
"lastModified": "2025-03-28T18:15:15.883",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44027",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T14:15:09.430",
|
||||
"lastModified": "2024-11-21T07:27:33.747",
|
||||
"lastModified": "2025-03-28T18:15:16.117",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44028",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T14:15:09.597",
|
||||
"lastModified": "2024-11-21T07:27:33.893",
|
||||
"lastModified": "2025-03-28T18:15:16.310",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-44715",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T14:15:11.237",
|
||||
"lastModified": "2024-11-21T07:28:21.493",
|
||||
"lastModified": "2025-03-28T18:15:16.487",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-07T09:15:37.970",
|
||||
"lastModified": "2024-11-21T07:30:39.110",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-28T18:06:06.460",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46497/blob/main/CVE-33",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46497/blob/main/CVE-33",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:hospital_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D7CB92F-609E-4807-A613-7AA413460314"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46497/blob/main/CVE-33",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46497/blob/main/CVE-33",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46498",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-07T09:15:38.017",
|
||||
"lastModified": "2024-11-21T07:30:39.323",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-28T18:06:16.950",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46498/blob/main/CVE-32",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46498/blob/main/CVE-32",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:hospital_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D7CB92F-609E-4807-A613-7AA413460314"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46498/blob/main/CVE-32",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46498/blob/main/CVE-32",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-46499",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-07T09:15:38.060",
|
||||
"lastModified": "2024-11-21T07:30:39.527",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-03-28T18:06:22.307",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
"configurations": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46499/blob/main/CVE-31",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
"nodes": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46499/blob/main/CVE-31",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:hospital_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D7CB92F-609E-4807-A613-7AA413460314"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46499/blob/main/CVE-31",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ASR511-OO7/CVE-2022-46499/blob/main/CVE-31",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48007",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T18:15:14.947",
|
||||
"lastModified": "2024-11-21T07:32:41.230",
|
||||
"lastModified": "2025-03-28T17:15:23.020",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48008",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T18:15:15.073",
|
||||
"lastModified": "2024-11-21T07:32:41.477",
|
||||
"lastModified": "2025-03-28T17:15:24.013",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48011",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T18:15:15.320",
|
||||
"lastModified": "2024-11-21T07:32:42.180",
|
||||
"lastModified": "2025-03-28T17:15:24.253",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48012",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T18:15:15.463",
|
||||
"lastModified": "2024-11-21T07:32:42.387",
|
||||
"lastModified": "2025-03-28T17:15:24.480",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48013",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T18:15:15.593",
|
||||
"lastModified": "2024-11-21T07:32:43.147",
|
||||
"lastModified": "2025-03-28T17:15:24.713",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-48066",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-27T15:15:09.643",
|
||||
"lastModified": "2024-11-21T07:32:46.623",
|
||||
"lastModified": "2025-03-28T17:15:24.937",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49738",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.340",
|
||||
"lastModified": "2025-03-27T17:15:38.340",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49739",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.460",
|
||||
"lastModified": "2025-03-27T17:15:38.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49740",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.583",
|
||||
"lastModified": "2025-03-27T17:15:38.583",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49741",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.720",
|
||||
"lastModified": "2025-03-27T17:15:38.720",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49742",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.847",
|
||||
"lastModified": "2025-03-27T17:15:38.847",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49743",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:38.967",
|
||||
"lastModified": "2025-03-27T17:15:38.967",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49744",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.093",
|
||||
"lastModified": "2025-03-27T17:15:39.093",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49745",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.220",
|
||||
"lastModified": "2025-03-27T17:15:39.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49746",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.343",
|
||||
"lastModified": "2025-03-27T17:15:39.343",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49747",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.477",
|
||||
"lastModified": "2025-03-27T17:15:39.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49748",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.597",
|
||||
"lastModified": "2025-03-27T17:15:39.597",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49749",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.730",
|
||||
"lastModified": "2025-03-27T17:15:39.730",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49750",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.850",
|
||||
"lastModified": "2025-03-27T17:15:39.850",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49751",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:39.970",
|
||||
"lastModified": "2025-03-27T17:15:39.970",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49752",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.110",
|
||||
"lastModified": "2025-03-27T17:15:40.110",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49753",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.227",
|
||||
"lastModified": "2025-03-28T16:15:24.887",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49754",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.423",
|
||||
"lastModified": "2025-03-27T17:15:40.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49755",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.640",
|
||||
"lastModified": "2025-03-28T16:15:25.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49756",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.787",
|
||||
"lastModified": "2025-03-27T17:15:40.787",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49757",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:40.910",
|
||||
"lastModified": "2025-03-27T17:15:40.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49758",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:41.043",
|
||||
"lastModified": "2025-03-27T17:15:41.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49759",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:41.163",
|
||||
"lastModified": "2025-03-27T17:15:41.163",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49760",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:41.280",
|
||||
"lastModified": "2025-03-27T17:15:41.280",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-49761",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:41.407",
|
||||
"lastModified": "2025-03-28T16:15:25.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-22971",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:13.540",
|
||||
"lastModified": "2024-11-21T07:45:44.500",
|
||||
"lastModified": "2025-03-28T17:15:25.170",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24164",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.207",
|
||||
"lastModified": "2024-11-21T07:47:31.423",
|
||||
"lastModified": "2025-03-28T17:15:25.417",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,6 +65,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24165",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.283",
|
||||
"lastModified": "2024-11-21T07:47:31.577",
|
||||
"lastModified": "2025-03-28T17:15:25.660",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24166",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.363",
|
||||
"lastModified": "2024-11-21T07:47:31.727",
|
||||
