From eddeb7d8f0ae0663148eedd7dcb96e276f846d3c Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 27 Jun 2024 20:03:12 +0000 Subject: [PATCH] Auto-Update: 2024-06-27T20:00:19.145330+00:00 --- CVE-2004/CVE-2004-14xx/CVE-2004-1464.json | 1942 +------------------ CVE-2010/CVE-2010-02xx/CVE-2010-0298.json | 61 +- CVE-2010/CVE-2010-39xx/CVE-2010-3904.json | 89 +- CVE-2014/CVE-2014-83xx/CVE-2014-8361.json | 774 +++++++- CVE-2016/CVE-2016-01xx/CVE-2016-0165.json | 52 +- CVE-2016/CVE-2016-34xx/CVE-2016-3427.json | 791 +++++++- CVE-2016/CVE-2016-87xx/CVE-2016-8735.json | 1313 ++++--------- CVE-2017/CVE-2017-67xx/CVE-2017-6742.json | 520 +---- CVE-2019/CVE-2019-176xx/CVE-2019-17621.json | 15 +- CVE-2020/CVE-2020-139xx/CVE-2020-13965.json | 14 +- CVE-2020/CVE-2020-357xx/CVE-2020-35730.json | 33 +- CVE-2021/CVE-2021-35xx/CVE-2021-3560.json | 16 +- CVE-2021/CVE-2021-440xx/CVE-2021-44026.json | 24 +- CVE-2021/CVE-2021-450xx/CVE-2021-45046.json | 33 +- CVE-2022/CVE-2022-398xx/CVE-2022-39836.json | 8 +- CVE-2022/CVE-2022-398xx/CVE-2022-39837.json | 8 +- CVE-2023/CVE-2023-13xx/CVE-2023-1389.json | 25 +- CVE-2023/CVE-2023-208xx/CVE-2023-20867.json | 102 +- CVE-2023/CVE-2023-208xx/CVE-2023-20887.json | 15 +- CVE-2023/CVE-2023-20xx/CVE-2023-2033.json | 30 +- CVE-2023/CVE-2023-218xx/CVE-2023-21839.json | 11 +- CVE-2023/CVE-2023-262xx/CVE-2023-26257.json | 8 +- CVE-2023/CVE-2023-273xx/CVE-2023-27350.json | 18 +- CVE-2023/CVE-2023-279xx/CVE-2023-27997.json | 192 +- CVE-2023/CVE-2023-282xx/CVE-2023-28204.json | 25 +- CVE-2023/CVE-2023-282xx/CVE-2023-28205.json | 4 +- CVE-2023/CVE-2023-282xx/CVE-2023-28206.json | 4 +- CVE-2023/CVE-2023-282xx/CVE-2023-28252.json | 13 +- CVE-2023/CVE-2023-284xx/CVE-2023-28432.json | 5 +- CVE-2023/CVE-2023-309xx/CVE-2023-30997.json | 59 + CVE-2023/CVE-2023-309xx/CVE-2023-30998.json | 59 + CVE-2023/CVE-2023-30xx/CVE-2023-3079.json | 64 +- CVE-2023/CVE-2023-323xx/CVE-2023-32373.json | 29 +- CVE-2023/CVE-2023-324xx/CVE-2023-32409.json | 24 +- CVE-2023/CVE-2023-324xx/CVE-2023-32434.json | 15 +- CVE-2023/CVE-2023-324xx/CVE-2023-32435.json | 4 +- CVE-2023/CVE-2023-332xx/CVE-2023-33246.json | 28 +- CVE-2023/CVE-2023-343xx/CVE-2023-34362.json | 20 +- CVE-2023/CVE-2023-350xx/CVE-2023-35078.json | 4 +- CVE-2023/CVE-2023-35xx/CVE-2023-3519.json | 11 +- CVE-2023/CVE-2023-363xx/CVE-2023-36321.json | 8 +- CVE-2023/CVE-2023-368xx/CVE-2023-36844.json | 656 +------ CVE-2023/CVE-2023-368xx/CVE-2023-36846.json | 782 +------- CVE-2023/CVE-2023-368xx/CVE-2023-36874.json | 11 +- CVE-2023/CVE-2023-368xx/CVE-2023-36884.json | 149 +- CVE-2023/CVE-2023-374xx/CVE-2023-37450.json | 25 +- CVE-2023/CVE-2023-380xx/CVE-2023-38035.json | 11 +- CVE-2023/CVE-2023-381xx/CVE-2023-38180.json | 36 +- CVE-2023/CVE-2023-383xx/CVE-2023-38368.json | 59 + CVE-2023/CVE-2023-383xx/CVE-2023-38370.json | 59 + CVE-2023/CVE-2023-383xx/CVE-2023-38371.json | 59 + CVE-2023/CVE-2023-388xx/CVE-2023-38831.json | 17 +- CVE-2023/CVE-2023-420xx/CVE-2023-42011.json | 59 + CVE-2023/CVE-2023-420xx/CVE-2023-42014.json | 59 + CVE-2023/CVE-2023-444xx/CVE-2023-44487.json | 26 +- CVE-2023/CVE-2023-466xx/CVE-2023-46604.json | 73 +- CVE-2023/CVE-2023-48xx/CVE-2023-4863.json | 138 +- CVE-2024/CVE-2024-247xx/CVE-2024-24792.json | 28 + CVE-2024/CVE-2024-26xx/CVE-2024-2683.json | 2 +- CVE-2024/CVE-2024-278xx/CVE-2024-27817.json | 187 +- CVE-2024/CVE-2024-278xx/CVE-2024-27819.json | 75 +- CVE-2024/CVE-2024-278xx/CVE-2024-27820.json | 151 +- CVE-2024/CVE-2024-278xx/CVE-2024-27828.json | 129 +- CVE-2024/CVE-2024-278xx/CVE-2024-27830.json | 132 +- CVE-2024/CVE-2024-278xx/CVE-2024-27832.json | 146 +- CVE-2024/CVE-2024-27xx/CVE-2024-2712.json | 2 +- CVE-2024/CVE-2024-28xx/CVE-2024-2882.json | 32 + CVE-2024/CVE-2024-30xx/CVE-2024-3017.json | 59 + CVE-2024/CVE-2024-30xx/CVE-2024-3043.json | 59 + CVE-2024/CVE-2024-319xx/CVE-2024-31916.json | 59 + CVE-2024/CVE-2024-33xx/CVE-2024-3330.json | 43 + CVE-2024/CVE-2024-33xx/CVE-2024-3331.json | 43 + CVE-2024/CVE-2024-351xx/CVE-2024-35153.json | 59 + CVE-2024/CVE-2024-352xx/CVE-2024-35260.json | 55 + CVE-2024/CVE-2024-45xx/CVE-2024-4578.json | 55 + CVE-2024/CVE-2024-53xx/CVE-2024-5334.json | 59 + CVE-2024/CVE-2024-55xx/CVE-2024-5547.json | 59 + CVE-2024/CVE-2024-55xx/CVE-2024-5548.json | 59 + CVE-2024/CVE-2024-57xx/CVE-2024-5710.json | 55 + CVE-2024/CVE-2024-57xx/CVE-2024-5714.json | 55 + CVE-2024/CVE-2024-57xx/CVE-2024-5751.json | 55 + CVE-2024/CVE-2024-57xx/CVE-2024-5755.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5820.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5822.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5824.json | 59 + CVE-2024/CVE-2024-58xx/CVE-2024-5826.json | 55 + CVE-2024/CVE-2024-58xx/CVE-2024-5885.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5933.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5935.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5936.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5979.json | 55 + CVE-2024/CVE-2024-59xx/CVE-2024-5980.json | 55 + CVE-2024/CVE-2024-60xx/CVE-2024-6038.json | 55 + CVE-2024/CVE-2024-60xx/CVE-2024-6085.json | 55 + CVE-2024/CVE-2024-60xx/CVE-2024-6086.json | 55 + CVE-2024/CVE-2024-60xx/CVE-2024-6090.json | 55 + CVE-2024/CVE-2024-61xx/CVE-2024-6139.json | 55 + CVE-2024/CVE-2024-62xx/CVE-2024-6250.json | 55 + CVE-2024/CVE-2024-63xx/CVE-2024-6368.json | 2 +- CVE-2024/CVE-2024-63xx/CVE-2024-6371.json | 2 +- CVE-2024/CVE-2024-63xx/CVE-2024-6373.json | 2 +- README.md | 94 +- _state.csv | 238 ++- 103 files changed, 6165 insertions(+), 5459 deletions(-) create mode 100644 CVE-2023/CVE-2023-309xx/CVE-2023-30997.json create mode 100644 CVE-2023/CVE-2023-309xx/CVE-2023-30998.json create mode 100644 CVE-2023/CVE-2023-383xx/CVE-2023-38368.json create mode 100644 CVE-2023/CVE-2023-383xx/CVE-2023-38370.json create mode 100644 CVE-2023/CVE-2023-383xx/CVE-2023-38371.json create mode 100644 CVE-2023/CVE-2023-420xx/CVE-2023-42011.json create mode 100644 CVE-2023/CVE-2023-420xx/CVE-2023-42014.json create mode 100644 CVE-2024/CVE-2024-247xx/CVE-2024-24792.json create mode 100644 CVE-2024/CVE-2024-28xx/CVE-2024-2882.json create mode 100644 CVE-2024/CVE-2024-30xx/CVE-2024-3017.json create mode 100644 CVE-2024/CVE-2024-30xx/CVE-2024-3043.json create mode 100644 CVE-2024/CVE-2024-319xx/CVE-2024-31916.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3330.json create mode 100644 CVE-2024/CVE-2024-33xx/CVE-2024-3331.json create mode 100644 CVE-2024/CVE-2024-351xx/CVE-2024-35153.json create mode 100644 CVE-2024/CVE-2024-352xx/CVE-2024-35260.json create mode 100644 CVE-2024/CVE-2024-45xx/CVE-2024-4578.json create mode 100644 CVE-2024/CVE-2024-53xx/CVE-2024-5334.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5547.json create mode 100644 CVE-2024/CVE-2024-55xx/CVE-2024-5548.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5710.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5714.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5751.json create mode 100644 CVE-2024/CVE-2024-57xx/CVE-2024-5755.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5820.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5822.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5824.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5826.json create mode 100644 CVE-2024/CVE-2024-58xx/CVE-2024-5885.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5933.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5935.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5936.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5979.json create mode 100644 CVE-2024/CVE-2024-59xx/CVE-2024-5980.json create mode 100644 CVE-2024/CVE-2024-60xx/CVE-2024-6038.json create mode 100644 CVE-2024/CVE-2024-60xx/CVE-2024-6085.json create mode 100644 CVE-2024/CVE-2024-60xx/CVE-2024-6086.json create mode 100644 CVE-2024/CVE-2024-60xx/CVE-2024-6090.json create mode 100644 CVE-2024/CVE-2024-61xx/CVE-2024-6139.json create mode 100644 CVE-2024/CVE-2024-62xx/CVE-2024-6250.json diff --git a/CVE-2004/CVE-2004-14xx/CVE-2004-1464.json b/CVE-2004/CVE-2004-14xx/CVE-2004-1464.json index e8569f70e7a..5e8fc43a910 100644 --- a/CVE-2004/CVE-2004-14xx/CVE-2004-1464.json +++ b/CVE-2004/CVE-2004-14xx/CVE-2004-1464.json @@ -2,8 +2,8 @@ "id": "CVE-2004-1464", "sourceIdentifier": "cve@mitre.org", "published": "2004-12-31T05:00:00.000", - "lastModified": "2017-07-11T01:31:03.340", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:22:44.230", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-19", "cisaActionDue": "2023-06-09", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -63,1898 +85,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", - "versionEndIncluding": "12.2", - "matchCriteriaId": "2E12D45E-5FF2-4794-AF72-29F388B67E8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BF86B641-08DC-404A-9718-F2A99C1B0889" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*", - "matchCriteriaId": "324E754D-D755-4987-A892-D04A0690DD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "67A304F2-D112-47B5-8859-10FF62990368" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "897A6F3D-9C80-4E3E-B3E3-5CA48227CA4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "915157AA-15BE-4792-95D8-4D1E1EF34EB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*", - "matchCriteriaId": "F38C9EE3-1A86-4930-AEF7-EAC3A2713DF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*", - "matchCriteriaId": "742CC70E-68FB-4658-A475-E7BBC5983878" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*", - "matchCriteriaId": "10CE5741-1569-4B69-B7F7-094F0C6101AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*", - "matchCriteriaId": "C9B4D71A-D418-4E6B-88F7-50833C00236C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*", - "matchCriteriaId": "DDD14702-51AC-46B1-95A3-4AD47A4DCD21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*", - "matchCriteriaId": "6FA8E55E-7E11-4D46-A1BC-B3655906FDF8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe3:*:*:*:*:*:*:*", - "matchCriteriaId": "6E16ED18-4EB6-40D5-A857-6398A78693D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xh:*:*:*:*:*:*:*", - "matchCriteriaId": "979D4077-A3CB-4134-B180-EF10F01413BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xq:*:*:*:*:*:*:*", - "matchCriteriaId": "C6C96C90-8B2D-4A88-A4B8-FA43332BD8D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*", - "matchCriteriaId": "9C9B3920-D3F1-478F-ADE9-6022763E8740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*", - "matchCriteriaId": "3BC9CF50-E0F7-4513-B7EB-A2E095D3E194" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "52332F68-2C6B-4226-9B36-345AD0A904E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\)pi:*:*:*:*:*:*:*", - "matchCriteriaId": "7A1FCC6A-332A-43B9-B8D9-513D9B0DB374" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1.4\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "D13AA694-BAAF-4BE0-B900-4C2BCCCDA00E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CAD94AB1-0D8D-4DBE-AB1B-6AE464743E75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*", - "matchCriteriaId": "AC4C28B5-4591-49E0-80F9-7C6059F24B46" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B2D6897E-33F3-409A-B874-501FFF989EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "9FE975E4-1D07-464A-8116-69393D07C362" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*", - "matchCriteriaId": "8FFF0815-8F37-4613-A54D-42D7AA299D05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*", - "matchCriteriaId": "CEB420B3-E9DA-4C5A-9299-FFAB48734116" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*", - "matchCriteriaId": "AFB7CEB1-84F0-405E-967A-A62B54B7CBCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*", - "matchCriteriaId": "5BA91C37-5799-4B30-97FF-76A6A84F3606" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "BD6F2B76-43DA-4C2B-AA6F-C6A4BBF7DE12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "BFD6C223-10B9-4381-A4AE-77DD415B5AF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "F1A3E8C4-0E94-4027-ABDE-47A364071D1E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*", - "matchCriteriaId": "07398411-7920-4B52-92C8-3696F49370B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*", - "matchCriteriaId": "371FA715-3966-4071-961F-12E691608DB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*", - "matchCriteriaId": "3E2713E8-3E4B-4C60-9ABD-01B962A85A9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb:*:*:*:*:*:*:*", - "matchCriteriaId": "5400D72E-CD49-41E7-BA47-33E3AB920320" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*", - "matchCriteriaId": "5A44418C-C041-4A98-9D1F-1E7510B9AD1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb4:*:*:*:*:*:*:*", - "matchCriteriaId": "474FA3DA-6967-48A6-AAB4-E7C382D3C942" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*", - "matchCriteriaId": "D2808EB6-5964-4931-AEE2-BE1CF503B7E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*", - "matchCriteriaId": "BB0CD136-C54F-41F9-9969-9F367921B03F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*", - "matchCriteriaId": "6ABBB62E-EE60-4E80-9208-A6F5C1F80C06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*", - "matchCriteriaId": "78C39B9F-E597-473E-8297-6D1E8D9713E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*", - "matchCriteriaId": "E319FE1E-8D75-4CA2-8EA9-C1C32C290891" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*", - "matchCriteriaId": "B82C4003-D2CD-4243-8A8D-B8A9B449D096" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*", - "matchCriteriaId": "29056463-CDD9-4399-964E-14BDBFF760A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*", - "matchCriteriaId": "259BD3FC-FFC5-44B7-8641-917A1BF2E98C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh3:*:*:*:*:*:*:*", - "matchCriteriaId": "34F414DF-19C3-42BC-B43D-5CF60A3C0991" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*", - "matchCriteriaId": "E32D7BFD-EC96-464D-81CB-E9CC12C21EC0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*", - "matchCriteriaId": "32421120-BCA2-4218-8CB3-C77452A69295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*", - "matchCriteriaId": "B03537E8-D899-44D5-976D-A6E10FF16FF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*", - "matchCriteriaId": "2C4C67B0-81D3-4430-A9F7-6F15C601693E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj1:*:*:*:*:*:*:*", - "matchCriteriaId": "520E6B5D-C163-4633-A2DC-D02335838FDA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "BA145839-3DC4-41C4-96B7-88B8EE87D70E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*", - "matchCriteriaId": "1FC95C37-9102-45C7-813A-15A0ACFF5D5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*", - "matchCriteriaId": "0F8D649D-474E-4661-A68E-517EA3563CAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*", - "matchCriteriaId": "E0FEB158-215B-4C9D-8882-D44EE7F90B60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*", - "matchCriteriaId": "C1BD8E31-5117-4E79-92A4-5FF08BC8BB60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*", - "matchCriteriaId": "274DF264-D0DE-46DC-A91F-DD53ACE06AAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu2:*:*:*:*:*:*:*", - "matchCriteriaId": "EC678F0D-4307-48B9-8C29-9E85DB756809" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*", - "matchCriteriaId": "D917117D-CF4D-427C-8529-EB2D856E8A99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2.2\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "BCD87D10-0406-43C0-B961-47BAA4264641" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "16EA6782-77F4-4E2B-A882-A24ACEA5776B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3.4\\)bp:*:*:*:*:*:*:*", - "matchCriteriaId": "80D35309-D236-4F49-88F9-AF29574630B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8A33120F-F2DD-47A6-9BA3-58989C3CF448" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7840C1F9-C5C6-42BE-97F3-BE6F174F8C87" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "3A82EDE9-A7BD-4F36-8A97-DDDDAC45D80E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "8697C1FE-2EC8-4116-809D-461801FDE1A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*", - "matchCriteriaId": "4181019C-3AF9-42A7-AD01-28B17AB6DE5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*", - "matchCriteriaId": "8C7265E4-1EE9-45E7-AB34-9BD6AA13E51D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*", - "matchCriteriaId": "DB5DC2C3-1DF3-47ED-BA83-9C9FEC2FD8F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*", - "matchCriteriaId": "5B2979C5-DAF5-4A29-BD21-F6B0173574E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*", - "matchCriteriaId": "C8FDBABF-EDEC-4E65-925B-E4FB97FF27BA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bx:*:*:*:*:*:*:*", - "matchCriteriaId": "90E26E18-5F6D-4C34-AD4D-CC69135DC9B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*", - "matchCriteriaId": "0200FB78-35ED-4CEF-A49E-52D6F8F6102D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*", - "matchCriteriaId": "8BCFAA1B-DDCC-4E2E-B9BF-B51E0B5710F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*", - "matchCriteriaId": "213AB5CB-DB2C-4939-94D7-E211AD817FA1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*", - "matchCriteriaId": "76A1F18F-77EB-4BE9-AFF4-00187613E5FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx:*:*:*:*:*:*:*", - "matchCriteriaId": "FAEC62C5-DEAD-45A2-8339-EDA980833ED8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx1:*:*:*:*:*:*:*", - "matchCriteriaId": "86D1C216-F510-48C6-9065-708408D8CE1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "8330DE9E-EF94-4402-9B3A-AA876F9F0035" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "9934E886-22CD-489D-B90B-FD23B6A2D722" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "51DD991F-682A-43E5-9BED-58F524616A9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*", - "matchCriteriaId": "BEA2B86D-05A1-4F17-903C-5E14A98493A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*", - "matchCriteriaId": "AEB4D744-B7FA-41E4-8272-BC71C413BAA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*", - "matchCriteriaId": "06997F81-3A97-44C3-84B4-0868E0D20CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*", - "matchCriteriaId": "52EA73E8-D40C-4E1D-94E9-E6FA63D7C253" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*", - "matchCriteriaId": "4478DFE6-341F-410D-967E-EFF8B67A2E80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*", - "matchCriteriaId": "D79D38C9-271A-433C-9BED-C4893C2B0260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw1:*:*:*:*:*:*:*", - "matchCriteriaId": "5507D5CE-F07A-4BAA-96E6-96A67F4C0A3B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*", - "matchCriteriaId": "1119AC22-9A4E-468D-A9A4-27A4C9191F91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*", - "matchCriteriaId": "35A326CF-ED69-44A6-B7BC-3DCCC2A1766C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*", - "matchCriteriaId": "A76FBC72-6021-4535-8CD1-DD4208FD9CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*", - "matchCriteriaId": "6D992EE7-4F7F-413F-9E4B-A7722249A74D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*", - "matchCriteriaId": "15DF8F59-0C88-4E38-B9A5-12293A2FE722" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CC6829DD-33EA-40CE-A01B-EAA7667CBDF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\)ca1:*:*:*:*:*:*:*", - "matchCriteriaId": "65C9A347-8EB3-4651-B7F4-BBE72E87B6DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6F327B39-CCBA-4B2F-A083-CEEB625BD836" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t0a:*:*:*:*:*:*:*", - "matchCriteriaId": "3AC7DFB1-014D-442E-B6B1-400B1F4BBDD0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t1a:*:*:*:*:*:*:*", - "matchCriteriaId": "C289616B-36BA-440E-8380-5523844C2C5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B858AB50-2EC6-4820-801B-5EAB72A0F947" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "87CED27A-7885-4D42-8A91-128BD76EF585" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*", - "matchCriteriaId": "A057D34A-C0E0-4DA1-8E51-2E7C2572D28A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7.4\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "33AFA64E-4181-4751-B93E-EC067C97FC8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A65C0314-7816-40C4-9950-1B40740204E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "84CAE9D3-209C-4663-BD5E-424928E152F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*", - "matchCriteriaId": "9D67FDB9-FA6C-41F7-ACA0-AA04066B92F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*", - "matchCriteriaId": "D359AB74-8958-477E-8B97-F5A1FC3BDC76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "402CF7F0-EC7B-474C-98F5-F9FA3486E45A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*", - "matchCriteriaId": "7BBE9430-02C3-41AE-899D-8935F3EF215E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*", - "matchCriteriaId": "A331B245-2FFC-41AE-9E17-61F6E9AD002C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*", - "matchCriteriaId": "139DE650-5861-495E-9B87-6C9B68AA5233" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A7C0DB-63E2-447A-A66C-1F7419F1EB3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*", - "matchCriteriaId": "70E5F20E-18F9-4108-AB48-E9A4DBB230B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*", - "matchCriteriaId": "C91D2A28-D85D-4F62-92ED-11317A9C5947" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF4480F-6C08-43B0-92C5-3FE07B5E09D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4F575CA7-9875-4582-B9E0-446DE7227073" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*", - "matchCriteriaId": "55396406-FB71-46A6-9CDF-27F041605097" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "21E013BC-9F5F-4209-9588-1A3CDB017659" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*", - "matchCriteriaId": "6B059AD2-3215-4647-B4A6-AC9642E5623E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*", - "matchCriteriaId": "665CB7BC-E97E-4461-B83B-681047A6EEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*", - "matchCriteriaId": "3F7E536B-DD9A-4F46-B8C1-F29DC3298972" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "92A9D069-4C88-4BE1-92E3-8A7056DD8825" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "F4E735E1-79B9-4FB3-B994-63D15AF6DBF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "7861C0AC-51C3-40F4-8D72-061153D71E64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "35B57355-CE86-4605-9123-15B1445C226D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "617CC100-06BA-4916-A2FA-EA91049DED27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp1:*:*:*:*:*:*:*", - "matchCriteriaId": "F60222E3-B02F-44B8-9E64-DB8AE3BFAEC4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*", - "matchCriteriaId": "4B52D7F7-AC13-42FF-BBDC-FFF4A25DFD54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*", - "matchCriteriaId": "574C686D-F7B6-42F5-BBE6-AAA61425DF2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*", - "matchCriteriaId": "62A62D04-0DD5-456D-8C13-88A0DD3E1FC2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*", - "matchCriteriaId": "CD2FDA81-E862-45C4-BB48-152BB4C33BB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F3568B82-1112-417F-8F2A-ADAC7BE9D0D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*", - "matchCriteriaId": "CA67A2F1-F728-4776-AC96-0FB1C0326572" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "E06B7024-F66C-4642-8BDB-5D88B66902DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "C8BA5828-6F26-4F92-9B22-C1A403D34D85" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B0DDBD22-6C29-4275-9BB6-0F9E7717D382" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "4569DDA0-1961-4CF2-ADBB-055144B6DDF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "7A8BF6E5-BA09-4EBE-9C06-28CD8397AF69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FD9B22DC-353D-437E-B648-CFB39D6D34BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DA8EA12C-A99D-4FE3-B18F-715D49764320" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9B7CC6B5-44B7-4DCA-86C8-F032AF65FDAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*", - "matchCriteriaId": "208A52BF-BAE3-4F5F-9279-88C360FDCBC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8F081454-D139-4630-BCCB-172303F78DF0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E926A720-D79D-4A81-8E28-137CE36C4995" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*", - "matchCriteriaId": "2FB70336-4345-4B02-98A9-A8F1A16657C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)mc1:*:*:*:*:*:*:*", - "matchCriteriaId": "0E5B6FEA-3AD4-4401-96F6-8DC986D6509F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "59169A2A-FC3D-4C62-BD1A-F6AB7653BC23" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "EB000AC6-C4C6-481E-A75C-7AA81BFAEE10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "DFE016D9-FA6A-4FF3-9B18-7CBC37CEB136" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*", - "matchCriteriaId": "37DA4E81-4BE9-42FD-AA1E-E99FE7817FFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*", - "matchCriteriaId": "F6F77A78-FFCE-4BD5-A027-A3AE81AE4C69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*", - "matchCriteriaId": "D71C31AB-60C5-41D3-9C28-E11D8C87BA15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*", - "matchCriteriaId": "B4F26995-8997-4665-B277-42119A370FED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*", - "matchCriteriaId": "F2F5E02F-2EDF-4C24-8279-5602638E0E26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*", - "matchCriteriaId": "C9585CFD-C563-4D76-A606-6C629B0BA12C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*", - "matchCriteriaId": "D193A196-05E1-4143-961B-E8100C7A7323" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zj:*:*:*:*:*:*:*", - "matchCriteriaId": "C3BAAAC5-FD95-48C1-9834-A0BD5BB16699" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zk:*:*:*:*:*:*:*", - "matchCriteriaId": "A47C78ED-4BEA-4DC9-8FF4-11DD8803AAB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zl:*:*:*:*:*:*:*", - "matchCriteriaId": "E4CE1FD8-530B-4530-9109-76F852C196FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13.03\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "64098AE7-DEB7-4D7B-801A-AF624C9E00FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "02879682-3521-4E10-95C7-4F3C3B488B04" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "20087BA2-1C64-4741-BF0B-7DF45DCC9364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "1B721725-3499-4653-8489-A0337FE08215" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*", - "matchCriteriaId": "77C60F5A-0478-4CF1-B621-4B747DD02A77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", - "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", - "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy03:*:*:*:*:*:*:*", - "matchCriteriaId": "936E22FD-5210-46F7-89E5-5458A9C58F77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", - "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*", - "matchCriteriaId": "46974023-379B-4475-A59F-BD340043CFAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*", - "matchCriteriaId": "D71C21E1-BC04-4537-B64D-76492F282B76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*", - "matchCriteriaId": "26835676-2738-47CB-A364-78D1964FEC4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*", - "matchCriteriaId": "209A1BE7-EEFC-476E-84E4-4EFD68DD7E81" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za8:*:*:*:*:*:*:*", - "matchCriteriaId": "9B9BF07C-DB46-4646-A11D-FFC5C13D6387" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9802FF68-2932-42F6-B66F-545A59FB5EB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "0E51D01E-F3CB-4413-985E-D72F71D7B423" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "7F3DF4A1-DF61-46CB-AFF5-9B7DD6F93317" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc:*:*:*:*:*:*:*", - "matchCriteriaId": "EA8421C4-3CB5-40B8-AB20-5E883FAC276C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*", - "matchCriteriaId": "D9CDFBF7-D393-42F5-89A8-482459A426A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*", - "matchCriteriaId": "864B17DA-90A8-40F0-8885-3F9E47589131" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz:*:*:*:*:*:*:*", - "matchCriteriaId": "31E2E42C-DB5E-4534-9BE5-E2717E96C784" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*", - "matchCriteriaId": "32737FE9-2E17-4DA9-B3DD-6B5A4CBE2C40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C02477E-BBB9-49A2-94CC-9457DC928EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)sl1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5B71B83-3E4E-4ADE-97CE-F72B52E41BB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "284DFE38-63FE-45CC-8CF7-B84050674EBA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*", - "matchCriteriaId": "9A424753-62C6-466F-BD19-047A1611A4FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*", - "matchCriteriaId": "C1A353C2-69AE-4343-A6FF-E0736836EAD1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*", - "matchCriteriaId": "56E5E477-2236-45DC-900E-75FAB2E7DFE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*", - "matchCriteriaId": "A67A7F96-5B78-4466-B5D4-3811C6DE7A1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "882715D1-D669-4107-A39F-41C27084B2E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*", - "matchCriteriaId": "FE530211-6ECF-4881-A069-826E0737CE5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*", - "matchCriteriaId": "2C5C18D0-B516-4F5A-AB43-B3D5FBB14202" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*", - "matchCriteriaId": "0CB1FC76-DFCC-4F06-A320-82C27A502B07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*", - "matchCriteriaId": "C17E0E7D-E7C0-434D-9142-F8A93BF63FCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zk:*:*:*:*:*:*:*", - "matchCriteriaId": "C81871C3-7AB6-41A1-BECF-2F34ED208E5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*", - "matchCriteriaId": "9FFB25CF-C329-46A0-A404-36D951C7A0B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*", - "matchCriteriaId": "D6CD80CB-7E2D-4DC0-A84E-D9E1ADFA141F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zn:*:*:*:*:*:*:*", - "matchCriteriaId": "776DCDA0-839D-4EA2-8C0C-D28E897C1E71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zo:*:*:*:*:*:*:*", - "matchCriteriaId": "55827F80-F1A1-4538-85C0-069413E3DB80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15.1\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "2C4B7EF3-FD99-4CCD-B05A-807EE53A58BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "CF6730C6-1387-4A52-8778-7FC144134AC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "4D461538-0218-40E9-A74A-9982E4075485" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*", - "matchCriteriaId": "79433418-CB13-4F11-B606-3D804926BB43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16.1\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "AB1A7354-F886-427D-943A-388824100550" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16.5\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "A0C0B5AD-229E-4406-A5E6-190067352BBD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*", - "matchCriteriaId": "680AC7AF-998A-4584-8087-9409A7407AFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D298FE2E-227C-4385-9DFA-55A2D5C04E02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17\\)a:*:*:*:*:*:*:*", - "matchCriteriaId": "DCF5B18A-3F59-4CED-BADD-6C7E41E2A28A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2A28E43B-9153-4491-AA25-0011732C6E4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sxa:*:*:*:*:*:*:*", - "matchCriteriaId": "CE7F49F3-0A0A-4270-A657-CDE987637684" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*", - "matchCriteriaId": "5BC22162-36D7-43C0-966C-2DD62CA1DD6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*", - "matchCriteriaId": "3514C99A-95B8-4827-A9D4-E8E851D7FB2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*", - "matchCriteriaId": "E947BE8B-DB42-45E9-89E9-2E42DF6242F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*", - "matchCriteriaId": "9E49B392-5366-422D-A10E-EE4F3A33C4B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*", - "matchCriteriaId": "9E319ADC-C636-4933-BD50-B613677AD4C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*", - "matchCriteriaId": "1A15042D-EB07-4754-8144-947CDE669CAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*", - "matchCriteriaId": "E58F4903-E834-4476-876F-8C144BD93D4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18.2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C20E75F7-CEF6-4985-942D-F054879C312D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*", - "matchCriteriaId": "532987C6-8D68-40B0-ABB3-236C49A63D31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "9045CACC-F1AE-4924-94FE-825DE629C415" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "10151339-0261-4F5D-9601-F048C0B70908" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*", - "matchCriteriaId": "2498113D-65B7-4144-AD1C-9FCB6534B7BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*", - "matchCriteriaId": "84685E46-066D-42B4-8800-7D529AFC4FAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*", - "matchCriteriaId": "9324BF58-67E2-410D-AA71-F280B3D64498" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "060D7CA2-0A02-49E3-BCFB-EFE7F6EC08F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D3AAE391-8039-4BCA-851E-CC3992BE7F75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*", - "matchCriteriaId": "2B20E6F8-5E33-4F24-BB8B-8B61E39C01E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*", - "matchCriteriaId": "947062EE-A5CF-4A7F-8EF7-921F45118268" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*", - "matchCriteriaId": "2C78ECAE-978F-4DDE-83D4-DCF4ECC20EAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23.6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "24044D5B-B73A-4873-A36E-E35B8A6AB087" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "04D1C25C-1BED-41F9-8CCC-044065B7572A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F4E83FE-4A5F-49A1-B6E5-B39171AA8825" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*", - "matchCriteriaId": "E314B0F7-1A27-483E-B3B3-947A5561281F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*", - "matchCriteriaId": "A3EF2531-3E6B-4FDC-B96B-2BC3F8EAF39A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*", - "matchCriteriaId": "05B838C9-E60E-46A3-A5FB-4F67291D0851" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*", - "matchCriteriaId": "2B29F111-CBA4-464D-8B25-C2677BA270EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*", - "matchCriteriaId": "E96C76C5-52BA-45D9-9803-048E770BAA84" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*", - "matchCriteriaId": "42EB3A6A-8B37-47E6-AA9B-1B13FC08F542" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*", - "matchCriteriaId": "F4BA2D6E-FD22-4BFD-B8B4-D6542E173C72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*", - "matchCriteriaId": "78B9E2C6-0E23-4AC9-906F-28BBC15868DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*", - "matchCriteriaId": "7B7EA3DA-33B3-4480-B3B8-413745D6C5FE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*", - "matchCriteriaId": "BDC41749-91FC-43DB-A52F-AC3E3A2205C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*", - "matchCriteriaId": "EE0195AE-24FD-43B2-892B-F646B8B5ED6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*", - "matchCriteriaId": "316924D4-10D4-4C98-AF05-DDE1D530A205" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*", - "matchCriteriaId": "B98E703A-717D-4997-AFBC-CAE4B644025D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*", - "matchCriteriaId": "01A0A03A-5BFE-4A15-A983-B3EB8EE6B25A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*", - "matchCriteriaId": "6B27825D-099A-4733-8D3F-8EF2B050E5B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*", - "matchCriteriaId": "D3A63E2B-8C1B-4EF7-BCDD-BBF3EC2C7113" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*", - "matchCriteriaId": "ED8A1FE0-F74A-4C92-8625-7C933128B567" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2pb:*:*:*:*:*:*:*", - "matchCriteriaId": "CB3BD76F-F93A-4902-B4F6-4D9231C29EDF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2pi:*:*:*:*:*:*:*", - "matchCriteriaId": "2AD6BA55-0A6B-4981-AA70-4D1FDD49B996" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "2D035A35-D53E-4C49-B4E4-F40B85866F27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sa:*:*:*:*:*:*:*", - "matchCriteriaId": "3CC41CCD-96B0-493D-B206-37773FD65388" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*", - "matchCriteriaId": "F05A548B-C443-4C15-B636-64C1F9B9860D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*", - "matchCriteriaId": "FC70491B-F701-4D33-A314-C686469DBD2C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*", - "matchCriteriaId": "198C24E9-6D45-44FD-B502-D14ACDA99EDA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*", - "matchCriteriaId": "5DEF14D5-1327-4012-913F-DA0E12C4E953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*", - "matchCriteriaId": "4DE0B5B8-DEB1-4021-B854-177C0D9FD73A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*", - "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*", - "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*", - "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", - "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*", - "matchCriteriaId": "6E709D6B-61DB-4905-B539-B8488D7E2DC0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*", - "matchCriteriaId": "84900BB3-B49F-448A-9E04-FE423FBCCC4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*", - "matchCriteriaId": "EAC6758B-C6EE-45CB-AC2D-28C4AE709DD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*", - "matchCriteriaId": "075CD42D-070A-49BA-90D9-E7925BB41A38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*", - "matchCriteriaId": "DCB9967A-1EBD-4BE0-8651-1C7D42B2BF4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*", - "matchCriteriaId": "4AB8E66C-A16F-4CC5-9FDF-AE274FF035EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*", - "matchCriteriaId": "746DDC61-3981-4E93-A7EE-C120E0265485" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*", - "matchCriteriaId": "FCC88CC5-CF58-48A3-AFB6-FD38E5F40845" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*", - "matchCriteriaId": "5AF2C6C2-58E8-4EA6-84FB-4D11F31490A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*", - "matchCriteriaId": "4628FDA0-4260-4493-92C9-4574E5EC06A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*", - "matchCriteriaId": "F9FA064A-6E1A-4415-84D4-1A33FF667011" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*", - "matchCriteriaId": "EE896909-F8C3-4723-B5E7-9FB5FA2B73B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*", - "matchCriteriaId": "9F9CDCE5-F6D3-4FA3-ADA0-EED2517FF7EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*", - "matchCriteriaId": "7E03EE34-C398-43B4-A529-BE7BAFA4B3C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*", - "matchCriteriaId": "21147732-FA22-4728-B5F2-D115B78A8EDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*", - "matchCriteriaId": "4D717498-4DF9-4D15-A25B-D777FF460E3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*", - "matchCriteriaId": "4B40548F-3914-4227-9E4C-F1B34071C069" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*", - "matchCriteriaId": "C1C23EC9-C1C6-4F73-9FF5-24A5B97B8D91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*", - "matchCriteriaId": "ECE49281-0571-49F7-95FF-68B1ACA07537" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*", - "matchCriteriaId": "9B09B72E-6862-4115-9A0B-574089A94289" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*", - "matchCriteriaId": "EC38B64C-E246-467F-A185-669497DEA839" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*", - "matchCriteriaId": "6E5C90EE-A9C0-461C-9E89-732BFA9BD066" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*", - "matchCriteriaId": "E74B6350-C2F8-4786-8E32-2ED6C188A5E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*", - "matchCriteriaId": "F8E26473-A8EF-44C5-B550-5E0B86D31291" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*", - "matchCriteriaId": "663FE3CE-FA09-46A2-9C0D-2797D9137A82" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*", - "matchCriteriaId": "86309E93-F2C9-4334-9A1C-989EFDC99215" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*", - "matchCriteriaId": "761D49D6-0624-41CE-829E-49E7EA679EF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*", - "matchCriteriaId": "9BFAF394-6E9A-4CD6-B8A6-5BDDE4EC8EC4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*", - "matchCriteriaId": "65318A70-40FF-4BE8-962B-DFCD5C476166" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*", - "matchCriteriaId": "8B6DB954-EDC8-4A81-8C26-9D3DBC68FC67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*", - "matchCriteriaId": "552C1E7A-2FFA-49BC-BF09-F0DE9B0C7502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*", - "matchCriteriaId": "869CEAF7-59D6-4651-8D89-0244D6C430A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*", - "matchCriteriaId": "059FBAA6-3127-4DF9-99AD-AA3A16317B6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*", - "matchCriteriaId": "0E0E376F-64E1-4632-9A8E-11DC99FB245F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*", - "matchCriteriaId": "BF440B52-C6AE-4608-BE71-01B354D37BEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*", - "matchCriteriaId": "243BEF5E-F693-450E-B274-FD7CF34B6771" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*", - "matchCriteriaId": "E7918C59-1678-4F24-A7C2-68824D1B59A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*", - "matchCriteriaId": "DE72804E-600D-47FA-B3BF-36BD3CF13A75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*", - "matchCriteriaId": "DAD14B6D-CA11-41C1-9382-70CF1F5B4C8C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*", - "matchCriteriaId": "7F5B9BAF-59BA-4282-B387-489264D44429" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*", - "matchCriteriaId": "969A5BAA-19D5-4411-BABB-FE55DBA7C7D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*", - "matchCriteriaId": "54B41182-7AA8-49D1-BAC3-EAF312E43553" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*", - "matchCriteriaId": "E11BBB83-147B-4FBF-B263-77FCCFB2D92D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*", - "matchCriteriaId": "2E84677D-793D-44C5-80E9-FC29C3183278" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*", - "matchCriteriaId": "E70E5B1F-E72C-4DAB-B6FA-977EF04BFBDA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*", - "matchCriteriaId": "ECFA2358-6B79-472D-9092-FF99DC3DF042" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*", - "matchCriteriaId": "A3C26842-FF50-436F-8DB6-15A70082CD1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", - "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*", - "matchCriteriaId": "9384B48D-0F62-4042-BE8F-9A8F5FE9A3D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*", - "matchCriteriaId": "F4A31301-AAB0-4744-98B2-695D88798D9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*", - "matchCriteriaId": "ECB4BA74-BE9F-43D5-9D0F-78F4F2BB19B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*", - "matchCriteriaId": "0CEB27CF-46B5-4780-964C-C31193614B74" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*", - "matchCriteriaId": "0F1094F9-7222-4DE0-A368-7421ABA66E3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*", - "matchCriteriaId": "6C7EA2BB-A52A-438C-8EB5-CD283CACBACE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*", - "matchCriteriaId": "574FFD6F-D56C-41DB-A978-E501BA3CA5D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zi:*:*:*:*:*:*:*", - "matchCriteriaId": "41E5674D-D1D3-4597-8105-F787465E00A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*", - "matchCriteriaId": "11790F38-3720-45CF-9FD4-A8E5867684D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zk:*:*:*:*:*:*:*", - "matchCriteriaId": "00462296-DF61-4438-818D-C240BFFCCD71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*", - "matchCriteriaId": "4AE2282B-6693-4E4B-8662-501EBC14CD9E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*", - "matchCriteriaId": "56365432-1E57-4D35-B764-DDDA878B96ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*", - "matchCriteriaId": "390755B3-30B7-4086-8FB2-A41614F747D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*", - "matchCriteriaId": "A925BA5C-AB2F-4B73-BA93-55664A319CAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.2zq:*:*:*:*:*:*:*", - "matchCriteriaId": "94E748F5-FA9B-4627-AB30-5414A2952ADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*", - "matchCriteriaId": "0668C45B-9D25-424B-B876-C1721BFFE5DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6C2928F8-6C6B-4C3F-BBE7-EAE8A0C47E77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "19940BFF-0888-4717-AC5F-87A85BE165A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*", - "matchCriteriaId": "9E5A2A58-D7B2-4018-BAAE-D6CB49A3A709" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*", - "matchCriteriaId": "1C268494-F83A-488D-AEE6-AF7D319B6F64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*", - "matchCriteriaId": "484207D7-0AC2-48B6-B86F-182651B6BBB3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*", - "matchCriteriaId": "40DD5508-B8BF-435C-B316-42FEDDDBA859" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)eo1:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF2F9E9-AA00-4A78-A32C-14CAA1C171A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "68BCC003-3F88-4369-A387-6B8D0FDFBE32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*", - "matchCriteriaId": "8DD45AA0-EEE1-43FF-B04D-4063769D71AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*", - "matchCriteriaId": "7873D1DB-80D0-4076-8716-7618D7161EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*", - "matchCriteriaId": "DF292613-B9BC-4CF1-A6FA-4AFC077D8632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*", - "matchCriteriaId": "208EF5CB-8131-443A-928B-391104DC1C26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*", - "matchCriteriaId": "23B1AF9D-106A-43CB-972C-5E85ADFC355D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*", - "matchCriteriaId": "25C6BBA6-8D45-4BA7-B88E-44D9ECE88009" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*", - "matchCriteriaId": "C1D460AE-3B86-4178-A9D4-172AD4AF1DF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*", - "matchCriteriaId": "A6DFEF95-E48F-4586-9D70-89C192FD21E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xh:*:*:*:*:*:*:*", - "matchCriteriaId": "6BC5ED4F-1905-4EAA-8AFF-BC50B879725C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*", - "matchCriteriaId": "F672CDF2-ACC2-485E-89C6-42E47974C8C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*", - "matchCriteriaId": "67151B56-DD5F-4384-9651-FA927CE73D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8CF0189B-964F-46EC-BE5F-8076CFE7AB8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5\\)b1:*:*:*:*:*:*:*", - "matchCriteriaId": "691E3441-AF70-4959-BBA0-60F5328F8FF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "53430E70-FBAD-42F7-8614-7AB04E566810" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*", - "matchCriteriaId": "B670057C-7A86-4F61-8FF5-88E6BFE2B5F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4403BFFB-8A89-4512-8030-5DEDC0C0FF93" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*", - "matchCriteriaId": "DE38549C-107E-4350-90F2-BA928E3872AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2D9B4FE3-7A03-430F-AE68-743559D74DEC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*", - "matchCriteriaId": "6F5C4FD2-E4BC-447D-8B3B-0248BFBE9121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*", - "matchCriteriaId": "1BEADF66-3434-41E0-9527-4D97F1836A76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5719F49C-0BCC-40F9-825A-4C3C9D4D2239" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*", - "matchCriteriaId": "21837255-F23B-488A-A9FB-ED984020147D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*", - "matchCriteriaId": "292F6F99-19B3-4106-A432-5DE916CCDD56" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*", - "matchCriteriaId": "40183EF8-BD19-49AD-9E55-7FCCA635327F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*", - "matchCriteriaId": "B8E40D5D-F46E-4098-A46A-1A52A343310D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*", - "matchCriteriaId": "D73E5138-016A-48EC-A367-3D3285AAFED2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*", - "matchCriteriaId": "C0C3B413-76F7-413B-A51F-29834F9DE722" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*", - "matchCriteriaId": "84C89CFF-64BB-4058-9C49-C6BF3E5D8DB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*", - "matchCriteriaId": "ACB3B5E3-BDEE-4F29-AB02-BBFC6088D77E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*", - "matchCriteriaId": "A9F12741-69FB-46DD-A670-8461492B338A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*", - "matchCriteriaId": "7EC2D158-6174-4AE8-83DA-125B072B6980" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*", - "matchCriteriaId": "A5688D88-A550-43EB-8854-2E132EC71156" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*", - "matchCriteriaId": "8218E2D3-4F1E-440F-A2B2-A68D4692BB17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*", - "matchCriteriaId": "6BE2132D-CF21-49F1-BC66-FA6CDB6D72BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*", - "matchCriteriaId": "E2E3044F-3CE8-4970-9A7F-FDF555F622A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*", - "matchCriteriaId": "AA212293-7BAF-4AD9-BD30-E953CBA7CB95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*", - "matchCriteriaId": "CEF3B2A9-027B-4141-B0FB-D31A2C918CF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*", - "matchCriteriaId": "1018E04C-5575-4D1A-B482-D1CDB9AD6A50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*", - "matchCriteriaId": "68FC4904-1F4D-4E10-AF95-911B07827598" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*", - "matchCriteriaId": "AB57AAA9-4715-468F-A734-A12209A6069F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*", - "matchCriteriaId": "480D480A-80A3-4113-A1A6-194A8DD47F65" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*", - "matchCriteriaId": "86B9E611-3F06-424C-96EF-EE4997C70AB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*", - "matchCriteriaId": "E0A5760A-9FFE-4941-B2BD-7DD54B1E1B37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*", - "matchCriteriaId": "1A310F30-F94D-4A70-94BD-6B94D7B5F5B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*", - "matchCriteriaId": "FB74F350-37F8-48DF-924E-415E51932163" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*", - "matchCriteriaId": "520304A4-EB15-42A8-A402-8251A4D2076D" + "versionEndIncluding": "12.2\\(15\\)zj3", + "matchCriteriaId": "38FF1890-4ED2-4190-8D9F-0DF93AD1C894" } ] } @@ -1966,17 +98,24 @@ "url": "http://secunia.com/advisories/12395/", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Vendor Advisory" ] }, { "url": "http://securitytracker.com/id?1011079", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040827-telnet.shtml", "source": "cve@mitre.org", "tags": [ + "Not Applicable", "Vendor Advisory" ] }, @@ -1991,11 +130,20 @@ }, { "url": "http://www.securityfocus.com/bid/11060", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17131", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2010/CVE-2010-02xx/CVE-2010-0298.json b/CVE-2010/CVE-2010-02xx/CVE-2010-0298.json index 05a60f16ba7..8d929141cf4 100644 --- a/CVE-2010/CVE-2010-02xx/CVE-2010-0298.json +++ b/CVE-2010/CVE-2010-02xx/CVE-2010-0298.json @@ -2,8 +2,8 @@ "id": "CVE-2010-0298", "sourceIdentifier": "secalert@redhat.com", "published": "2010-02-12T19:30:00.550", - "lastModified": "2017-09-19T01:30:21.440", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:17:53.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -63,7 +63,24 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37" + "versionStartIncluding": "2.6.28", + "versionEndIncluding": "2.6.33", + "matchCriteriaId": "2111620A-0283-4B9F-82C8-35BF471254E4" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639" } ] } @@ -73,31 +90,55 @@ "references": [ { "url": "http://secunia.com/advisories/38492", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Not Applicable" + ] }, { "url": "http://www.debian.org/security/2010/dsa-1996", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Not Applicable", + "Third Party Advisory" + ] }, { "url": "http://www.securityfocus.com/bid/38158", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559091", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11335", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://rhn.redhat.com/errata/RHSA-2010-0088.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2010/CVE-2010-39xx/CVE-2010-3904.json b/CVE-2010/CVE-2010-39xx/CVE-2010-3904.json index 5b95ac1731c..a7a2c6f7bfd 100644 --- a/CVE-2010/CVE-2010-39xx/CVE-2010-3904.json +++ b/CVE-2010/CVE-2010-39xx/CVE-2010-3904.json @@ -2,8 +2,8 @@ "id": "CVE-2010-3904", "sourceIdentifier": "security@ubuntu.com", "published": "2010-12-06T20:13:00.513", - "lastModified": "2023-11-07T02:06:01.623", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:23:03.670", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-12", "cisaActionDue": "2023-06-02", "cisaRequiredAction": "The impacted product is end-of-life and should be disconnected if still in use.", @@ -19,6 +19,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-1284" } ] } @@ -148,12 +170,65 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "FAE88D8C-9CC3-46D1-9F26-290BC679F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "13771B15-CD71-472A-BE56-718B87D5825D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "4BDE707D-A1F4-4829-843E-F6633BB84D6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E2331236-2E9B-4B52-81EE-B52DEB41ACE5" + } + ] + } + ] } ], "references": [ { "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f", - "source": "security@ubuntu.com" + "source": "security@ubuntu.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html", @@ -192,6 +267,7 @@ "url": "http://secunia.com/advisories/46397", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -199,6 +275,7 @@ "url": "http://securitytracker.com/id?1024613", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -222,6 +299,7 @@ "url": "http://www.redhat.com/support/errata/RHSA-2010-0792.html", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -229,6 +307,7 @@ "url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, @@ -236,6 +315,7 @@ "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -272,6 +352,7 @@ "url": "http://www.vupen.com/english/advisories/2011/0298", "source": "security@ubuntu.com", "tags": [ + "Broken Link", "Third Party Advisory" ] }, diff --git a/CVE-2014/CVE-2014-83xx/CVE-2014-8361.json b/CVE-2014/CVE-2014-83xx/CVE-2014-8361.json index 6e0208c739e..befba8f8114 100644 --- a/CVE-2014/CVE-2014-83xx/CVE-2014-8361.json +++ b/CVE-2014/CVE-2014-83xx/CVE-2014-8361.json @@ -2,8 +2,8 @@ "id": "CVE-2014-8361", "sourceIdentifier": "cve@mitre.org", "published": "2015-05-01T15:59:01.287", - "lastModified": "2023-09-05T22:15:07.477", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:35:21.117", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-09-18", "cisaActionDue": "2023-10-09", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -19,6 +19,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -52,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "NVD-CWE-noinfo" } ] } @@ -69,6 +91,11 @@ "vulnerable": false, "criteria": "cpe:2.3:h:dlink:dir-905l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "F50CC55A-1EA1-4096-8489-1CE1E991B305" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-905l:b1:*:*:*:*:*:*:*", + "matchCriteriaId": "21EDEA1E-6F3C-4E92-A732-270D1E086576" } ] }, @@ -79,8 +106,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:dlink:dir-905l_firmware:*:*:*:*:*:*:*:*", - "versionEndIncluding": "1.02", - "matchCriteriaId": "724D0F80-B486-45E7-813D-69435ABC7872" + "versionEndIncluding": "2.05b01", + "matchCriteriaId": "05CB91FD-6322-48FB-8CCE-3E7DDB622063" } ] } @@ -97,11 +124,6 @@ "vulnerable": false, "criteria": "cpe:2.3:h:dlink:dir-605l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "CA9038E9-8519-4DC7-8843-74ADB3527A3F" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:*", - "matchCriteriaId": "1B1FC91F-1B77-406F-ADB5-98B07866601E" } ] }, @@ -112,16 +134,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.00", - "versionEndIncluding": "1.13", - "matchCriteriaId": "C3D430AC-50CF-4A9B-9D38-68E8787EA560" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "2.00", - "versionEndIncluding": "2.04", - "matchCriteriaId": "9DAC501B-2BCD-416F-9129-8E919FECCAA7" + "versionEndIncluding": "1.14b06", + "matchCriteriaId": "01D15D52-C442-4ABE-917C-A50908082089" } ] } @@ -138,11 +152,6 @@ "vulnerable": false, "criteria": "cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "F75E7D9C-03BE-4301-AF9E-9929C33F4EEA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:*", - "matchCriteriaId": "6966FB89-8C98-4FA3-B4CA-21CAD495A830" } ] }, @@ -153,16 +162,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.00", "versionEndIncluding": "1.15", - "matchCriteriaId": "D68A3CF3-55BA-47F5-9BE9-A47808E350E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "2.00", - "versionEndIncluding": "2.05", - "matchCriteriaId": "06A45859-04FD-4279-A11E-6A5219A4C7BA" + "matchCriteriaId": "90962768-A07F-4A1E-9500-F743FD1ECA96" } ] } @@ -194,11 +195,6 @@ "vulnerable": false, "criteria": "cpe:2.3:h:dlink:dir-619l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "3271958C-23CD-4937-A21A-905A18ECA736" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*", - "matchCriteriaId": "6F28B093-482C-4105-A89D-8B1F1FFD59E9" } ] }, @@ -209,16 +205,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.00", "versionEndIncluding": "1.15", - "matchCriteriaId": "E0D793EA-3515-47AE-8C2C-5019CB7E98D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "2.00", - "versionEndIncluding": "2.03", - "matchCriteriaId": "FB1FDE8D-3AA2-432D-8A69-A079F03A0CBB" + "matchCriteriaId": "22544CBE-CE28-4E13-99CD-9855A76F8EDF" } ] } @@ -250,9 +238,677 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:*", - "versionStartIncluding": "1.00", - "versionEndIncluding": "1.02", - "matchCriteriaId": "0437BBF6-2F2C-4FEF-9FD0-1C4DE3E9156F" + "versionEndIncluding": "1.04b02", + "matchCriteriaId": "4CCC25F5-5E8A-4164-84D8-DDC0D3519E2B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:*", + "matchCriteriaId": "1B1FC91F-1B77-406F-ADB5-98B07866601E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.07b02", + "matchCriteriaId": "89CE2A47-DC82-49A7-874E-C9533E153ECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-605l:c1:*:*:*:*:*:*:*", + "matchCriteriaId": "4DD38B14-B291-423A-912C-B1BB2070A9C9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.03b07", + "matchCriteriaId": "7B8247C1-8A71-4004-8ECE-1984335D697D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*", + "matchCriteriaId": "6F28B093-482C-4105-A89D-8B1F1FFD59E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.07b02", + "matchCriteriaId": "2FCD4837-81DE-4C00-AC6C-0E7D6036E1D6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:*", + "matchCriteriaId": "6966FB89-8C98-4FA3-B4CA-21CAD495A830" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.056b06", + "matchCriteriaId": "C66EAA7D-A420-4CBF-AD01-754983012129" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-501_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.01b04", + "matchCriteriaId": "1C1339C5-FD81-4885-AF24-A05BC1A3B02A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-501:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "7A8C6464-A044-4C0B-8ADB-C2F61C3009E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-515_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.01b04", + "matchCriteriaId": "5FA66695-A646-4AB9-B128-A3D87C4C8284" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-515:a1:*:*:*:*:*:*:*", + "matchCriteriaId": "037A3A92-EC1C-41AC-A93A-7319E8E98240" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:*", + "matchCriteriaId": "17FD57FF-A596-4151-860C-3F0486CD85F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-615:j1:*:*:*:*:*:*:*", + "matchCriteriaId": "30B14CF6-4239-4BAB-ABA0-284AFDA2C9E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-615_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "6.06b03", + "matchCriteriaId": "F41E73AD-5615-4084-AC4E-516A934303CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:*", + "matchCriteriaId": "17FD57FF-A596-4151-860C-3F0486CD85F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dlink:dir-615:fx:*:*:*:*:*:*:*", + "matchCriteriaId": "63134C26-FEA9-4EF5-97D9-FEDA14B34516" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1900hp2_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "A05F11D3-7701-4152-9937-04D7134B4FE6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1900hp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E007A9B5-74FE-4230-9E3E-ACEA89FCABA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1900hp_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.5.1", + "matchCriteriaId": "D0DD2168-9BE3-49E8-952D-4775911C04D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1900hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70FC2B64-D47F-42DF-B9B4-7FB07F98A150" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1800hp4_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "BCE7372C-DB92-419F-877C-CCE0DC3EBD6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1800hp4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9BB5205-0D2E-43AF-B228-9C728B404EA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1800hp3_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.5.1", + "matchCriteriaId": "DBDC178B-2033-47EA-B6CC-99880D5772A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1800hp3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD47CE10-EBD2-49A9-9F1A-B77A502AC196" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1200hs2_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.5.0", + "matchCriteriaId": "424AB1C2-6C52-4416-8983-53D4BCAA0F80" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1200hs2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC88BDE5-19B4-4EF4-8C14-2DEB8EAD3D91" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1200hp3_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "7ED15E56-530C-42A3-B3D3-9F1090C524D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1200hp3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F13C13D3-FB31-4E20-A5D4-992D4CF6BBCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1200hp2_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.5.0", + "matchCriteriaId": "F7FDD550-9FDE-4001-933E-51FF4FBDC5AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1200hp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "347DFD5E-56E0-473F-A2B1-E3FD2E99573A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:w1200ex_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "88A2A125-9991-459A-99D2-5158B72372BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:w1200ex:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6D0D008-E851-4756-87E4-5FA60EE65040" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:w1200ex-ms_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "1.3.1", + "matchCriteriaId": "C69CCDC3-BB41-45F2-987D-674FAD937F40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:w1200ex-ms:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBD0A960-9FA2-4838-A867-7AC688749771" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1200hs_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "8C5C80AB-4775-4D46-9FC7-C341CEAB08A0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1200hs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05C494FC-4284-4325-A05C-DDAAF86857F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wg1200hp_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "BC81201F-93A7-4B54-A7FE-51E4FD12AE54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wg1200hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E80DDB01-BA42-40E1-91A3-EBFCEC3F8A49" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wf800hp_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "4D83ABC6-AB7F-494C-B386-EB4212F50C55" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wf800hp:-:*:*:*:*:*:*:*", + "matchCriteriaId": "141077D2-4439-44AA-9BD1-C60E253B4C6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wf300hp2_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "0EF09945-D1B9-45FF-87DF-1573DB5F51BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wf300hp2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "514DD5D5-E44F-432E-AE87-25DDA62636AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:wr8165n_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "08699FDC-5E04-4CF3-9C9A-9231795A6420" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:wr8165n:-:*:*:*:*:*:*:*", + "matchCriteriaId": "90FC20CF-70E5-4E50-A383-E24CB0987280" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:w500p_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "54E372D5-C699-4ED4-9AB3-326ADC9834BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:w500p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C9CC1968-0B25-4324-AB07-688B32770220" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:aterm:w300p_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "6B02F690-7098-4C8C-B453-3EC8C01F0343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:aterm:w300p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A810B81E-8EE7-4F63-9380-7C68CB33B404" } ] } @@ -269,7 +925,10 @@ }, { "url": "http://jvn.jp/en/jp/JVN67456944/index.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html", @@ -290,6 +949,7 @@ "url": "http://www.securityfocus.com/bid/74330", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -304,11 +964,17 @@ }, { "url": "https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.exploit-db.com/exploits/37169/", diff --git a/CVE-2016/CVE-2016-01xx/CVE-2016-0165.json b/CVE-2016/CVE-2016-01xx/CVE-2016-0165.json index 7c14ab018c5..f4e7c11c83e 100644 --- a/CVE-2016/CVE-2016-01xx/CVE-2016-0165.json +++ b/CVE-2016/CVE-2016-01xx/CVE-2016-0165.json @@ -2,8 +2,8 @@ "id": "CVE-2016-0165", "sourceIdentifier": "secure@microsoft.com", "published": "2016-04-12T23:59:28.303", - "lastModified": "2018-10-12T22:11:23.287", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:16:56.003", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-22", "cisaActionDue": "2023-07-13", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -19,17 +19,17 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "LOCAL", "attackComplexity": "LOW", - "privilegesRequired": "LOW", - "userInteraction": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", @@ -74,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-264" + "value": "NVD-CWE-noinfo" } ] } @@ -98,8 +98,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", - "matchCriteriaId": "7519928D-0FF2-4584-8058-4C7764CD5671" + "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", + "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46" }, { "vulnerable": true, @@ -113,8 +113,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0C28897B-044A-447B-AD76-6397F8190177" + "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" }, { "vulnerable": true, @@ -133,8 +133,8 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", - "matchCriteriaId": "0A0D2704-C058-420B-B368-372D1129E914" + "criteria": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", + "matchCriteriaId": "BF1AD1A1-EE20-4BCE-9EE6-84B27139811C" } ] } @@ -144,22 +144,38 @@ "references": [ { "url": "http://www.securitytracker.com/id/1035529", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1035532", "source": "secure@microsoft.com", "tags": [ - "Third Party Advisory" + "Broken Link", + "Third Party Advisory", + "VDB Entry" ] }, { "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-039", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://www.exploit-db.com/exploits/44480/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Product", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2016/CVE-2016-34xx/CVE-2016-3427.json b/CVE-2016/CVE-2016-34xx/CVE-2016-3427.json index d4325610f22..8343018a200 100644 --- a/CVE-2016/CVE-2016-34xx/CVE-2016-3427.json +++ b/CVE-2016/CVE-2016-34xx/CVE-2016-3427.json @@ -2,8 +2,8 @@ "id": "CVE-2016-3427", "sourceIdentifier": "secalert_us@oracle.com", "published": "2016-04-21T11:00:21.667", - "lastModified": "2023-11-07T02:32:19.857", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:23:19.670", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-12", "cisaActionDue": "2023-06-02", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -19,26 +19,26 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", - "attackComplexity": "HIGH", + "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", - "scope": "CHANGED", + "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 9.0, + "baseScore": 9.8, "baseSeverity": "CRITICAL" }, - "exploitabilityScore": 2.2, - "impactScore": 6.0 + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -119,6 +119,447 @@ "vulnerable": true, "criteria": "cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "1F7ACC3A-F8F4-4B53-981A-697569B172CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", + "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", + "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", + "matchCriteriaId": "44B8FEDF-6CB0-46E9-9AD7-4445B001C158" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", + "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", + "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", + "matchCriteriaId": "E88A537F-F4D0-46B9-9E37-965233C2A355" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", + "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*", + "matchCriteriaId": "280520BC-070C-4423-A633-E6FE45E53D57" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*", + "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_cloud_manager:-:*:*:*:*:*:*:*", + "matchCriteriaId": "069D0EC4-BE9D-44A9-82B0-36EFA3702EA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:*:*:*", + "matchCriteriaId": "212E1878-1B9A-4CB4-A1CE-EAD60B867161" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_report:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50E60FEB-7FC2-491A-B492-5A5DC0A4821A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*", + "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:clustered_data_ontap:*:*", + "matchCriteriaId": "95B173E0-1475-4F8D-A982-86F36BE3DD4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*", + "versionEndIncluding": "9.0.4", + "matchCriteriaId": "73019FE2-F7CE-4B12-9DC1-8333F08A7D9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2", + "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*", + "versionStartIncluding": "7.2", + "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.0", + "versionEndExcluding": "2.1.22", + "matchCriteriaId": "BBCAE701-DCF8-4031-A711-218D5ADFAD24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndExcluding": "2.2.18", + "matchCriteriaId": "53EC5281-8A0B-45A9-8E05-6709516DDFCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.0.22", + "matchCriteriaId": "AE85F320-9AD4-48CA-AAD6-D3436E132204" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cassandra:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.11.0", + "versionEndExcluding": "3.11.8", + "matchCriteriaId": "291DAFA7-48C8-43D0-A800-FC0337764EB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:cassandra:4.0.0:beta1:*:*:*:*:*:*", + "matchCriteriaId": "A7B8B2B7-874C-45C7-88B9-CAEF8F12D1EA" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "D4840254-CC76-4113-BC61-360BD15582B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*", + "matchCriteriaId": "85EA16E0-9261-45C4-840F-5366E9EAC5E1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", + "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", + "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6C81647C-9A53-481D-A54C-36770A093F90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", + "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:suse:linux_enterprise_module_for_legacy:12:*:*:*:*:*:*:*", + "matchCriteriaId": "C0257D57-ABF4-49FF-AA59-1B82FAA6D147" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FD4EEF7C-CC33-4494-8531-7C0CC28A8823" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3CBED083-B935-4C47-BBDA-F39D8EA277ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*", + "matchCriteriaId": "BD6136E8-74DE-48AF-A8AB-B0E93D34870C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", + "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", + "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", + "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*", + "matchCriteriaId": "3A0BA503-3F96-48DA-AF47-FBA37A9D0C48" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", + "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", + "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", + "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*", + "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", + "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*", + "matchCriteriaId": "2076747F-A98E-4DD9-9B52-BF1732BCAD3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*", + "matchCriteriaId": "D41A798E-0D69-43C7-9A63-1E5921138EAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*", + "matchCriteriaId": "5A633996-2FD7-467C-BAA6-529E16BD06D1" } ] } @@ -128,242 +569,456 @@ "references": [ { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0650.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0651.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0675.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0676.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0678.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0679.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-0723.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.debian.org/security/2016/dsa-3558", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2020/08/31/1", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html", "source": "secalert_us@oracle.com", "tags": [ + "Patch", "Vendor Advisory" ] }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "http://www.securityfocus.com/bid/86421", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1035596", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id/1037331", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.ubuntu.com/usn/USN-2963-1", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.ubuntu.com/usn/USN-2964-1", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.ubuntu.com/usn/USN-2972-1", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2016:1430", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2017:1216", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10159", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r5f48b16573a11fdf0b557cc3d1d71423ecde8ee771c29f32334fa948%40%3Cdev.cassandra.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/rc3abf40b06c511d5693baf707d6444bf7745e6a1e343e6f530a12258%40%3Cuser.cassandra.apache.org%3E", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/201606-18", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20160420-0001/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json b/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json index 695e614b23b..3a0fc754c9c 100644 --- a/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json +++ b/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json @@ -2,8 +2,8 @@ "id": "CVE-2016-8735", "sourceIdentifier": "security@apache.org", "published": "2017-04-06T21:59:00.243", - "lastModified": "2023-12-08T16:41:18.860", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:23:35.460", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-12", "cisaActionDue": "2023-06-02", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -19,13 +19,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -74,7 +74,7 @@ "description": [ { "lang": "en", - "value": "CWE-284" + "value": "NVD-CWE-noinfo" } ] } @@ -88,879 +88,36 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "49E3C039-A949-4F1B-892A-57147EECB249" + "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.0.48", + "matchCriteriaId": "BDAB7E8F-98DA-43F2-B2AE-F0C5F1581B4A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F28C7801-41B9-4552-BA1E-577967BCBBEE" + "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.73", + "matchCriteriaId": "39AB06BF-6948-44FA-AE78-CDEF64D7B771" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "25B21085-7259-4685-9D1F-FF98E6489E10" + "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0", + "versionEndExcluding": "8.0.39", + "matchCriteriaId": "FBC4F54A-F99A-4B1A-AAE4-0C64950C118D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "635EE321-2A1F-4FF8-95BE-0C26591969D9" + "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.5.0", + "versionEndExcluding": "8.5.7", + "matchCriteriaId": "EE43E8ED-8C32-42AF-A76F-8731C0F8DE7D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "9A81B035-8598-4D2C-B45F-C6C9D4B10C2F" + "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:-:*:*:*:*:*:*", + "matchCriteriaId": "67BBBD83-E232-4198-9748-C512D9E0EEDD" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "E1096947-82A6-4EA8-A4F2-00D91E3F7DAF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "9C95ADA4-66F5-45C4-A677-ACE22367A75A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "11951A10-39A2-4FF5-8C43-DF94730FB794" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "351E5BCF-A56B-4D91-BA3C-21A4B77D529A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "2DC2BBB4-171E-4EFF-A575-A5B7FF031755" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "6B6B0504-27C1-4824-A928-A878CBBAB32D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "D903956B-14F5-4177-AF12-0A5F1846D3C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "81F847DC-A2F5-456C-9038-16A0E85F4C3B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", - "matchCriteriaId": "C6B93A3A-D487-4CA1-8257-26F8FE287B8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", - "matchCriteriaId": "BD8802B2-57E0-4AA6-BC8E-00DE60468569" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8461DF95-18DC-4BF5-A703-7F19DA88DC30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", - "matchCriteriaId": "1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:*", - "matchCriteriaId": "0682A754-5E5E-48D4-836A-16841FD59445" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:*", - "matchCriteriaId": "3A8F2DFC-6A74-43AB-A813-957A1F7097A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:*", - "matchCriteriaId": "277332E0-60D9-4318-A068-901F3B037FA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", - "matchCriteriaId": "2823789C-2CB6-4300-94DB-BDBE83ABA8E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:*", - "matchCriteriaId": "759588B8-DD36-474E-978B-75638962E743" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", - "matchCriteriaId": "C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", - "matchCriteriaId": "A61429EE-4331-430C-9830-58DCCBCBCB58" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*", - "matchCriteriaId": "31B3593F-CEDF-423C-90F8-F88EED87DC3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*", - "matchCriteriaId": "AE7862B2-E1FA-4E16-92CD-8918AB461D9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*", - "matchCriteriaId": "A9E03BE3-60CC-4415-B993-D0BB00F87A30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*", - "matchCriteriaId": "CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*", - "matchCriteriaId": "BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*", - "matchCriteriaId": "48E5E8C3-21AD-4230-B945-AB7DE66307B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:*", - "matchCriteriaId": "2949EC36-0056-43F0-93EC-681EAC22B112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*", - "matchCriteriaId": "4945C8C1-C71B-448B-9075-07C6C92599CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*", - "matchCriteriaId": "ED4730B0-2E09-408B-AFD4-FE00F73700FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B8DE8A8A-7643-4292-BCC1-758AE0940207" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:*", - "matchCriteriaId": "3CB6826E-FEBF-4DD7-BED5-1942DFA73BE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*", - "matchCriteriaId": "E9B54FCD-CF7C-47E2-8513-40419E47AF49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:*", - "matchCriteriaId": "8B9AC2B8-D1AC-48E2-B88E-C7837D4F8A7C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*", - "matchCriteriaId": "D87EFB6D-B626-469F-907C-40C771A55833" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:*", - "matchCriteriaId": "38DA4B34-1759-4FC5-82E9-B2223905B9B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*", - "matchCriteriaId": "6330B97B-8FC5-4D7E-A960-5D94EDD0C378" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:*", - "matchCriteriaId": "2A0B2FA4-772E-4B23-8B3F-CC86515E4226" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:*", - "matchCriteriaId": "0AE27868-CBD2-4EB9-8732-DD4C0E10D6D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.46:*:*:*:*:*:*:*", - "matchCriteriaId": "7B1F7611-C424-4B5E-94B3-3B69EABF342E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:6.0.47:*:*:*:*:*:*:*", - "matchCriteriaId": "4C132EED-8FCA-4FDA-9FF6-C5FA44E8DA2E" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "0F8C62EF-1B67-456A-9C66-755439CF8556" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A819E245-D641-4F19-9139-6C940504F6E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8C381275-10C5-4939-BCE3-0D1F3B3CB2EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "7205475A-6D04-4042-B24E-1DA5A57029B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "08022987-B36B-4F63-88A5-A8F59195DF4A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "FF4B7557-EF35-451E-B55D-3296966695AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "8980E61E-27BE-4858-82B3-C0E8128AF521" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8756BF9B-3E24-4677-87AE-31CE776541F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "88CE057E-2092-4C98-8D0C-75CF439D0A9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "8F194580-EE6D-4E38-87F3-F0661262256B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A9731BAA-4C6C-4259-B786-F577D8A90FA1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "1F74A421-D019-4248-84B8-C70D4D9A8A95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "05346F5A-FB52-4376-AAC7-9A5308216545" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "305688F2-50A6-41FB-8614-BC589DB9A789" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "D24AA431-C436-4AA5-85DF-B9AAFF2548FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "25966344-15D5-4101-9346-B06BFD2DFFF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*", - "matchCriteriaId": "11F4CBAC-27B1-4EFF-955A-A63B457D0578" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*", - "matchCriteriaId": "FD55B338-9DBE-4643-ABED-A08964D3AF7C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*", - "matchCriteriaId": "0D4F710E-06EA-48F4-AC6A-6F143950F015" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*", - "matchCriteriaId": "2C4936C2-0B2D-4C44-98C3-443090965F5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*", - "matchCriteriaId": "48453405-2319-4327-9F4C-6F70B49452C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*", - "matchCriteriaId": "49DD9544-6424-41A6-AEC0-EC19B8A10E71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*", - "matchCriteriaId": "E4670E65-2E11-49A4-B661-57C2F60D411F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*", - "matchCriteriaId": "5E8FF71D-4710-4FBB-9925-A6A26C450F7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*", - "matchCriteriaId": "31002A23-4788-4BC7-AE11-A3C2AA31716D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*", - "matchCriteriaId": "7144EDDF-8265-4642-8EEB-ED52527E0A26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*", - "matchCriteriaId": "DF06B5C1-B9DD-4673-A101-56E1E593ACDD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*", - "matchCriteriaId": "7D731065-626B-4425-8E49-F708DD457824" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*", - "matchCriteriaId": "B3D850EA-E537-42C8-93B9-96E15CB26747" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*", - "matchCriteriaId": "E037DA05-2BEF-4F64-B8BB-307247B6A05C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*", - "matchCriteriaId": "BCAF1EB5-FB34-40FC-96ED-9D073890D8BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*", - "matchCriteriaId": "D395D95B-1F4A-420E-A0F6-609360AF7B69" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*", - "matchCriteriaId": "9BD221BA-0AB6-4972-8AD9-5D37AC07762F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*", - "matchCriteriaId": "E55B6565-96CB-4F6A-9A80-C3FB82F30546" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*", - "matchCriteriaId": "D3300AFE-49A4-4904-B9A0-5679F09FA01E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*", - "matchCriteriaId": "ED5125CC-05F9-4678-90DB-A5C7CD24AE6F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*", - "matchCriteriaId": "7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*", - "matchCriteriaId": "1B904C74-B92E-4EAE-AE6C-78E2B844C3DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*", - "matchCriteriaId": "B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*", - "matchCriteriaId": "2C6109D1-BC36-40C5-A02A-7AEBC949BAC0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*", - "matchCriteriaId": "DA8A7333-B4C3-4876-AE01-62F2FD315504" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*", - "matchCriteriaId": "92993E23-D805-407B-8B87-11CEEE8B212F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*", - "matchCriteriaId": "7A11BD74-305C-41E2-95B1-5008EEF5FA5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*", - "matchCriteriaId": "595442D0-9DB7-475A-AE30-8535B70E122E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*", - "matchCriteriaId": "4B0BA92A-0BD3-4CE4-9465-95E949104BAC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*", - "matchCriteriaId": "6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*", - "matchCriteriaId": "6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*", - "matchCriteriaId": "BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*", - "matchCriteriaId": "DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*", - "matchCriteriaId": "C947E549-2459-4AFB-84A7-36BDA30B5F29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:*", - "matchCriteriaId": "67A0EA46-5AEA-4D0A-B89E-6560FA10EC08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*", - "matchCriteriaId": "5D55DF79-F9BE-4907-A4D8-96C4B11189ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*", - "matchCriteriaId": "14AB5787-82D7-4F78-BE93-4556AB7A7D0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*", - "matchCriteriaId": "F8E9453E-BC9B-4F77-85FA-BA15AC55C245" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*", - "matchCriteriaId": "A7EF0518-73F9-47DB-8946-A8334936BEFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*", - "matchCriteriaId": "95AA8778-7833-4572-A71B-5FD89938CE94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*", - "matchCriteriaId": "242E47CE-EF69-4F8F-AB40-5AF2811674CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:*", - "matchCriteriaId": "A225D4F7-174E-47C3-8390-C6FA28DB5A9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:*", - "matchCriteriaId": "CDA1555C-E55A-4E14-B786-BFEE3F09220B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:*", - "matchCriteriaId": "6BAC42AE-B82A-4ABF-9519-B2D97D925707" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:*", - "matchCriteriaId": "F8075E9A-DA7F-4A0B-8B4D-0CD951369111" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:*", - "matchCriteriaId": "335A5320-6086-4B45-9903-82F6F92A584F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:*", - "matchCriteriaId": "46B33408-C2E2-4E7C-9334-6AB98F13468C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:*", - "matchCriteriaId": "9F036676-9EFB-4A92-828E-A38905D594E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:*", - "matchCriteriaId": "E9728EE8-6029-4DF3-942E-E4ACC09111A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:*", - "matchCriteriaId": "62DBB843-288C-4060-8777-6CDCF1860D29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:*", - "matchCriteriaId": "34E7DAC8-8419-45D1-A28F-14CF2FE1B6EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:*", - "matchCriteriaId": "89B87EB5-4902-4C2A-878A-45185F7D0FA1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:*", - "matchCriteriaId": "C0596E6C-9ACE-4106-A2FF-BED7967C323F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:*", - "matchCriteriaId": "8F7158DC-966B-4508-8600-40E3E9D3D0DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:*", - "matchCriteriaId": "A190FE0D-86C1-49EE-BDAE-5879C32BDC92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:*", - "matchCriteriaId": "CA20F45F-01A2-43DD-9731-DFF54E31719F" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "67E42327-8AEA-4B92-BA5F-AF94430B3BBF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A358FDF-C249-4D7A-9445-8B9E7D9D40AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8C4DB619-F6B0-4896-9AE2-7E7D92105577" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AFF96F96-34DB-4EB3-BF59-11220673FA26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "44883383-6360-4BE6-9B48-1308F85E5797" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "EDF3E379-47D2-4C86-8C6D-8B3C25A0E1C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "E82391BD-10FF-4E7F-91DC-35AA11325530" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "92C22F12-C072-4A12-A4A9-CBF589A36FF1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "61E008F8-2F01-4DD8-853A-337B4B4163C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*", - "matchCriteriaId": "6A776B25-6AF1-421B-8E47-2A7499F6B4D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "7A332FDE-42AE-4F48-9553-5AE953CD6D3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*", - "matchCriteriaId": "701424A2-BB06-44B5-B468-7164E4F95529" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "1BA6388C-5B6E-4651-8AE3-EBCCF61C27E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A63FA521-9D20-49B9-A9A4-0DF891B4E4E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "8F9A5B7E-33A9-4651-9BE1-371A0064B661" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "F99252E8-A59C-48E1-B251-718D7FB3E399" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "9D05293B-B9D8-42F1-9367-9D2E058EFAD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:*", - "matchCriteriaId": "4E0DDEF6-A8EE-46C4-A046-A1F26E7C4E87" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:*", - "matchCriteriaId": "14B38892-9C00-4510-B7BA-F2A8F2CACCAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8C913AA6-2260-4249-BE1D-7139F45735D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:*", - "matchCriteriaId": "7409B064-D43E-489E-AEC6-0A767FB21737" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:*", - "matchCriteriaId": "F019268F-80C4-48FE-8164-E9DA0A3BAFF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:*", - "matchCriteriaId": "1EFBD214-FCFE-4F04-A903-66EFDA764B9A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:*", - "matchCriteriaId": "425D86B3-6BB9-410D-8125-F7CF87290AD6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3EE3BB0D-1002-41E4-9BE8-875D97330057" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:*", - "matchCriteriaId": "25D0E80B-EDDA-4876-912D-44BFE6211EB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6622472B-8644-4D45-A54B-A215C3D64B83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:*", - "matchCriteriaId": "B338F95B-2924-435B-827F-E64420A93244" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:*", - "matchCriteriaId": "209D1349-7740-4DBE-80A5-E6343C62BAB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:*", - "matchCriteriaId": "09E77C24-C265-403D-A193-B3739713F6B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:*", - "matchCriteriaId": "28616FA3-9A98-4AAE-9F94-3E77A14156EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:*", - "matchCriteriaId": "335925DA-11C0-4222-B6B7-82602B361751" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:*", - "matchCriteriaId": "603A14BF-72BB-4A3D-8CBC-932DC45CEC06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:*", - "matchCriteriaId": "4C2E1C55-3C89-4F26-A981-1195BCC9BB5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:*", - "matchCriteriaId": "FC242407-A447-4ABD-8E19-EB6DB1F35121" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:*", - "matchCriteriaId": "31BB906B-812F-462C-9AEE-147C1418D865" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:*", - "matchCriteriaId": "0B701E17-D231-44ED-A46E-C67749A725B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B8CAF2F7-D227-4F06-B0E6-533C5EDB105B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:*", - "matchCriteriaId": "305B73CE-0224-4E73-8EB2-FC41A62FBA08" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "69A7FC28-A0EC-4516-9776-700343D2F4DB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "18814653-6D44-47D9-A2F5-89C5AFB255F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "D4D811A9-4988-4C11-AA27-F5BE2B93D8D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "FAEF824D-7E95-4BC1-8DBB-787DCE595E21" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*", - "matchCriteriaId": "97F4A2B3-DB1D-4D0B-B5FF-7EE2A0D291BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0B461D5A-1208-498F-B551-46C6D514AC2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "598E5D91-0165-4D55-9EDD-EBB5AAAD1172" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", @@ -1019,12 +176,270 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", + "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F4754FB-E3EB-454A-AB1A-AE3835C5350C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8E2F2F98-DB90-43F6-8F28-3656207B6188" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_engineering_data_management:6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "61C5D278-11E5-4A2F-9860-6FFA579398CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_engineering_data_management:6.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21D189-0E7D-4878-91A0-BE38A4ABA1FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "80C9DBB8-3D50-4D5D-859A-B022EB7C2E64" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "ED43772F-D280-42F6-A292-7198284D6FE7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C650FEDB-E903-4C2D-AD40-282AB5F2E3C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "CC967A48-D834-4E9B-8CEC-057E7D5B8174" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F920CDE4-DF29-4611-93E9-A386C89EDB62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "622B95F1-8FA4-4AA6-9B68-5FE4302BA150" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C510CE66-DD71-45C8-B678-9BD81EC7FFBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BF0A211C-7C3D-46AE-B525-890A9194C422" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:communications_interactive_session_recorder:6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B1AD7C68-81DF-4332-AEB3-B368E0221F52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1A3DC116-2844-47A1-BEC2-D0675DD97148" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E0F1DF3E-0F2D-4EFC-9A3E-F72149C8AE94" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_relate_crm_software:10.8:*:*:*:*:*:*:*", + "matchCriteriaId": "BDE82F56-65B9-490B-8096-037ADD9819AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_relate_crm_software:11.4:*:*:*:*:*:*:*", + "matchCriteriaId": "EE3A1A04-5AAE-40D9-842A-8B46211C5D95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "78933DD0-F774-4E60-BC66-D5A57919717A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8ECA7A7E-8177-4FD4-B9B9-F4B1B6F43F98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "73C9A2AD-F384-44D5-AB33-86B7250760A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.7.7:*:*:*:*:*:*:*", + "matchCriteriaId": "CD8F1BF2-C047-4296-815B-B21A2A673DFF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.8.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA3F5761-E2A0-4F67-BAE1-503877676BF3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:micros_retail_xbri_loss_prevention:10.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C1E3C86B-4483-430A-856D-7EAB7D388D2E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", + "versionEndIncluding": "3.2.8.2223", + "matchCriteriaId": "CC2D40A0-F2F0-476C-959E-39CA64B430ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.3.0", + "versionEndIncluding": "3.3.4.3247", + "matchCriteriaId": "C992CCD1-54C9-4BC2-876F-7A5D76571DEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.4.0", + "versionEndIncluding": "3.4.2.4181", + "matchCriteriaId": "BEBB610E-4FE2-41C2-B3A3-D67077A60F82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.1.132:*:*:*:*:*:*:*", + "matchCriteriaId": "DA5B8931-D3B4-46A9-B1A0-9A6BBA365FC8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "231DDD84-5AF3-4F0D-81D8-DA0F942E78F1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E7A714FB-050A-4040-BC57-C22FA4DD58D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "A775321B-6DFB-4770-8F6D-D34D655438AF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "835BB7D9-633C-4CB3-8E8F-CA6FD62E587A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "48FE41BA-1E3C-4626-930F-3F8FEE124A78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "40F284EF-05CF-4CF5-B7CA-F58AE01DA3B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C09892E8-D580-488A-A80E-B358D682A25A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "A58642E0-CA59-4DE6-A83C-F551FC621C32" + } + ] + } + ] } ], "references": [ { "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://seclists.org/oss-sec/2016/q4/502", @@ -1039,36 +454,28 @@ "url": "http://svn.apache.org/viewvc?view=revision&revision=1767644", "source": "security@apache.org", "tags": [ - "Issue Tracking", - "Patch", - "Third Party Advisory" + "Patch" ] }, { "url": "http://svn.apache.org/viewvc?view=revision&revision=1767656", "source": "security@apache.org", "tags": [ - "Issue Tracking", - "Patch", - "Third Party Advisory" + "Patch" ] }, { "url": "http://svn.apache.org/viewvc?view=revision&revision=1767676", "source": "security@apache.org", "tags": [ - "Issue Tracking", - "Patch", - "Third Party Advisory" + "Patch" ] }, { "url": "http://svn.apache.org/viewvc?view=revision&revision=1767684", "source": "security@apache.org", "tags": [ - "Issue Tracking", - "Patch", - "Third Party Advisory" + "Patch" ] }, { @@ -1105,111 +512,209 @@ }, { "url": "http://www.debian.org/security/2016/dsa-3738", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "http://www.securityfocus.com/bid/94463", "source": "security@apache.org", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] }, { "url": "http://www.securitytracker.com/id/1037331", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2017:0455", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2017:0456", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20180607-0001/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://usn.ubuntu.com/4557-1/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Patch", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6742.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6742.json index fedff73c159..ceb12375df1 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6742.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6742.json @@ -2,8 +2,8 @@ "id": "CVE-2017-6742", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-07-17T21:29:00.447", - "lastModified": "2019-10-09T23:29:00.840", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:31:05.937", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-19", "cisaActionDue": "2023-05-10", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -19,13 +19,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -98,508 +98,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "9DA80102-6194-4157-91FC-13EE64F4B0C1" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "12.4", + "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87B35652-621F-48DB-84FF-E214D42AA799" + "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndIncluding": "15.6", + "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "9E216416-E3ED-437D-A725-2297DD86EF3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "3E8F3444-17E3-48A5-BEC1-97967F7E4EA3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "539E369A-299B-4CDE-940F-C853E08439B2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "39120E68-F456-4035-8B28-64943CDDCFD2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.1t:*:*:*:*:*:*:*", - "matchCriteriaId": "57F6EF3B-2F31-4449-9B2A-9114D41BBC6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "D1E6D907-4B38-4046-BF4F-C7DFA36F55E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6D0B52CA-3834-4435-A3E1-9684A41E6405" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5976253B-339F-49C3-A538-653901E85EFA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "838C42B4-6D72-4EE5-A0F0-87E60D73A44A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "EB06F1BF-E186-48EA-BAE2-1B76DB16BC3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "23AD1406-D2E4-4517-BF3E-A87C1FA8AC7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "6D203439-1A4B-4805-8A15-5A33C612A5B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "71A41531-FBC0-41DD-9965-8CAFA30488AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "310BA9E3-8175-4220-9FC3-48390C994174" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "C5A13401-2660-483E-89A5-6420B5866BB8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "77FC74E2-2510-40F5-BB2B-11608B844E28" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "3C69E845-700C-4250-B528-9482A5362F61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.3as:*:*:*:*:*:*:*", - "matchCriteriaId": "3DE45DBE-1CE2-4CAC-81E6-1BA07F0D90EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "1A40EA0A-1642-4950-9943-20C1888C18D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "621845E0-E885-46E4-929D-55DBE43DC97F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "429F3E17-5C65-4C91-8881-AAEAA00BCD44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "F47E76FF-DE36-463D-B610-A99C90AF7B91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "BEF8A6EC-3C45-4CDB-81B5-4D50CD5C4087" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0se:*:*:*:*:*:*:*", - "matchCriteriaId": "AEC52EC4-6658-40AB-A357-F9B538F21ED2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "737D7668-872C-4246-9AB9-12FF059E231A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "D4CBDA4F-DBB3-4426-8C16-2B2314ACF21D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*", - "matchCriteriaId": "B45225F2-C9EB-493D-B845-64BFB8DBB89B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "252377A3-7F15-45F2-A169-BBC37858D4DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "02E8F96A-EA9C-4E66-8491-9B2A3A4023F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "85908754-8426-49D3-BCC2-AF174B5D0EF8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "7F5BA973-D59A-4CB9-BC35-089F88737425" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "5E6E83FC-CFAE-45EA-9F20-830FC5E97399" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.5s:*:*:*:*:*:*:*", - "matchCriteriaId": "D1B3BCAC-8317-41C4-9A60-85B693818044" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.6s:*:*:*:*:*:*:*", - "matchCriteriaId": "1FBC4A31-F564-4F5F-86C9-08964EFB3AA3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "5872A42F-745E-4EC6-8679-C28F79F6621C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "86947E54-A1B9-4ECE-92A6-417462249612" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "C910BE7C-517F-4E41-8433-1858F700AA22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "2EB5A06F-59B5-43A1-8D06-1B6BA08630A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "FB5F6C44-DB9D-41FD-AD8D-AF45258772DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "0D9E07C9-4C98-48A3-ACF9-1C6FE834D19C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "E979597C-E614-45E9-9AC4-66DE323221BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "55E908D0-7327-42B7-81C0-FA25BF45929C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "5420E152-A00C-406C-8E27-6B7ADE4ABF5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "036DAA45-B363-47BB-ADBA-992F381572EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.4as:*:*:*:*:*:*:*", - "matchCriteriaId": "86176257-7075-476E-BE09-B0E469392BD0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "CCB1EA1E-D995-4732-9685-75AC9042D484" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*", - "matchCriteriaId": "5EA68978-C42E-4A5E-A0D6-7887FA0318B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*", - "matchCriteriaId": "9FF06D7B-A239-4046-A704-01C54D534F35" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*", - "matchCriteriaId": "4622910B-5459-4FA4-A8D0-239AF2EFFE06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0ex:*:*:*:*:*:*:*", - "matchCriteriaId": "DC33B0BB-BB47-42AD-9EA4-6B4D63C34E71" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "2835C64E-808F-4A6C-B245-7A9996FAFE3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "8E1040AF-A087-4791-BFC3-36CA3F3208E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "7F95B900-12A3-4488-BB50-20C972BEE169" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "94227B25-5C86-453C-9DC8-A8201C1D1FEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "10F278DC-5102-4A18-9C72-E8FEEDCC5729" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "513675B5-D62C-442D-8754-DC4F221942B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D9F45C-E71F-4425-A0C7-DFFEEC93C152" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "26FB3B1A-FB8C-4371-A6D2-AB83ECF17F96" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "2A005E0C-A744-4AFA-A1D1-2E3228E093FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "86B7EC67-B431-4284-8781-9090D134B781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "3598539F-0EEB-45D6-8BA5-A2A3F69D556C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*", - "matchCriteriaId": "4CF349D4-BF1C-4127-B6FA-7AD379F62A3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*", - "matchCriteriaId": "B6ABE123-BBA5-46CD-8578-4A1F3CB8BA08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*", - "matchCriteriaId": "CD674BF9-16F6-4817-9ADE-564A402A5F06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.8as:*:*:*:*:*:*:*", - "matchCriteriaId": "8A4142E2-B8A8-4E78-B4ED-52F63C43C6F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.8s:*:*:*:*:*:*:*", - "matchCriteriaId": "A7DA3731-E719-4DB7-9783-1C00481141EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "09A930B7-7B9B-426E-A296-9F29F4A03F5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "309952D7-B220-4678-A16D-AA5FF005F782" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*", - "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*", - "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*", - "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", - "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*", - "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*", - "matchCriteriaId": "9FBEF4B2-EA12-445A-823E-E0E5343A405E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*", - "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*", - "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*", - "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655" + "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndIncluding": "3.17", + "matchCriteriaId": "61E68EDC-8A69-446C-922A-57A6186786A8" } ] } @@ -611,6 +127,7 @@ "url": "http://www.securityfocus.com/bid/99345", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] @@ -619,6 +136,7 @@ "url": "http://www.securitytracker.com/id/1038808", "source": "ykramarz@cisco.com", "tags": [ + "Broken Link", "Third Party Advisory", "VDB Entry" ] diff --git a/CVE-2019/CVE-2019-176xx/CVE-2019-17621.json b/CVE-2019/CVE-2019-176xx/CVE-2019-17621.json index ba0455ae20f..e6086b4aeb8 100644 --- a/CVE-2019/CVE-2019-176xx/CVE-2019-17621.json +++ b/CVE-2019/CVE-2019-176xx/CVE-2019-17621.json @@ -2,8 +2,8 @@ "id": "CVE-2019-17621", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-30T17:15:19.857", - "lastModified": "2023-11-07T03:06:23.510", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:16:32.357", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-29", "cisaActionDue": "2023-07-20", "cisaRequiredAction": "Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.", @@ -565,11 +565,18 @@ }, { "url": "https://medium.com/%40s1kr10s/d-link-dir-859-rce-unautenticated-cve-2019-17621-en-d94b47a15104", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://medium.com/%40s1kr10s/d-link-dir-859-rce-unautenticated-cve-2019-17621-es-fad716629ff9", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10146", diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json index 66ba802e8ab..2080a904de3 100644 --- a/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json +++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13965.json @@ -2,8 +2,8 @@ "id": "CVE-2020-13965", "sourceIdentifier": "cve@mitre.org", "published": "2020-06-09T03:15:11.250", - "lastModified": "2024-06-27T01:00:01.260", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:06:30.240", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2024-06-26", "cisaActionDue": "2024-07-17", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -187,11 +187,17 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DLESQ4LPJGMSWHQ4TBRTVQRDG7IXAZCW/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ODPJXBHZ32QSP4MYT2OBCALYXSUJ47SK/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://roundcube.net/news/2020/06/02/security-updates-1.4.5-and-1.3.12", diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35730.