"lastModified": "2025-03-28T17:15:25.883",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24167",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.433",
|
||||
"lastModified": "2024-11-21T07:47:31.873",
|
||||
"lastModified": "2025-03-28T17:15:26.117",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24169",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.507",
|
||||
"lastModified": "2024-11-21T07:47:32.017",
|
||||
"lastModified": "2025-03-28T17:15:26.357",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24170",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-26T21:18:16.567",
|
||||
"lastModified": "2024-11-21T07:47:32.163",
|
||||
"lastModified": "2025-03-28T17:15:26.603",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37405",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-03-27T18:17:28.463",
|
||||
"lastModified": "2025-03-27T18:17:28.463",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38272",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2025-03-27T18:17:29.347",
|
||||
"lastModified": "2025-03-27T18:17:29.347",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52928",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:42.230",
|
||||
"lastModified": "2025-03-27T17:15:42.230",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52929",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:42.353",
|
||||
"lastModified": "2025-03-27T17:15:42.353",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52930",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:42.477",
|
||||
"lastModified": "2025-03-27T17:15:42.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52931",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:42.800",
|
||||
"lastModified": "2025-03-28T16:15:27.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52932",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:42.930",
|
||||
"lastModified": "2025-03-27T17:15:42.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52933",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.063",
|
||||
"lastModified": "2025-03-27T17:15:43.063",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52934",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.207",
|
||||
"lastModified": "2025-03-27T17:15:43.207",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52935",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.330",
|
||||
"lastModified": "2025-03-28T16:15:27.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52936",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.450",
|
||||
"lastModified": "2025-03-27T17:15:43.450",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52937",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.577",
|
||||
"lastModified": "2025-03-27T17:15:43.577",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52938",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.687",
|
||||
"lastModified": "2025-03-27T17:15:43.687",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52939",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.803",
|
||||
"lastModified": "2025-03-27T17:15:43.803",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52940",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:43.920",
|
||||
"lastModified": "2025-03-27T17:15:43.920",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52941",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.043",
|
||||
"lastModified": "2025-03-27T17:15:44.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52942",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.163",
|
||||
"lastModified": "2025-03-27T17:15:44.163",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52973",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.283",
|
||||
"lastModified": "2025-03-27T18:17:31.150",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52974",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.417",
|
||||
"lastModified": "2025-03-27T18:17:31.883",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52975",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.533",
|
||||
"lastModified": "2025-03-27T18:17:32.640",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52976",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.657",
|
||||
"lastModified": "2025-03-27T17:15:44.657",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52977",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.793",
|
||||
"lastModified": "2025-03-27T17:15:44.793",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52978",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:44.923",
|
||||
"lastModified": "2025-03-27T17:15:44.923",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52979",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.057",
|
||||
"lastModified": "2025-03-27T17:15:45.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52980",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.183",
|
||||
"lastModified": "2025-03-27T17:15:45.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52981",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.313",
|
||||
"lastModified": "2025-03-27T17:15:45.313",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52982",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.437",
|
||||
"lastModified": "2025-03-27T17:15:45.437",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52983",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.557",
|
||||
"lastModified": "2025-03-27T18:17:33.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52984",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.677",
|
||||
"lastModified": "2025-03-27T17:15:45.677",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52985",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.810",
|
||||
"lastModified": "2025-03-27T17:15:45.810",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52986",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:45.930",
|
||||
"lastModified": "2025-03-27T17:15:45.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52987",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.050",
|
||||
"lastModified": "2025-03-27T17:15:46.050",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52988",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.170",
|
||||
"lastModified": "2025-03-27T17:15:46.170",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52989",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.293",
|
||||
"lastModified": "2025-03-27T17:15:46.293",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52990",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.423",
|
||||
"lastModified": "2025-03-27T17:15:46.423",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52991",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.540",
|
||||
"lastModified": "2025-03-27T17:15:46.540",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52992",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.670",
|
||||
"lastModified": "2025-03-27T17:15:46.670",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52993",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:46.820",
|
||||
"lastModified": "2025-03-27T17:15:46.820",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52994",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:47.053",
|
||||
"lastModified": "2025-03-27T17:15:47.053",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52995",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.153",
|
||||
"lastModified": "2025-03-27T17:15:48.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52996",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.310",
|
||||
"lastModified": "2025-03-27T17:15:48.310",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52997",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.433",
|
||||
"lastModified": "2025-03-27T17:15:48.433",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52998",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.560",
|
||||
"lastModified": "2025-03-27T17:15:48.560",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:49.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52999",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.683",
|
||||
"lastModified": "2025-03-27T18:17:33.610",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53000",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.810",
|
||||
"lastModified": "2025-03-27T17:15:48.810",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53001",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:48.927",
|
||||
"lastModified": "2025-03-27T17:15:48.927",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53002",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:49.050",
|
||||
"lastModified": "2025-03-27T17:15:49.050",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53003",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:49.170",
|
||||
"lastModified": "2025-03-28T16:15:27.340",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53004",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:49.307",
|
||||
"lastModified": "2025-03-27T17:15:49.307",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-53005",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2025-03-27T17:15:49.420",
|
||||
"lastModified": "2025-03-27T17:15:49.420",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-03-28T18:11:40.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user