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35730.json index 548fcf05bf4..25dc27a02d9 100644 --- a/CVE-2020/CVE-2020-357xx/CVE-2020-35730.json +++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35730.json @@ -2,8 +2,8 @@ "id": "CVE-2020-35730", "sourceIdentifier": "cve@mitre.org", "published": "2020-12-28T20:15:13.150", - "lastModified": "2023-11-07T03:22:02.753", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:16:14.907", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-22", "cisaActionDue": "2023-07-13", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -152,55 +152,58 @@ "source": "cve@mitre.org", "tags": [ "Issue Tracking", - "Mailing List", - "Third Party Advisory" + "Mailing List" ] }, { "url": "https://github.com/roundcube/roundcubemail/compare/1.4.9...1.4.10", "source": "cve@mitre.org", "tags": [ - "Patch", - "Third Party Advisory" + "Patch" ] }, { "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.2.13", "source": "cve@mitre.org", "tags": [ - "Release Notes", - "Third Party Advisory" + "Release Notes" ] }, { "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.3.16", "source": "cve@mitre.org", "tags": [ - "Release Notes", - "Third Party Advisory" + "Release Notes" ] }, { "url": "https://github.com/roundcube/roundcubemail/releases/tag/1.4.10", "source": "cve@mitre.org", "tags": [ - "Release Notes", - "Third Party Advisory" + "Release Notes" ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://roundcube.net/download/", "source": "cve@mitre.org", "tags": [ - "Vendor Advisory" + "Product" ] }, { diff --git a/CVE-2021/CVE-2021-35xx/CVE-2021-3560.json b/CVE-2021/CVE-2021-35xx/CVE-2021-3560.json index d5001fe0a48..c10a04a14ae 100644 --- a/CVE-2021/CVE-2021-35xx/CVE-2021-3560.json +++ b/CVE-2021/CVE-2021-35xx/CVE-2021-3560.json @@ -2,8 +2,8 @@ "id": "CVE-2021-3560", "sourceIdentifier": "secalert@redhat.com", "published": "2022-02-16T19:15:08.450", - "lastModified": "2023-11-07T03:38:06.980", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:23:50.913", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-12", "cisaActionDue": "2023-06-02", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -204,11 +204,19 @@ "references": [ { "url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961710", diff --git a/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json b/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json index 9d2d4431a15..1d0379d2ba2 100644 --- a/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json +++ b/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44026", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-19T04:15:07.197", - "lastModified": "2023-11-07T03:39:32.503", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:15:57.447", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-22", "cisaActionDue": "2023-07-13", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -155,23 +155,21 @@ "source": "cve@mitre.org", "tags": [ "Mailing List", - "Third Party Advisory" + "Patch" ] }, { "url": "https://github.com/roundcube/roundcubemail/commit/c8947ecb762d9e89c2091bda28d49002817263f1", "source": "cve@mitre.org", "tags": [ - "Patch", - "Third Party Advisory" + "Patch" ] }, { "url": "https://github.com/roundcube/roundcubemail/commit/ee809bde2dcaa04857a919397808a7296681dcfa", "source": "cve@mitre.org", "tags": [ - "Patch", - "Third Party Advisory" + "Patch" ] }, { @@ -184,11 +182,19 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NDVGIZMQJ5IOM47Y3SAAJRN5VPANKTKO/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TP3Y5RXTUUOUODNG7HFEKWYNIPIT2NL4/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://www.debian.org/security/2021/dsa-5013", diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json index 4fd0b6f7fe3..19ff23a3e9a 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json @@ -2,8 +2,8 @@ "id": "CVE-2021-45046", "sourceIdentifier": "security@apache.org", "published": "2021-12-14T19:15:07.733", - "lastModified": "2023-10-26T07:15:36.677", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:24:09.027", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-01", "cisaActionDue": "2023-05-22", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -197,9 +197,9 @@ "negate": false, "cpeMatch": [ { - "vulnerable": false, - "criteria": "cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*", - "matchCriteriaId": "755BA221-33DD-40A2-A517-8574D042C261" + "vulnerable": true, + "criteria": "cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*", + "matchCriteriaId": "E8320869-CBF4-4C92-885C-560C09855BFA" } ] }, @@ -208,9 +208,9 @@ "negate": false, "cpeMatch": [ { - "vulnerable": true, - "criteria": "cpe:2.3:o:siemens:sppa-t3000_ses3000_firmware:*:*:*:*:*:*:*:*", - "matchCriteriaId": "E8320869-CBF4-4C92-885C-560C09855BFA" + "vulnerable": false, + "criteria": "cpe:2.3:h:siemens:sppa-t3000_ses3000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "755BA221-33DD-40A2-A517-8574D042C261" } ] } @@ -812,11 +812,19 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOKPQGV24RRBBI4TBZUDQMM4MEH7MXCY/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SIG7FZULMNK2XF6FZRU4VWYDQXNMUGAJ/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://logging.apache.org/log4j/2.x/security.html", @@ -836,7 +844,10 @@ }, { "url": "https://security.gentoo.org/glsa/202310-16", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd", diff --git a/CVE-2022/CVE-2022-398xx/CVE-2022-39836.json b/CVE-2022/CVE-2022-398xx/CVE-2022-39836.json index f5920919298..4c6b5f0ef78 100644 --- a/CVE-2022/CVE-2022-398xx/CVE-2022-39836.json +++ b/CVE-2022/CVE-2022-398xx/CVE-2022-39836.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39836", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-25T17:15:56.677", - "lastModified": "2022-10-27T14:29:37.543", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-27T18:15:12.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00021.html", + "source": "cve@mitre.org" + }, { "url": "https://sec-consult.com/vulnerability-lab/advisory/multiple-memory-corruption-vulnerabilities-in-covesa-dlt-daemon/", "source": "cve@mitre.org", diff --git a/CVE-2022/CVE-2022-398xx/CVE-2022-39837.json b/CVE-2022/CVE-2022-398xx/CVE-2022-39837.json index 50a4feaedf2..3593094ada3 100644 --- a/CVE-2022/CVE-2022-398xx/CVE-2022-39837.json +++ b/CVE-2022/CVE-2022-398xx/CVE-2022-39837.json @@ -2,8 +2,8 @@ "id": "CVE-2022-39837", "sourceIdentifier": "cve@mitre.org", "published": "2022-10-25T17:15:56.720", - "lastModified": "2022-10-27T13:54:25.257", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-27T18:15:12.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00021.html", + "source": "cve@mitre.org" + }, { "url": "https://sec-consult.com/vulnerability-lab/advisory/multiple-memory-corruption-vulnerabilities-in-covesa-dlt-daemon/", "source": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1389.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1389.json index 9a791661bc7..386932e263a 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1389.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1389.json @@ -2,8 +2,8 @@ "id": "CVE-2023-1389", "sourceIdentifier": "vulnreport@tenable.com", "published": "2023-03-15T23:15:09.403", - "lastModified": "2023-08-11T15:15:09.760", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:30:19.467", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-01", "cisaActionDue": "2023-05-22", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -59,9 +59,10 @@ "negate": false, "cpeMatch": [ { - "vulnerable": false, - "criteria": "cpe:2.3:h:tp-link:archer_ax21:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2DF5A235-4531-4F03-882C-C2A6B6D07A5D" + "vulnerable": true, + "criteria": "cpe:2.3:o:tp-link:archer_ax21_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.4", + "matchCriteriaId": "E2DBA0CE-1871-4B4E-BCBD-3693E61DF23E" } ] }, @@ -70,10 +71,9 @@ "negate": false, "cpeMatch": [ { - "vulnerable": true, - "criteria": "cpe:2.3:o:tp-link:archer_ax21_firmware:*:*:*:*:*:*:*:*", - "versionEndExcluding": "1.1.4", - "matchCriteriaId": "E2DBA0CE-1871-4B4E-BCBD-3693E61DF23E" + "vulnerable": false, + "criteria": "cpe:2.3:h:tp-link:archer_ax21:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2DF5A235-4531-4F03-882C-C2A6B6D07A5D" } ] } @@ -83,7 +83,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174131/TP-Link-Archer-AX21-Command-Injection.html", - "source": "vulnreport@tenable.com" + "source": "vulnreport@tenable.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.tenable.com/security/research/tra-2023-11", diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20867.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20867.json index dd682e8aaf6..56270bcb350 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20867.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20867.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20867", "sourceIdentifier": "security@vmware.com", "published": "2023-06-13T17:15:14.070", - "lastModified": "2023-10-16T18:15:15.577", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:05:20.020", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-23", "cisaActionDue": "2023-07-14", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -101,45 +101,127 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", + "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + } + ] + } + ] } ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/11", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/10/16/2", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00020.html", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NVKQ6Y2JFJRWPFOZUOTFO3H27BK5GGOG/", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJNJMD67QIT6LXLKWSHFM47DCLRSMT6W/", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZJM6HDRQYS74JA7YNKQBFH2XSZ52HEWH/", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20230725-0001/", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5493", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0013.html", "source": "security@vmware.com", "tags": [ + "Patch", "Vendor Advisory" ] } diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20887.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20887.json index 66e2d9c6b51..d5381a13a2e 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20887.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20887.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20887", "sourceIdentifier": "security@vmware.com", "published": "2023-06-07T15:15:09.190", - "lastModified": "2023-07-26T17:15:10.050", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:14:35.207", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-22", "cisaActionDue": "2023-07-13", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -59,10 +59,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:vmware:vrealize_network_insight:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:vmware:aria_operations_for_networks:*:*:*:*:*:*:*:*", "versionStartIncluding": "6.2.0", "versionEndIncluding": "6.10.0", - "matchCriteriaId": "6D313849-EA07-4CB9-9F94-AE78D290D0AE" + "matchCriteriaId": "839275D4-29CB-4D41-A78F-1F7755B297FA" } ] } @@ -72,7 +72,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/173761/VMWare-Aria-Operations-For-Networks-Remote-Command-Execution.html", - "source": "security@vmware.com" + "source": "security@vmware.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0012.html", diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2033.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2033.json index 1a464523e53..862600713ef 100644 --- a/CVE-2023/CVE-2023-20xx/CVE-2023-2033.json +++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2033.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2033", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-04-14T19:15:09.453", - "lastModified": "2023-11-08T22:15:08.880", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:31:27.163", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-17", "cisaActionDue": "2023-05-08", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -106,6 +106,27 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.1.5", + "matchCriteriaId": "8D5763B2-C023-4C29-A30E-71B087A967DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:couchbase:couchbase_server:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FBF7BB41-6DE4-45D5-81FE-A3CC055853F1" + } + ] + } + ] } ], "references": [ @@ -175,7 +196,10 @@ }, { "url": "https://www.couchbase.com/alerts/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5390", diff --git a/CVE-2023/CVE-2023-218xx/CVE-2023-21839.json b/CVE-2023/CVE-2023-218xx/CVE-2023-21839.json index 53b0e30581f..cddba8cd0e4 100644 --- a/CVE-2023/CVE-2023-218xx/CVE-2023-21839.json +++ b/CVE-2023/CVE-2023-218xx/CVE-2023-21839.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21839", "sourceIdentifier": "secalert_us@oracle.com", "published": "2023-01-18T00:15:13.450", - "lastModified": "2023-06-12T07:16:53.787", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:24:19.397", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-01", "cisaActionDue": "2023-05-22", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -80,7 +80,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/172882/Oracle-Weblogic-PreAuth-Remote-Command-Execution.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.oracle.com/security-alerts/cpujan2023.html", diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26257.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26257.json index 0c4469067a7..fb1d1c3506b 100644 --- a/CVE-2023/CVE-2023-262xx/CVE-2023-26257.json +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26257.json @@ -2,8 +2,8 @@ "id": "CVE-2023-26257", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-27T05:15:12.757", - "lastModified": "2023-03-07T22:53:47.927", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-27T18:15:12.610", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -78,6 +78,10 @@ "tags": [ "Patch" ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00021.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27350.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27350.json index 74618a7b4b8..86b0fe9872b 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27350.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27350.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27350", "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2023-04-20T16:15:07.653", - "lastModified": "2023-06-07T18:15:09.540", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:30:37.747", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-21", "cisaActionDue": "2023-05-12", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -156,11 +156,21 @@ }, { "url": "http://packetstormsecurity.com/files/172512/PaperCut-NG-MG-22.0.4-Remote-Code-Execution.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://packetstormsecurity.com/files/172780/PaperCut-PaperCutNG-Authentication-Bypass.html", - "source": "zdi-disclosures@trendmicro.com" + "source": "zdi-disclosures@trendmicro.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://news.sophos.com/en-us/2023/04/27/increased-exploitation-of-papercut-drawing-blood-around-the-internet/", diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27997.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27997.json index 8657f59bb5b..d780ea704d3 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27997.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27997.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27997", "sourceIdentifier": "psirt@fortinet.com", "published": "2023-06-13T09:15:16.613", - "lastModified": "2023-11-07T04:10:22.127", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:12:51.177", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-13", "cisaActionDue": "2023-07-04", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -87,98 +87,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.2.10", - "versionEndIncluding": "6.2.13", - "matchCriteriaId": "ED3A999C-9184-4D27-A62E-3D8A3F0D4F27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "5B5BEBC4-DA5B-47AA-98AA-2D0874BB1CDD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.12:*:*:*:*:*:*:*", - "matchCriteriaId": "FE267DF4-A924-485D-B583-15F45AB2A4AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.13:*:*:*:*:*:*:*", - "matchCriteriaId": "22F19B6C-4239-4E52-A155-D7A5C62038FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.14:*:*:*:*:*:*:*", - "matchCriteriaId": "0A89B468-03F2-4EE4-A529-62BDD90DA443" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.15:*:*:*:*:*:*:*", - "matchCriteriaId": "3D628C32-BB83-4B02-9B95-52F09F35142C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.0.16:*:*:*:*:*:*:*", - "matchCriteriaId": "5AD4A64B-5F13-4DE6-99B4-87F3D91523C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2EC1BE7-3651-4262-A66C-2F92F2F1F5F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.6:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA4E74C-A426-41D2-BDD3-37C1AA726FBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "C4AE7D64-14C0-4DC8-B1AC-EA55EADFBB92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "285C4AD0-4BAC-418C-A631-0DDAF72D0349" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "59BD8EE9-6F94-4EA5-B22B-1B446A15F2A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "50BDB150-8E02-427D-A9FC-C7C3C90F0584" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C8D27E55-D099-4A62-9683-AFD4B8B9A739" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "12CB6078-7BA2-4841-9BB8-A7214154C031" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "991F4477-FCB1-4203-A5C5-67C2741F026E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:7.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "66265BCF-0AA4-4CE2-A096-6F3432EB834E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:7.0.10:*:*:*:*:*:*:*", - "matchCriteriaId": "534B291D-12F9-4DC0-979B-4A536A0485D1" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", @@ -252,6 +160,102 @@ ] } ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.12", + "versionEndIncluding": "6.0.16", + "matchCriteriaId": "6D997493-24C2-4A78-9DF0-6438E9415A3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2.9", + "versionEndIncluding": "6.2.13", + "matchCriteriaId": "0A0D0D55-1A51-454D-A8B1-D7100D453102" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "FA6AF1FA-A034-439A-876B-BFA1BE7DE15E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "9694FC0C-408A-4892-ADD1-F36F4BBBD9EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2B8A132F-601F-4129-BFCA-3A976A711D5A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "90600B14-07C4-455D-9FC1-17034D91B987" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B28478DA-8D10-4A8E-81EA-D3DF421E5089" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C2F935F9-5B6A-47C2-8F65-7A1E8BB061FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "751D2FC7-482F-4C6B-95DB-244004A2738E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "EEE44B20-6F00-4962-9929-5A5054BBA94C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "EB2FF1DA-001B-4CA1-9F46-427D9C92CBC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "48D0E8CC-3815-4697-86D0-DC7F66E70520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "78C6C937-4477-438D-A252-E4102D758120" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fortinet:fortigate_6000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3BB410C9-CDD4-4068-97E0-6D83AE62B7F1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:h:fortinet:fortigate_7000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0CBA773-10C1-410D-BB01-771F454ABEBA" + } + ] + } + ] } ], "references": [ diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28204.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28204.json index a6c1b12433e..5909bc7cc26 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28204.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28204.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28204", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:11.333", - "lastModified": "2024-01-05T14:15:46.340", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:05:08.367", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-22", "cisaActionDue": "2023-06-12", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -111,12 +111,31 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.42.3", + "matchCriteriaId": "8C7F88F0-0092-4338-A52F-1A2ED27460B5" + } + ] + } + ] } ], "references": [ { "url": "https://security.gentoo.org/glsa/202401-04", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213757", diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28205.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28205.json index 8b33f6ce265..930a22036cc 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28205.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28205.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28205", "sourceIdentifier": "product-security@apple.com", "published": "2023-04-10T19:15:07.237", - "lastModified": "2023-07-27T04:15:23.007", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:31:48.657", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-10", "cisaActionDue": "2023-05-01", "cisaRequiredAction": "Apply updates per vendor instructions.", diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28206.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28206.json index 2c7a8ebf359..d7e595babdc 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28206.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28206.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28206", "sourceIdentifier": "product-security@apple.com", "published": "2023-04-10T19:15:07.273", - "lastModified": "2023-07-27T04:15:23.103", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:29:39.747", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-10", "cisaActionDue": "2023-05-01", "cisaRequiredAction": "Apply updates per vendor instructions.", diff --git a/CVE-2023/CVE-2023-282xx/CVE-2023-28252.json b/CVE-2023/CVE-2023-282xx/CVE-2023-28252.json index 1c07013caa6..c278fa30b1e 100644 --- a/CVE-2023/CVE-2023-282xx/CVE-2023-28252.json +++ b/CVE-2023/CVE-2023-282xx/CVE-2023-28252.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28252", "sourceIdentifier": "secure@microsoft.com", "published": "2023-04-11T21:15:25.137", - "lastModified": "2024-05-29T02:15:30.930", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:31:41.460", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-11", "cisaActionDue": "2023-05-02", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -49,7 +49,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-787" } ] }, @@ -162,7 +162,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174668/Windows-Common-Log-File-System-Driver-clfs.sys-Privilege-Escalation.html", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28252", diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28432.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28432.json index afa47e7f813..a8859d49916 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28432.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28432.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28432", "sourceIdentifier": "security-advisories@github.com", "published": "2023-03-22T21:15:18.257", - "lastModified": "2023-11-07T04:10:35.500", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:30:51.627", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-04-21", "cisaActionDue": "2023-05-12", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -111,6 +111,7 @@ "url": "https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q", "source": "security-advisories@github.com", "tags": [ + "Exploit", "Vendor Advisory" ] }, diff --git a/CVE-2023/CVE-2023-309xx/CVE-2023-30997.json b/CVE-2023/CVE-2023-309xx/CVE-2023-30997.json new file mode 100644 index 00000000000..521cc9bb031 --- /dev/null +++ b/CVE-2023/CVE-2023-309xx/CVE-2023-30997.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-30997", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T19:15:10.800", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254638." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-250" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254638", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158790", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-309xx/CVE-2023-30998.json b/CVE-2023/CVE-2023-309xx/CVE-2023-30998.json new file mode 100644 index 00000000000..7ac9c2acb3a --- /dev/null +++ b/CVE-2023/CVE-2023-309xx/CVE-2023-30998.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-30998", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T19:15:11.187", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls. IBM X-Force ID: 254649." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-250" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254649", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158790", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json index ab7194e8054..b1b0479d115 100644 --- a/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json +++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3079", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-06-05T22:15:12.383", - "lastModified": "2024-01-31T17:15:11.930", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:15:04.197", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-07", "cisaActionDue": "2023-06-28", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -52,6 +52,7 @@ ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -64,6 +65,17 @@ "matchCriteriaId": "EB69CD96-74B6-49C5-8589-99136EE565C6" } ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] } ] }, @@ -73,6 +85,11 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", @@ -101,29 +118,40 @@ ] } ] - } + }, + {}, + {} ], "references": [ { "url": "http://packetstormsecurity.com/files/176211/Chrome-V8-Type-Confusion.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://packetstormsecurity.com/files/176212/Chrome-V8-Type-Confusion-New-Sandbox-Escape.html", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop.html", "source": "chrome-cve-admin@google.com", "tags": [ - "Third Party Advisory" + "Vendor Advisory" ] }, { "url": "https://crbug.com/1450481", "source": "chrome-cve-admin@google.com", "tags": [ - "Permissions Required" + "Exploit", + "Issue Tracking" ] }, { @@ -136,24 +164,38 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4OXTNIZY4JYHJT7CVLPAJQILI6BISVM/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202311-11", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.gentoo.org/glsa/202401-34", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.couchbase.com/alerts/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.debian.org/security/2023/dsa-5420", "source": "chrome-cve-admin@google.com", "tags": [ + "Mailing List", "Third Party Advisory" ] } diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32373.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32373.json index 0ce091928a0..67c9a3fcb39 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32373.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32373.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32373", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:12.007", - "lastModified": "2024-01-05T14:15:46.537", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:22:10.753", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-22", "cisaActionDue": "2023-06-12", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -79,9 +79,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", - "versionStartIncluding": "15.0.0", + "versionStartIncluding": "15.0", "versionEndExcluding": "15.7.6", - "matchCriteriaId": "377397F0-7A43-442A-BC27-40CE0F04432D" + "matchCriteriaId": "D72C8B93-E6C2-43FA-B2F3-A17D133D0625" }, { "vulnerable": true, @@ -141,12 +141,31 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.42.3", + "matchCriteriaId": "8C7F88F0-0092-4338-A52F-1A2ED27460B5" + } + ] + } + ] } ], "references": [ { "url": "https://security.gentoo.org/glsa/202401-04", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213757", diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32409.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32409.json index 85459a20de1..fa4c57b7ae1 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32409.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32409.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32409", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:13.183", - "lastModified": "2023-07-27T04:15:33.340", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:21:56.703", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-05-22", "cisaActionDue": "2023-06-12", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -63,6 +63,13 @@ "versionEndExcluding": "16.5", "matchCriteriaId": "21B2F081-D602-4C84-8343-6327B23176D1" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndExcluding": "15.7.8", + "matchCriteriaId": "8D5C62E2-A2A6-49F4-80BD-A46EF28AD14E" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", @@ -70,6 +77,13 @@ "versionEndExcluding": "16.5", "matchCriteriaId": "830FA87A-4E89-4E04-A8AF-A1FF08D77B2E" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "15.0", + "versionEndExcluding": "15.7.8", + "matchCriteriaId": "3115F12B-F244-4AAD-8631-F2CD362FFE5F" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", @@ -144,7 +158,11 @@ }, { "url": "https://support.apple.com/en-us/HT213842", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32434.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32434.json index 9652caa6ca0..4ee4e0b652c 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32434.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32434.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32434", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:13.720", - "lastModified": "2023-10-25T23:15:16.097", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:04:56.297", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-23", "cisaActionDue": "2023-07-14", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -125,7 +125,11 @@ "references": [ { "url": "http://seclists.org/fulldisclosure/2023/Oct/20", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213808", @@ -185,7 +189,10 @@ }, { "url": "https://support.apple.com/kb/HT213990", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32435.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32435.json index aa82ef9d6bc..4b449271479 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32435.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32435.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32435", "sourceIdentifier": "product-security@apple.com", "published": "2023-06-23T18:15:13.767", - "lastModified": "2023-07-27T04:15:39.117", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:03:45.027", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-23", "cisaActionDue": "2023-07-14", "cisaRequiredAction": "Apply updates per vendor instructions.", diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json index 3921284e6a5..de61bf03f05 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33246.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33246", "sourceIdentifier": "security@apache.org", "published": "2023-05-24T15:15:09.553", - "lastModified": "2023-07-12T12:15:09.763", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:38:20.037", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-09-06", "cisaActionDue": "2023-09-27", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -60,8 +60,15 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:*", - "versionEndExcluding": "5.1.1", - "matchCriteriaId": "E8E1210F-3F8C-4365-BEAA-55EDF7FB623C" + "versionEndExcluding": "4.9.7", + "matchCriteriaId": "4DBCE249-91D7-442A-BD1B-4C20F848EB35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:rocketmq:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0.0", + "versionEndExcluding": "5.1.2", + "matchCriteriaId": "68AFCD16-B82F-411E-B3E6-236CA76A1FEE" } ] } @@ -71,11 +78,20 @@ "references": [ { "url": "http://packetstormsecurity.com/files/173339/Apache-RocketMQ-5.1.0-Arbitrary-Code-Injection.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/07/12/1", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread/1s8j2c8kogthtpv3060yddk03zq0pxyp", diff --git a/CVE-2023/CVE-2023-343xx/CVE-2023-34362.json b/CVE-2023/CVE-2023-343xx/CVE-2023-34362.json index 49bd2113232..11272d788a4 100644 --- a/CVE-2023/CVE-2023-343xx/CVE-2023-34362.json +++ b/CVE-2023/CVE-2023-343xx/CVE-2023-34362.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34362", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-02T14:15:09.487", - "lastModified": "2023-06-23T17:15:09.243", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:15:29.160", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-06-02", "cisaActionDue": "2023-06-23", "cisaRequiredAction": "Apply updates per vendor instructions.", @@ -80,15 +80,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*", - "versionEndIncluding": "2020.1.6", - "matchCriteriaId": "CA53D3A1-CB55-46F2-8A5D-932911266C07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*", - "versionStartIncluding": "2021.0", "versionEndExcluding": "2021.0.7", - "matchCriteriaId": "FA9FA318-3A93-478D-B0F3-B3469E6EED7D" + "matchCriteriaId": "B1B9DBBF-87E1-4FAF-93C7-6F5D779850C3" }, { "vulnerable": true, @@ -134,7 +127,12 @@ }, { "url": "http://packetstormsecurity.com/files/173110/MOVEit-SQL-Injection.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023", diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35078.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35078.json index ea8472c469c..41c1765c742 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35078.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35078", "sourceIdentifier": "support@hackerone.com", "published": "2023-07-25T07:15:10.897", - "lastModified": "2023-11-28T20:15:07.530", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:52:14.877", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-07-25", "cisaActionDue": "2023-08-15", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3519.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3519.json index c39271b3e62..a05d7c5673f 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3519.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3519.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3519", "sourceIdentifier": "secure@citrix.com", "published": "2023-07-19T18:15:11.513", - "lastModified": "2023-08-04T18:15:17.077", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:53:09.067", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-07-19", "cisaActionDue": "2023-08-09", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -149,7 +149,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/173997/Citrix-ADC-NetScaler-Remote-Code-Execution.html", - "source": "secure@citrix.com" + "source": "secure@citrix.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://support.citrix.com/article/CTX561482/citrix-adc-and-citrix-gateway-security-bulletin-for-cve20233519-cve20233466-cve20233467", diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36321.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36321.json index ebfb89806b9..0eaa64a3c6b 100644 --- a/CVE-2023/CVE-2023-363xx/CVE-2023-36321.json +++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36321.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36321", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-17T23:15:11.513", - "lastModified": "2023-10-24T23:40:13.823", - "vulnStatus": "Analyzed", + "lastModified": "2024-06-27T18:15:12.750", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -83,6 +83,10 @@ "tags": [ "Patch" ] + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00021.html", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36844.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36844.json index a4f3c7fcff8..35978b49ade 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36844.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36844.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36844", "sourceIdentifier": "sirt@juniper.net", "published": "2023-08-17T20:15:10.267", - "lastModified": "2023-10-02T19:15:09.863", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:20:24.230", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-11-13", "cisaActionDue": "2023-11-17", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -64,8 +64,18 @@ }, "weaknesses": [ { - "source": "sirt@juniper.net", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "sirt@juniper.net", + "type": "Secondary", "description": [ { "lang": "en", @@ -75,609 +85,6 @@ } ], "configurations": [ - { - "operator": "AND", - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", - "matchCriteriaId": "561C1113-3D59-4DD9-ADA7-3C9ECC4632EC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", - "matchCriteriaId": "78C6D8A0-92D3-4FD3-BCC1-CC7C87B76317" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "927EAB8B-EC3B-4B12-85B9-5517EBA49A30" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2CEBF85C-736A-4E7D-956A-3E8210D4F70B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CD647C15-A686-4C8F-A766-BC29404C0FED" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", - "matchCriteriaId": "45AB1622-1AED-4CD7-98F1-67779CDFC321" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", - "matchCriteriaId": "89276D88-3B8D-4168-A2CD-0920297485F2" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E020556B-693F-4963-BA43-3164AB50FA49" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "AB0D31FF-0812-42B8-B25E-03C35EC1B021" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "BB5AB24B-2B43-43DD-AE10-F758B4B19F2A" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", - "matchCriteriaId": "80F9DC32-5ADF-4430-B1A6-357D0B29DB78" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8B82D4C4-7A65-409A-926F-33C054DCBFBA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "746C3882-2A5B-4215-B259-EB1FD60C513D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CE535749-F4CE-4FFA-B23D-BF09C92481E5" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "DDE64EC0-7E42-43AF-A8FA-1A233BD3E3BC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2305DA9D-E6BA-48F4-80CF-9E2DE7661B2F" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", - "matchCriteriaId": "06A03463-6B1D-4DBA-9E89-CAD5E899B98B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", - "matchCriteriaId": "3AA8999C-8AE4-416F-BA2A-B1A21F33B4D7" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CCC5F6F5-4347-49D3-909A-27A3A96D36C9" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "56BA6B86-D3F4-4496-AE46-AC513C6560FA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", - "matchCriteriaId": "5ABA347C-3EF3-4F75-B4D1-54590A57C2BC" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2FDDC897-747F-44DD-9599-7266F9B5B7B1" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", - "matchCriteriaId": "62FC145A-D477-4C86-89E7-F70F52773801" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*", - "matchCriteriaId": "06685D0E-A075-49A5-9EF4-34F0F795C8C6" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "52F0B735-8C49-4B08-950A-296C9CDE43CA" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "68CA098D-CBE4-4E62-9EC0-43E1B6098710" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", - "matchCriteriaId": "66F474D4-79B6-4525-983C-9A9011BD958B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8AA424D4-4DBF-4E8C-96B8-E37741B5403E" - } - ] - }, - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", - "versionEndExcluding": "20.4", - "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", - "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", - "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", - "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", - "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", - "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", - "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", - "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" - } - ] - } - ] - }, { "operator": "AND", "nodes": [ @@ -1082,6 +489,11 @@ "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*", + "matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", @@ -1202,6 +614,11 @@ "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s6:*:*:*:*:*:*", + "matchCriteriaId": "737DDF96-7B1D-44E2-AD0F-E2F50858B2A3" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", @@ -1367,6 +784,11 @@ "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*", + "matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", @@ -1432,6 +854,11 @@ "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*", + "matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", @@ -1451,6 +878,16 @@ "vulnerable": true, "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*", + "matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*", + "matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE" } ] } @@ -1460,7 +897,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174865/Juniper-SRX-Firewall-EX-Switch-Remote-Code-Execution.html", - "source": "sirt@juniper.net" + "source": "sirt@juniper.net", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://supportportal.juniper.net/JSA72300", diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36846.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36846.json index e97af7fbdcb..657d998cb62 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36846.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36846.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36846", "sourceIdentifier": "sirt@juniper.net", "published": "2023-08-17T20:15:10.457", - "lastModified": "2023-09-27T15:18:54.110", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:29:30.343", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-11-13", "cisaActionDue": "2023-11-17", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -667,784 +667,6 @@ ] } ] - }, - { - "operator": "AND", - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "AE3D4F71-8476-4F0D-A976-A308D6483D6D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2200-c:-:*:*:*:*:*:*:*", - "matchCriteriaId": "F7BD5636-93D5-4C06-964F-00055DF6B2B8" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2200-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D066A90D-F7F2-4EA5-8F0C-D0E189DDB05D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "3B3302CB-457F-4BD2-B80B-F70FB4C4542E" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-24mp:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B3A0D9C0-34D3-430F-ABFA-B68010A8825D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-24p:-:*:*:*:*:*:*:*", - "matchCriteriaId": "5E04B126-F290-4242-BB80-5F573D623E6E" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-24t:-:*:*:*:*:*:*:*", - "matchCriteriaId": "671D9977-7657-48C7-A07C-4AED54380A86" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-48mp:-:*:*:*:*:*:*:*", - "matchCriteriaId": "0E100C3C-070D-4132-927F-756538B91491" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-48p:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2032E7DD-96FD-48B7-922C-5FE04675796C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-48t:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2D907D6A-B7C4-4A10-AA58-0F908575A435" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300-c:-:*:*:*:*:*:*:*", - "matchCriteriaId": "979C3597-C53B-4F4B-9EA7-126DA036C86D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex2300m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "62A536DA-5A57-4255-AB22-F99F8B7FF62A" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex3200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "4C7A20FC-A19F-4881-A0E8-C440E9FE60D0" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex3300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "FC326549-217D-4194-8310-AB398D6FF3F0" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex3300-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D32B9B26-8BF0-4C56-A9BF-D9BBAEA50506" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "47DAF5E7-E610-4D74-8573-41C16D642837" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "53269C69-3D1E-4F05-8EF6-81743D7A699E" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4200-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E0F54ADF-7C13-4AA6-B61E-627D4DBB1CF3" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E594D6DC-87F6-40D2-8268-ED6021462168" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*", - "matchCriteriaId": "7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "592377CC-4044-4FDD-A3DF-CBF25754EE4D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D12E8275-EF6B-44F9-A7D8-A769CDB5EED5" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D3E63215-246E-49F3-A537-8A90D512DAB0" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*", - "matchCriteriaId": "AD1A5E69-928A-41A0-8B9B-91F307D99854" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2B71953D-016D-4E72-B598-55667A507681" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CABBC37B-EB93-424D-A1E7-4686039C0955" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*", - "matchCriteriaId": "24526B69-E3E3-4249-80A4-A886BED5C07E" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B2209605-65B6-44B3-9700-9EC543BF2408" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*", - "matchCriteriaId": "C3C348CF-65C1-4A53-8F4F-99B5A4113679" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "60CB5F91-DC40-4D09-BB93-4539B8581877" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*", - "matchCriteriaId": "ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*", - "matchCriteriaId": "EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "CBE3866E-109E-479F-9FFE-3F6E81C0DE7C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8A17D793-5F01-4818-956D-D6BC5A6C4CEE" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*", - "matchCriteriaId": "77AF34EC-A154-4042-BE0B-B2BA9EEDEE93" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*", - "matchCriteriaId": "10DC1840-7409-4BD0-9522-B55B1166CF9C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", - "matchCriteriaId": "F9EECCB3-37B3-4146-8F8C-4BBFF84499E9" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "303ADB06-5CB5-44DA-8387-39FACC539EF0" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4300m:-:*:*:*:*:*:*:*", - "matchCriteriaId": "F07B0E0B-D2F2-4CF1-A8EA-A1E8DE83BBB4" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4400:-:*:*:*:*:*:*:*", - "matchCriteriaId": "4B43F6CB-0595-4957-8B3B-ADD4EA84D8C2" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4500:-:*:*:*:*:*:*:*", - "matchCriteriaId": "DDEE8AE4-B393-442C-AD68-4AC43E76A8F3" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4500-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "9D842407-7A13-47C7-BBC9-FB0E978221CB" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4550:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D7E98077-92AF-4E3E-96F0-2E6F9D6343D9" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4550-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "0B84C72A-C314-46FB-8DD8-1DF29C6C4B0D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4550\\/vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "3612D798-7A5F-4068-A5A2-92173893450E" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D1BB20B5-EA30-4E8E-9055-2E629648436A" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4600-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "A3ECB975-D1A0-4318-9C5E-752A3C98F76F" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2B425BB1-3C78-42B1-A6C1-216E514191F0" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex6200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "F6CC1C89-B37F-4C5F-9F79-12997C79711D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex6210:-:*:*:*:*:*:*:*", - "matchCriteriaId": "71FF88C7-89CB-4E04-BADA-AD64F8060C6C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex8200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "4AFE829C-325D-4E66-A6A2-A81BE8BCAB72" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex8200-vc:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B74B12A6-1CE2-4293-ABA5-E3F23E15485C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex8208:-:*:*:*:*:*:*:*", - "matchCriteriaId": "72E67A5A-0DFF-42D9-81A7-570E9BCA463D" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex8216:-:*:*:*:*:*:*:*", - "matchCriteriaId": "B51C5371-51E9-40AE-8619-BC1267DD1D08" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9200:-:*:*:*:*:*:*:*", - "matchCriteriaId": "D08A8D94-134A-41E7-8396-70D8B0735E9C" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9204:-:*:*:*:*:*:*:*", - "matchCriteriaId": "86E82CE3-F43D-4B29-A64D-B14ADB6CC357" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9208:-:*:*:*:*:*:*:*", - "matchCriteriaId": "13C0199E-B9F0-41D3-B625-083990517CDF" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9214:-:*:*:*:*:*:*:*", - "matchCriteriaId": "8790B456-DFC7-4E82-9A0C-C89787139B79" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9250:-:*:*:*:*:*:*:*", - "matchCriteriaId": "1CCB1E61-07A1-40B0-B616-F1A6E06D11C4" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9251:-:*:*:*:*:*:*:*", - "matchCriteriaId": "079290E9-DCC5-43F7-9480-64874DBF2696" - }, - { - "vulnerable": false, - "criteria": "cpe:2.3:h:juniper:ex9253:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2EA71434-CCBF-4A55-8B30-D213A43E8641" - } - ] - }, - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*", - "versionEndExcluding": "20.4", - "matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*", - "matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*", - "matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*", - "matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", - "matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "53938295-8999-4316-9DED-88E24D037852" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*", - "matchCriteriaId": "2307BF56-640F-49A8-B060-6ACB0F653A61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", - "matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", - "matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", - "matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*", - "matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*", - "matchCriteriaId": "0A5B196A-2AF1-4AE5-9148-A75A572807BC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*", - "matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", - "matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", - "matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*", - "matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "44F6FD6C-03AF-4D2C-B411-A753DE12A2DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*", - "matchCriteriaId": "D49FFB60-BA71-4902-9404-E67162919ADC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", - "matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*", - "matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "5EC0D2D2-4922-4675-8A2C-57A08D7BE334" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*", - "matchCriteriaId": "9EC91F9D-DEDA-46B4-A39F-59A2CDB86C2E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*", - "matchCriteriaId": "591AA3E6-62A2-4A1A-A04C-E808F71D8B6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*", - "matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*", - "matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "FDE9E767-4713-4EA2-8D00-1382975A4A15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*", - "matchCriteriaId": "59DDA54E-6845-47EB-AE3C-5EC6BD33DFA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*", - "matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*", - "matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*", - "matchCriteriaId": "CB1A77D6-D3AD-481B-979C-8F778530B175" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*", - "matchCriteriaId": "3A064B6B-A99B-4D8D-A62D-B00C7870BC30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*", - "matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486" - } - ] - } - ] } ], "references": [ diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36874.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36874.json index 2ec580b6593..3d4754b7cf4 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36874.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36874.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36874", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T18:15:20.733", - "lastModified": "2024-05-29T03:16:04.123", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T19:00:13.920", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-07-11", "cisaActionDue": "2023-08-01", "cisaRequiredAction": "Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.", @@ -152,7 +152,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174843/Microsoft-Error-Reporting-Local-Privilege-Elevation.html", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36874", diff --git a/CVE-2023/CVE-2023-368xx/CVE-2023-36884.json b/CVE-2023/CVE-2023-368xx/CVE-2023-36884.json index 83e11dde0ed..4ff5d08b98b 100644 --- a/CVE-2023/CVE-2023-368xx/CVE-2023-36884.json +++ b/CVE-2023/CVE-2023-368xx/CVE-2023-36884.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36884", "sourceIdentifier": "secure@microsoft.com", "published": "2023-07-11T19:15:09.623", - "lastModified": "2024-05-29T02:16:22.350", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:59:51.030", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-07-17", "cisaActionDue": "2023-08-29", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -41,19 +41,19 @@ "type": "Secondary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", - "attackComplexity": "LOW", + "attackComplexity": "HIGH", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 8.8, + "baseScore": 7.5, "baseSeverity": "HIGH" }, - "exploitabilityScore": 2.8, + "exploitabilityScore": 1.6, "impactScore": 5.9 } ] @@ -65,7 +65,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-362" } ] }, @@ -89,118 +89,45 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*", - "matchCriteriaId": "CF5DDD09-902E-4881-98D0-CB896333B4AA" + "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.10240.20107", + "matchCriteriaId": "0B6341EE-9F08-41F4-AAC9-69FCFD57AA29" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*", - "matchCriteriaId": "26A3B226-5D7C-4556-9350-5222DC8EFC2C" + "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "27D3DBDC-310E-41F1-A2B2-F0D3B09E1C25" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*", - "matchCriteriaId": "1AC0C23F-FC55-4DA1-8527-EB4432038FB0" + "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "2CAFD7E2-955E-4169-8FE4-E4883C22F128" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*", - "matchCriteriaId": "A719B461-7869-46D0-9300-D0A348DC26A5" + "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "B6873B3B-E106-4E56-B8EC-5D5A6EEEA5B5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*", - "matchCriteriaId": "32E1400A-836A-4E48-B2CD-2B0A9A8241BA" + "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.19044.3324", + "matchCriteriaId": "45A28C82-CFCA-461C-B2E6-D21941256F82" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", - "matchCriteriaId": "4DA042D4-B14E-4DDF-8423-DFB255679EFE" + "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22000.2295", + "matchCriteriaId": "32AAA0B2-DF17-4CFA-851E-6B31C11DD38C" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "A045AC0A-471E-444C-B3B0-4CABC23E8CFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*", - "matchCriteriaId": "28A7FEE9-B473-48A0-B0ED-A5CC1E44194C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "5E491E46-1917-41FE-8F9A-BB0BDDEB42C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*", - "matchCriteriaId": "0A1BC97A-263E-4291-8AEF-02EE4E6031E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*", - "matchCriteriaId": "73D24713-D897-408D-893B-77A61982597D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "306B7CE6-8239-4AED-9ED4-4C9F5B349F58" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*", - "matchCriteriaId": "345FCD64-D37B-425B-B64C-8B1640B7E850" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*", - "matchCriteriaId": "8FC46499-DB6E-48BF-9334-85EE27AFE7AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "83A79DD6-E74E-419F-93F1-323B68502633" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*", - "matchCriteriaId": "61959ACC-B608-4556-92AF-4D94B338907A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*", - "matchCriteriaId": "A9D54EE6-30AF-411C-A285-A4DCB6C6EC06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "C230D3BF-7FCE-405C-B62E-B9190C995C3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*", - "matchCriteriaId": "1FD62DCB-66D1-4CEA-828E-0BD302AC63CA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*", - "matchCriteriaId": "747ED159-1972-4310-AAD1-8E02AFB08826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*", - "matchCriteriaId": "62B9100B-206D-4FD1-8D23-A355DCA37460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*", - "matchCriteriaId": "F2D718BD-C4B7-48DB-BE78-B9CA22F27DD0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*", - "matchCriteriaId": "0C3552E0-F793-4CDD-965D-457495475805" + "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.22621.2134", + "matchCriteriaId": "478EF06F-1EF8-45B5-981F-79159BFD709F" }, { "vulnerable": true, @@ -224,18 +151,26 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", - "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7" + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.14393.6167", + "matchCriteriaId": "A6C6551D-670F-4EA1-84B5-70BEE90A0C46" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", - "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968" + "criteria": "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6614:*:*:*:*:*:*:*", + "matchCriteriaId": "85D91B6C-B943-46C3-AA42-6A41A53F152C" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", - "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C" + "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.17763.4737", + "matchCriteriaId": "812E15CB-8BBE-47D6-9837-E3144A5F5485" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.20348.1903", + "matchCriteriaId": "84379BFC-A147-497B-9B49-FBE0DBA67F4A" } ] } diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37450.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37450.json index 2bbf5fd607f..696e8c7af7b 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37450.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37450.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37450", "sourceIdentifier": "product-security@apple.com", "published": "2023-07-27T00:15:15.497", - "lastModified": "2024-01-05T14:15:46.917", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:51:28.220", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-07-13", "cisaActionDue": "2023-08-03", "cisaRequiredAction": "Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.", @@ -97,12 +97,31 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.42.3", + "matchCriteriaId": "8C7F88F0-0092-4338-A52F-1A2ED27460B5" + } + ] + } + ] } ], "references": [ { "url": "https://security.gentoo.org/glsa/202401-04", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT213826", diff --git a/CVE-2023/CVE-2023-380xx/CVE-2023-38035.json b/CVE-2023/CVE-2023-380xx/CVE-2023-38035.json index 9ab92bc6293..2f5f0e5d211 100644 --- a/CVE-2023/CVE-2023-380xx/CVE-2023-38035.json +++ b/CVE-2023/CVE-2023-380xx/CVE-2023-38035.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38035", "sourceIdentifier": "support@hackerone.com", "published": "2023-08-21T17:15:47.457", - "lastModified": "2023-09-13T18:15:08.023", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:48:42.510", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-08-22", "cisaActionDue": "2023-09-12", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -75,7 +75,12 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174643/Ivanti-Sentry-Authentication-Bypass-Remote-Code-Execution.html", - "source": "support@hackerone.com" + "source": "support@hackerone.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://forums.ivanti.com/s/article/CVE-2023-38035-API-Authentication-Bypass-on-Sentry-Administrator-Interface", diff --git a/CVE-2023/CVE-2023-381xx/CVE-2023-38180.json b/CVE-2023/CVE-2023-381xx/CVE-2023-38180.json index a11c434759a..c3875276f3a 100644 --- a/CVE-2023/CVE-2023-381xx/CVE-2023-38180.json +++ b/CVE-2023/CVE-2023-381xx/CVE-2023-38180.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38180", "sourceIdentifier": "secure@microsoft.com", "published": "2023-08-08T19:15:10.367", - "lastModified": "2023-08-20T03:15:14.037", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:50:19.393", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-08-09", "cisaActionDue": "2023-08-30", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -96,16 +96,44 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", + "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] } ], "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CL2L4WE5QRT7WEXANYXSKSU43APC5N2V/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWVZFKTLNMNKPZ755EMRYIA6GHFOWGKY/", - "source": "secure@microsoft.com" + "source": "secure@microsoft.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38180", diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38368.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38368.json new file mode 100644 index 00000000000..9e837bd2243 --- /dev/null +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38368.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-38368", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T19:15:11.460", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could disclose sensitive information to a local user to do improper permission controls. IBM X-Force ID: 261195." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261195", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158790", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38370.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38370.json new file mode 100644 index 00000000000..70be047b0b4 --- /dev/null +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38370.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-38370", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T19:15:11.720", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1, under certain configurations, could allow a user on the network to install malicious packages. IBM X-Force ID: 261197." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261197", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158790", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38371.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38371.json new file mode 100644 index 00000000000..f8e9dd850b9 --- /dev/null +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38371.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-38371", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T18:15:12.880", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 261198." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/261198", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158790", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38831.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38831.json index 1df5e422ab1..b86d5616c13 100644 --- a/CVE-2023/CVE-2023-388xx/CVE-2023-38831.json +++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38831.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38831", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-23T17:15:43.863", - "lastModified": "2023-10-23T01:15:07.550", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:47:24.473", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-08-24", "cisaActionDue": "2023-09-14", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -71,11 +71,20 @@ "references": [ { "url": "http://packetstormsecurity.com/files/174573/WinRAR-Remote-Code-Execution.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://news.ycombinator.com/item?id=37236100", diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42011.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42011.json new file mode 100644 index 00000000000..5dc960d5e77 --- /dev/null +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42011.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-42011", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T18:15:13.143", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator Standard Edition 6.1 and 6.2 does not restrict or incorrectly restricts frame objects or UI layers that belong to another application or domain, which can lead to user confusion about which interface the user is interacting with. IBM X-Force ID: 265508." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1021" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265508", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158657", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42014.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42014.json new file mode 100644 index 00000000000..946c00c6ef0 --- /dev/null +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42014.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-42014", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T18:15:13.413", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.2.0.2 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 265511." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265511", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158654", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json index fb504ad7c1e..7f0e31b5756 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44487.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44487", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-10T14:15:10.883", - "lastModified": "2024-06-21T19:15:28.320", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:34:22.110", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-10-10", "cisaActionDue": "2023-10-31", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -1831,6 +1831,11 @@ "vulnerable": true, "criteria": "cpe:2.3:a:netapp:astra_control_center:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5EBD2A-32A3-46D5-B155-B44DCB7F6902" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" } ] } @@ -3018,7 +3023,7 @@ "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/", "source": "cve@mitre.org", "tags": [ - "Vendor Advisory" + "Third Party Advisory" ] }, { @@ -3888,15 +3893,24 @@ }, { "url": "https://security.netapp.com/advisory/ntap-20240426-0007/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0007/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.paloaltonetworks.com/CVE-2023-44487", diff --git a/CVE-2023/CVE-2023-466xx/CVE-2023-46604.json b/CVE-2023/CVE-2023-466xx/CVE-2023-46604.json index 69f76135b74..929c8cf9694 100644 --- a/CVE-2023/CVE-2023-466xx/CVE-2023-46604.json +++ b/CVE-2023/CVE-2023-466xx/CVE-2023-46604.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46604", "sourceIdentifier": "security@apache.org", "published": "2023-10-27T15:15:14.017", - "lastModified": "2024-04-11T08:15:49.823", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:30:23.517", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-11-02", "cisaActionDue": "2023-11-23", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -148,12 +148,56 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23F148EC-6D6D-4C4F-B57C-CFBCD3D32B41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", + "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC" + } + ] + } + ] } ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Apr/18", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt", @@ -164,19 +208,34 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00013.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://packetstormsecurity.com/files/175676/Apache-ActiveMQ-Unauthenticated-Remote-Code-Execution.html", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20231110-0010/", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.openwall.com/lists/oss-security/2023/10/27/5", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json index 246e8032fb3..dfe5bfbcc8e 100644 --- a/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json +++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4863.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4863", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-09-12T15:15:24.327", - "lastModified": "2024-01-07T11:15:13.650", - "vulnStatus": "Modified", + "lastModified": "2024-06-27T18:36:33.417", + "vulnStatus": "Analyzed", "cisaExploitAdd": "2023-09-13", "cisaActionDue": "2023-10-04", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", @@ -194,60 +194,130 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bentley:seequent_leapfrog:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2023.2", + "matchCriteriaId": "E50A797C-2C6C-46A5-A9D0-8CD877EBA3CD" + } + ] + } + ] } ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2023/09/21/4", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/1", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/3", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/4", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/5", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/6", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/7", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/22/8", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/26/1", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/26/7", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/1", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/2", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/4", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List" + ] }, { "url": "https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/", @@ -258,7 +328,11 @@ }, { "url": "https://blog.isosceles.com/the-webp-0day/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://bugzilla.suse.com/show_bug.cgi?id=1215231", @@ -349,7 +423,11 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KUQ7CTX3W372X3UY56VVNAHCH6H2F4X3/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZDGWWMJREPAGKWCJKSCM4WYLANSKIFX/", @@ -377,7 +455,11 @@ }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTRUIS3564P7ZLM2S2IH4Y4KZ327LI4I/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Mailing List", + "Release Notes" + ] }, { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863", @@ -412,15 +494,24 @@ }, { "url": "https://security.gentoo.org/glsa/202401-10", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20230929-0011/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://sethmlarson.dev/security-developer-in-residence-weekly-report-16", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Exploit" + ] }, { "url": "https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/", @@ -432,7 +523,10 @@ }, { "url": "https://www.bentley.com/advisories/be-2023-0001/", - "source": "chrome-cve-admin@google.com" + "source": "chrome-cve-admin@google.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero-day-bug-exploited-in-attacks/", diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24792.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24792.json new file mode 100644 index 00000000000..859697ccd37 --- /dev/null +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24792.json @@ -0,0 +1,28 @@ +{ + "id": "CVE-2024-24792", + "sourceIdentifier": "security@golang.org", + "published": "2024-06-27T18:15:13.740", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Parsing a corrupt or malicious image with invalid color indices can cause a panic." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://go.dev/cl/588115", + "source": "security@golang.org" + }, + { + "url": "https://go.dev/issue/67624", + "source": "security@golang.org" + }, + { + "url": "https://pkg.go.dev/vuln/GO-2024-2937", + "source": "security@golang.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json index b251676ec6f..68525b0258b 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2683", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-20T10:15:10.033", - "lastModified": "2024-05-17T02:38:25.200", + "lastModified": "2024-06-27T19:15:12.647", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27817.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27817.json index 7835465e8cc..281cbfb10eb 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27817.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27817.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27817", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:50.547", - "lastModified": "2024-06-12T04:15:11.430", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:20:29.193", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,67 +14,218 @@ "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 y iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 y iPadOS 17.5, macOS Sonoma 14.5. Una aplicaci\u00f3n puede ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.7.5", + "matchCriteriaId": "3121F2A4-6F9C-4E03-837E-2A4C2B65CB09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.6.7", + "matchCriteriaId": "2D797210-B0F0-44AE-9028-47C18C22AFA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "20FA533E-AA15-4561-AAF1-F8C3F5283C88" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jun/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214105", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214107", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27819.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27819.json index 570ac1e104d..458cd7b1f75 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27819.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27819.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27819", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:50.623", - "lastModified": "2024-06-11T13:54:12.057", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:20:15.513", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,15 +14,80 @@ "value": "El problema se solucion\u00f3 restringiendo las opciones ofrecidas en un dispositivo bloqueado. Este problema se solucion\u00f3 en iOS 17.5 y iPadOS 17.5. Un atacante con acceso f\u00edsico puede acceder a los contactos desde la pantalla de bloqueo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "PHYSICAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.4, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27820.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27820.json index 6fa02364287..e82d5c0c042 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27820.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27820.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27820", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:50.693", - "lastModified": "2024-06-12T04:15:11.543", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:19:33.087", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,39 +14,168 @@ "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en tvOS 17.5, iOS 16.7.8 y iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. El procesamiento de contenido web puede dar lugar a la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "D80D1AA1-D37A-4ABD-87A0-2C3B12EDA955" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "732206AE-D798-41FB-8D91-F796820F912D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0C520138-1984-4369-8615-09FF57F0BB70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "16.7.8", + "matchCriteriaId": "0EDF6AF0-A238-47E5-9A9D-F6FDB832DD8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionStartIncluding": "17.0", + "versionEndExcluding": "17.5", + "matchCriteriaId": "DEC0ACF3-F486-4536-8415-A176C68CE183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "20FA533E-AA15-4561-AAF1-F8C3F5283C88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jun/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214100", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214103", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27828.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27828.json index d076b6efde0..a9c1932213f 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27828.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27828.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27828", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:50.773", - "lastModified": "2024-06-12T04:15:11.670", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:09:56.683", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,43 +14,148 @@ "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 y iPadOS 17.5. Una aplicaci\u00f3n puede ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "20FA533E-AA15-4561-AAF1-F8C3F5283C88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "0732CA4D-4384-4E48-8E6C-147C65E6ED0B" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jun/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27830.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27830.json index bd9c25be2c8..b05d0620d78 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27830.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27830.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27830", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:50.843", - "lastModified": "2024-06-12T04:15:11.747", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:10:32.247", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,35 +14,147 @@ "value": "Esta cuesti\u00f3n se abord\u00f3 mediante una mejora de gesti\u00f3n de estado. Este problema se solucion\u00f3 en tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Una p\u00e1gina web creada con fines malintencionados puede tomar huellas digitales del usuario." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "D80D1AA1-D37A-4ABD-87A0-2C3B12EDA955" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "20FA533E-AA15-4561-AAF1-F8C3F5283C88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jun/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214103", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-278xx/CVE-2024-27832.json b/CVE-2024/CVE-2024-278xx/CVE-2024-27832.json index 2ab4b7fb601..47828f3a434 100644 --- a/CVE-2024/CVE-2024-278xx/CVE-2024-27832.json +++ b/CVE-2024/CVE-2024-278xx/CVE-2024-27832.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27832", "sourceIdentifier": "product-security@apple.com", "published": "2024-06-10T21:15:51.007", - "lastModified": "2024-06-12T04:15:11.957", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-06-27T18:10:53.993", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,51 +14,169 @@ "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en tvOS 17.5, visionOS 1.2, iOS 17.5 y iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Es posible que una aplicaci\u00f3n pueda elevar los privilegios." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E7F2E11C-4A7D-4E71-BFAA-396B0549F649" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "E9C4B45E-AF58-4D7C-B73A-618B06AED56E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", + "versionStartIncluding": "14.0", + "versionEndExcluding": "14.5", + "matchCriteriaId": "6AB18623-7D06-4946-99FC-808A4A913ED9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "17.5", + "matchCriteriaId": "003383BF-F06C-4300-908D-D1C8498C6BCD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2", + "matchCriteriaId": "20FA533E-AA15-4561-AAF1-F8C3F5283C88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.5", + "matchCriteriaId": "CC4B1E01-BE73-48F8-9BD5-32F7C57EB45A" + } + ] + } + ] + } + ], "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Jun/5", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/en-us/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214101", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214102", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214104", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214106", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://support.apple.com/kb/HT214108", - "source": "product-security@apple.com" + "source": "product-security@apple.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json index 476a3e478a5..5e4637c2dcc 100644 --- a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json +++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2712", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-21T02:52:43.500", - "lastModified": "2024-05-17T02:38:26.670", + "lastModified": "2024-06-27T19:15:13.167", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2882.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2882.json new file mode 100644 index 00000000000..d3d197ce7b0 --- /dev/null +++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2882.json @@ -0,0 +1,32 @@ +{ + "id": "CVE-2024-2882", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-06-27T19:15:13.667", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "SDG Technologies PnPSCADA allows a remote attacker to attach various entities without requiring system authentication. This breach could potentially lead to unauthorized control, data manipulation, and access to sensitive information within the SCADA system." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-179-02", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3017.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3017.json new file mode 100644 index 00000000000..d4133d3bd9e --- /dev/null +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3017.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-3017", + "sourceIdentifier": "product-security@silabs.com", + "published": "2024-06-27T19:15:14.483", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In a \n\nSilicon Labs\u00a0\u00a0multi-protocol gateway, a corrupt pointer to buffered data on a multi-protocol radio co-processor (RCP) causes the OpenThread Border Router(OTBR) application task running on the host platform to crash, allowing an attacker to cause a temporary denial-of-service." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@silabs.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "product-security@silabs.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "references": [ + { + "url": "https://community.silabs.com/069Vm000007UEhZIAW", + "source": "product-security@silabs.com" + }, + { + "url": "https://github.com/SiliconLabs/simplicity_sdk", + "source": "product-security@silabs.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3043.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3043.json new file mode 100644 index 00000000000..5999cbf7b89 --- /dev/null +++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3043.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-3043", + "sourceIdentifier": "product-security@silabs.com", + "published": "2024-06-27T19:15:14.697", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An unauthenticated IEEE 802.15.4 'co-ordinator realignment' packet can be used to force Zigbee nodes to change their network identifier (pan ID), leading to a denial of service. This packet type is not useful in production and should be used only for PHY qualification." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@silabs.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "product-security@silabs.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-829" + } + ] + } + ], + "references": [ + { + "url": "https://community.silabs.com/069Vm000005UCH0IAO", + "source": "product-security@silabs.com" + }, + { + "url": "https://github.com/SiliconLabs/gecko_sdk", + "source": "product-security@silabs.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-319xx/CVE-2024-31916.json b/CVE-2024/CVE-2024-319xx/CVE-2024-31916.json new file mode 100644 index 00000000000..9de49568b80 --- /dev/null +++ b/CVE-2024/CVE-2024-319xx/CVE-2024-31916.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-31916", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T18:15:17.857", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM OpenBMC FW1050.00 through FW1050.10 BMCWeb HTTPS server component could disclose sensitive URI content to an unauthorized actor that bypasses authentication channels. IBM X-ForceID: 290026." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-288" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/290026", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158679", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3330.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3330.json new file mode 100644 index 00000000000..24528aafaa5 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3330.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-3330", + "sourceIdentifier": "security@tibco.com", + "published": "2024-06-27T19:15:14.937", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability in Spotfire Spotfire Analyst, Spotfire Spotfire Server, Spotfire Spotfire for AWS Marketplace allows In the case of the installed Windows client: Successful execution of this vulnerability will result in an attacker being able to run arbitrary code.This requires human interaction from a person other than the attacker., In the case of the Web player (Business Author): Successful execution of this vulnerability via the Web Player, will result in the attacker being able to run arbitrary code as the account running the Web player process, In the case of Automation Services: Successful execution of this vulnerability will result in an attacker being able to run arbitrary code via Automation Services..This issue affects Spotfire Analyst: from 12.0.9 through 12.5.0, from 14.0 through 14.0.2; Spotfire Server: from 12.0.10 through 12.5.0, from 14.0 through 14.0.3, from 14.2.0 through 14.3.0; Spotfire for AWS Marketplace: from 14.0 before 14.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@tibco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "https://community.spotfire.com/articles/spotfire/spotfire-security-advisory-june-262024-spotfire-cve-2024-3330-r3435/", + "source": "security@tibco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3331.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3331.json new file mode 100644 index 00000000000..883201d17d5 --- /dev/null +++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3331.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2024-3331", + "sourceIdentifier": "security@tibco.com", + "published": "2024-06-27T19:15:15.153", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Vulnerability in Spotfire Spotfire Enterprise Runtime for R - Server Edition, Spotfire Spotfire Statistics Services, Spotfire Spotfire Analyst, Spotfire Spotfire Desktop, Spotfire Spotfire Server allows The impact of this vulnerability depends on the privileges of the user running the affected software..This issue affects Spotfire Enterprise Runtime for R - Server Edition: from 1.12.7 through 1.20.0; Spotfire Statistics Services: from 12.0.7 through 12.3.1, from 14.0.0 through 14.3.0; Spotfire Analyst: from 12.0.9 through 12.5.0, from 14.0.0 through 14.3.0; Spotfire Desktop: from 14.0 through 14.3.0; Spotfire Server: from 12.0.10 through 12.5.0, from 14.0.0 through 14.3.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@tibco.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 4.0 + } + ] + }, + "references": [ + { + "url": "https://community.spotfire.com/articles/spotfire/spotfire-security-advisory-june-262024-spotfire-cve-2024-3331-r3436/", + "source": "security@tibco.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35153.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35153.json new file mode 100644 index 00000000000..4bd6345bd8e --- /dev/null +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35153.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-35153", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-06-27T18:15:18.137", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 292640." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/292640", + "source": "psirt@us.ibm.com" + }, + { + "url": "https://www.ibm.com/support/pages/node/7158662", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35260.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35260.json new file mode 100644 index 00000000000..615b0184b10 --- /dev/null +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35260.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-35260", + "sourceIdentifier": "secure@microsoft.com", + "published": "2024-06-27T18:15:18.973", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Microsoft Dataverse Remote Code Execution Vulnerability" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@microsoft.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.0, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "secure@microsoft.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] + } + ], + "references": [ + { + "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35260", + "source": "secure@microsoft.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4578.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4578.json new file mode 100644 index 00000000000..66a2b3b6a13 --- /dev/null +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4578.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-4578", + "sourceIdentifier": "psirt@arista.com", + "published": "2024-06-27T19:15:15.347", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "This Advisory describes an issue that impacts Arista Wireless Access Points. Any entity with the ability to authenticate via SSH to an affected AP as the \u201cconfig\u201d user is able to cause a privilege escalation via spawning a bash shell. The SSH CLI session does not require high permissions to exploit this vulnerability, but the config password is required to establish the session. The spawned shell is able to obtain root privileges." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@arista.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.7, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@arista.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "references": [ + { + "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19844-security-advisory-0098", + "source": "psirt@arista.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-53xx/CVE-2024-5334.json b/CVE-2024/CVE-2024-53xx/CVE-2024-5334.json new file mode 100644 index 00000000000..85e6346a594 --- /dev/null +++ b/CVE-2024/CVE-2024-53xx/CVE-2024-5334.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5334", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T18:15:20.223", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "External Control of File Name or Path in GitHub repository stitionai/devika prior to -." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-73" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/stitionai/devika/commit/6acce21fb08c3d1123ef05df6a33912bf0ee77c2", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.com/bounties/7eec128b-1bf5-4922-a95c-551ad3695cf6", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5547.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5547.json new file mode 100644 index 00000000000..84f9cad68a8 --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5547.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5547", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T18:15:20.493", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Relative Path Traversal in GitHub repository stitionai/devika prior to -." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-23" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/stitionai/devika/commit/6acce21fb08c3d1123ef05df6a33912bf0ee77c2", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.com/bounties/7ea0eb5f-7643-4452-bc93-a225e2090283", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-55xx/CVE-2024-5548.json b/CVE-2024/CVE-2024-55xx/CVE-2024-5548.json new file mode 100644 index 00000000000..f44b132695a --- /dev/null +++ b/CVE-2024/CVE-2024-55xx/CVE-2024-5548.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5548", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T18:15:20.733", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Path Traversal in GitHub repository stitionai/devika prior to -." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/stitionai/devika/commit/6acce21fb08c3d1123ef05df6a33912bf0ee77c2", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.com/bounties/ad7dd135-8839-4042-87c0-105af61d262c", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5710.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5710.json new file mode 100644 index 00000000000..1c6e85564b4 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5710.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5710", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:15.667", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "berriai/litellm version 1.34.34 is vulnerable to improper access control in its team management functionality. This vulnerability allows attackers to perform unauthorized actions such as creating, updating, viewing, deleting, blocking, and unblocking any teams, as well as adding or deleting any member to or from any teams. The vulnerability stems from insufficient access control checks in various team management endpoints, enabling attackers to exploit these functionalities without proper authorization." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/70897f59-a966-4d93-b71e-745e3da91970", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json new file mode 100644 index 00000000000..a81027e9e4d --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5714.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5714", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:15.930", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges. This vulnerability is due to the backend's failure to validate project identifiers against the current user's organization ID and projects belonging to it, as well as a misconfiguration in attribute naming (`org_id` should be `orgId`) that prevents proper user organization validation. As a result, attackers can cause inconsistencies on the platform for affected users and organizations, including unauthorized privilege escalation. The issue is present in the backend API endpoints for user invitation and modification, specifically in the handling of project IDs in requests." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/8cff4afa-131b-4a7e-9f0d-8a3c69f3d024", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5751.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5751.json new file mode 100644 index 00000000000..f570ae068c4 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5751.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5751", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:16.160", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution. The vulnerability exists in the `add_deployment` function, which decodes and decrypts environment variables from base64 and assigns them to `os.environ`. An attacker can exploit this by sending a malicious payload to the `/config/update` endpoint, which is then processed and executed by the server when the `get_secret` function is triggered. This requires the server to use Google KMS and a database to store a model." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/ae623c2f-b64b-4245-9ed4-f13a0a5824ce", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json b/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json new file mode 100644 index 00000000000..3983bde8284 --- /dev/null +++ b/CVE-2024/CVE-2024-57xx/CVE-2024-5755.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5755", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:16.400", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In lunary-ai/lunary versions <=v1.2.11, an attacker can bypass email validation by using a dot character ('.') in the email address. This allows the creation of multiple accounts with essentially the same email address (e.g., 'attacker123@gmail.com' and 'attacker.123@gmail.com'), leading to incorrect synchronization and potential security issues." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-821" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/cf337d37-e602-482b-aa7a-9e34e7f13e1f", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5820.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5820.json new file mode 100644 index 00000000000..334bcda16be --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5820.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5820", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:16.640", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "Missing Authorization in stitionai/devika" + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/2ba757bf-8ede-445b-b143-2de7769758a6", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5822.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5822.json new file mode 100644 index 00000000000..2f68bd53628 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5822.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5822", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:16.880", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A Server-Side Request Forgery (SSRF) vulnerability exists in the upload processing interface of gaizhenbiao/ChuanhuChatGPT versions <= ChuanhuChatGPT-20240410-git.zip. This vulnerability allows attackers to send crafted requests from the vulnerable server to internal or external resources, potentially bypassing security controls and accessing sensitive data." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/b24f1b5f-a529-435b-ac4d-5ca71d5d1fb5", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5824.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5824.json new file mode 100644 index 00000000000..166a88cf298 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5824.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2024-5824", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:17.117", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability in the `/set_personality_config` endpoint of parisneo/lollms version 9.4.0 allows an attacker to overwrite the `configs/config.yaml` file. This can lead to remote code execution by changing server configuration properties such as `force_accept_remote_access` and `turn_on_code_validation`." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.4, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/parisneo/lollms/commit/eda3af5f5c4ea9b2f3569f72f8d05989e29367fc", + "source": "security@huntr.dev" + }, + { + "url": "https://huntr.com/bounties/9ceb7cf9-a7cd-4699-b3f8-d0999d2b49fd", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5826.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5826.json new file mode 100644 index 00000000000..d4ca7c51b74 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5826.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5826", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:17.350", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In the latest version of vanna-ai/vanna, the `vanna.ask` function is vulnerable to remote code execution due to prompt injection. The root cause is the lack of a sandbox when executing LLM-generated code, allowing an attacker to manipulate the code executed by the `exec` function in `src/vanna/base/base.py`. This vulnerability can be exploited by an attacker to achieve remote code execution on the app backend server, potentially gaining full control of the server." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/90620087-44ac-4e43-b659-3c5d30889369", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-58xx/CVE-2024-5885.json b/CVE-2024/CVE-2024-58xx/CVE-2024-5885.json new file mode 100644 index 00000000000..7d3cb2557c9 --- /dev/null +++ b/CVE-2024/CVE-2024-58xx/CVE-2024-5885.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5885", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:17.590", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "stangirard/quivr version 0.0.236 contains a Server-Side Request Forgery (SSRF) vulnerability. The application does not provide sufficient controls when crawling a website, allowing an attacker to access applications on the local network. This vulnerability could allow a malicious user to gain access to internal servers, the AWS metadata endpoint, and capture Supabase data." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.0 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/c178bf48-1d4a-4743-87ca-4cc8e475d274", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5933.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5933.json new file mode 100644 index 00000000000..99f3b58485d --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5933.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5933", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:17.840", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A Cross-site Scripting (XSS) vulnerability exists in the chat functionality of parisneo/lollms-webui in the latest version. This vulnerability allows an attacker to inject malicious scripts via chat messages, which are then executed in the context of the user's browser." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/51a2e370-3b64-45cd-9afc-0e4856ab5517", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5935.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5935.json new file mode 100644 index 00000000000..4af7ca9d66a --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5935.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5935", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:18.073", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A Cross-Site Request Forgery (CSRF) vulnerability in version 0.5.0 of imartinez/privategpt allows an attacker to delete all uploaded files on the server. This can lead to data loss and service disruption for the application's users." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/b374f1c9-fa25-4b52-a34d-5153afd5a295", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5936.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5936.json new file mode 100644 index 00000000000..8ea93eb11a9 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5936.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5936", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:18.317", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An open redirect vulnerability exists in imartinez/privategpt version 0.5.0 due to improper handling of the 'file' parameter. This vulnerability allows attackers to redirect users to a URL specified by user-controlled input without proper validation or sanitization. The impact of this vulnerability includes potential phishing attacks, malware distribution, and credential theft." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/43f05c1e-d7b8-45e2-b1fe-48faf1e3a48d", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5979.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5979.json new file mode 100644 index 00000000000..eca25d6ae97 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5979.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5979", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:18.560", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In h2oai/h2o-3 version 3.46.0, the `run_tool` command in the `rapids` component allows the `main` function of any class under the `water.tools` namespace to be called. One such class, `MojoConvertTool`, crashes the server when invoked with an invalid argument, causing a denial of service." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/d80a2139-fc03-44b7-b739-de41e323b458", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-59xx/CVE-2024-5980.json b/CVE-2024/CVE-2024-59xx/CVE-2024-5980.json new file mode 100644 index 00000000000..a7e0f085f30 --- /dev/null +++ b/CVE-2024/CVE-2024-59xx/CVE-2024-5980.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-5980", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:18.803", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the /v1/runs API endpoint of lightning-ai/pytorch-lightning v2.2.4 allows attackers to exploit path traversal when extracting tar.gz files. When the LightningApp is running with the plugin_server, attackers can deploy malicious tar.gz plugins that embed arbitrary files with path traversal vulnerabilities. This can result in arbitrary files being written to any directory in the victim's local file system, potentially leading to remote code execution." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/55a6ac6f-89c7-42ea-86f3-c6e93a2679f3", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6038.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6038.json new file mode 100644 index 00000000000..a6a9fb389be --- /dev/null +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6038.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6038", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:19.040", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A Regular Expression Denial of Service (ReDoS) vulnerability exists in the latest version of gaizhenbiao/chuanhuchatgpt. The vulnerability is located in the filter_history function within the utils.py module. This function takes a user-provided keyword and attempts to match it against chat history filenames using a regular expression search. Due to the lack of sanitization or validation of the keyword parameter, an attacker can inject a specially crafted regular expression, leading to a denial of service condition. This can cause severe degradation of service performance and potential system unavailability." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-625" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/d41cca0a-82bc-4cbf-a52a-928d304fb42d", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6085.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6085.json new file mode 100644 index 00000000000..0a3939a3d6e --- /dev/null +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6085.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6085", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:19.287", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability exists in the XTTS server included in the lollms package, version v9.6. This vulnerability arises from the ability to perform an unauthenticated root folder settings change. Although the read file endpoint is protected against path traversals, this protection can be bypassed by changing the root folder to '/'. This allows attackers to read arbitrary files on the system. Additionally, the output folders can be changed to write arbitrary audio files to any location on the system." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 8.6, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/d2fb73d7-4b4f-451a-8763-484c189a27fe", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json new file mode 100644 index 00000000000..4685d3adb1b --- /dev/null +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6086.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6086", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:19.533", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "In version 1.2.7 of lunary-ai/lunary, any authenticated user, regardless of their role, can change the name of an organization due to improper access control. The function checkAccess() is not implemented, allowing users with the lowest privileges, such as the 'Prompt Editor' role, to modify organization attributes without proper authorization." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/9e83f63f-c5c1-422f-8010-95c353f0c643", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-60xx/CVE-2024-6090.json b/CVE-2024/CVE-2024-60xx/CVE-2024-6090.json new file mode 100644 index 00000000000..ed6db0bc8fc --- /dev/null +++ b/CVE-2024/CVE-2024-60xx/CVE-2024-6090.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6090", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:19.777", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410, allowing any user to delete other users' chat histories. This vulnerability can also be exploited to delete any files ending in `.json` on the target system, leading to a denial of service as users are unable to authenticate." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/bd0f8f89-5c8a-4662-89aa-a6861d84cf4c", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-61xx/CVE-2024-6139.json b/CVE-2024/CVE-2024-61xx/CVE-2024-6139.json new file mode 100644 index 00000000000..58db350a73b --- /dev/null +++ b/CVE-2024/CVE-2024-61xx/CVE-2024-6139.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6139", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:20.023", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "A path traversal vulnerability exists in the XTTS server of the parisneo/lollms package version v9.6. This vulnerability allows an attacker to write audio files to arbitrary locations on the system and enumerate file paths. The issue arises from improper validation of user-provided file paths in the `tts_to_file` endpoint." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-29" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/fd00f112-efd0-40a1-8227-d6733716e4c0", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-62xx/CVE-2024-6250.json b/CVE-2024/CVE-2024-62xx/CVE-2024-6250.json new file mode 100644 index 00000000000..a397f6a5ef7 --- /dev/null +++ b/CVE-2024/CVE-2024-62xx/CVE-2024-6250.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-6250", + "sourceIdentifier": "security@huntr.dev", + "published": "2024-06-27T19:15:20.280", + "lastModified": "2024-06-27T19:25:12.067", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "An absolute path traversal vulnerability exists in parisneo/lollms-webui v9.6, specifically in the `open_file` endpoint of `lollms_advanced.py`. The `sanitize_path` function with `allow_absolute_path=True` allows an attacker to access arbitrary files and directories on a Windows system. This vulnerability can be exploited to read any file and list arbitrary directories on the affected system." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "security@huntr.dev", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@huntr.dev", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-36" + } + ] + } + ], + "references": [ + { + "url": "https://huntr.com/bounties/11a8bf9d-16f3-49b3-b5fc-ad36d8993c73", + "source": "security@huntr.dev" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6368.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6368.json index 4fbe8fd5bee..9df4b006552 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6368.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6368.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6368", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T12:15:30.240", - "lastModified": "2024-06-27T12:47:19.847", + "lastModified": "2024-06-27T18:15:21.083", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json index 85e4ec80989..d836efdf3e7 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6371.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6371", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T13:16:01.923", - "lastModified": "2024-06-27T17:11:52.390", + "lastModified": "2024-06-27T18:15:21.690", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json index 7747db44b3b..1f811a26419 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6373.json @@ -2,7 +2,7 @@ "id": "CVE-2024-6373", "sourceIdentifier": "cna@vuldb.com", "published": "2024-06-27T13:16:02.893", - "lastModified": "2024-06-27T17:11:52.390", + "lastModified": "2024-06-27T18:15:22.280", "vulnStatus": "Awaiting Analysis", "descriptions": [ { diff --git a/README.md b/README.md index c54724acad9..2a971a8b858 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-06-27T18:00:19.218533+00:00 +2024-06-27T20:00:19.145330+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-06-27T17:29:26.540000+00:00 +2024-06-27T19:31:48.657000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,69 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255333 +255373 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `40` -- [CVE-2023-30430](CVE-2023/CVE-2023-304xx/CVE-2023-30430.json) (`2024-06-27T16:15:10.620`) -- [CVE-2024-28820](CVE-2024/CVE-2024-288xx/CVE-2024-28820.json) (`2024-06-27T16:15:10.950`) -- [CVE-2024-31883](CVE-2024/CVE-2024-318xx/CVE-2024-31883.json) (`2024-06-27T16:15:11.053`) -- [CVE-2024-39373](CVE-2024/CVE-2024-393xx/CVE-2024-39373.json) (`2024-06-27T16:15:11.470`) -- [CVE-2024-39374](CVE-2024/CVE-2024-393xx/CVE-2024-39374.json) (`2024-06-27T16:15:11.603`) -- [CVE-2024-39375](CVE-2024/CVE-2024-393xx/CVE-2024-39375.json) (`2024-06-27T16:15:11.733`) -- [CVE-2024-39376](CVE-2024/CVE-2024-393xx/CVE-2024-39376.json) (`2024-06-27T16:15:11.883`) -- [CVE-2024-39669](CVE-2024/CVE-2024-396xx/CVE-2024-39669.json) (`2024-06-27T16:15:12.007`) -- [CVE-2024-6388](CVE-2024/CVE-2024-63xx/CVE-2024-6388.json) (`2024-06-27T16:15:12.110`) +- [CVE-2024-35260](CVE-2024/CVE-2024-352xx/CVE-2024-35260.json) (`2024-06-27T18:15:18.973`) +- [CVE-2024-4578](CVE-2024/CVE-2024-45xx/CVE-2024-4578.json) (`2024-06-27T19:15:15.347`) +- [CVE-2024-5334](CVE-2024/CVE-2024-53xx/CVE-2024-5334.json) (`2024-06-27T18:15:20.223`) +- [CVE-2024-5547](CVE-2024/CVE-2024-55xx/CVE-2024-5547.json) (`2024-06-27T18:15:20.493`) +- [CVE-2024-5548](CVE-2024/CVE-2024-55xx/CVE-2024-5548.json) (`2024-06-27T18:15:20.733`) +- [CVE-2024-5710](CVE-2024/CVE-2024-57xx/CVE-2024-5710.json) (`2024-06-27T19:15:15.667`) +- [CVE-2024-5714](CVE-2024/CVE-2024-57xx/CVE-2024-5714.json) (`2024-06-27T19:15:15.930`) +- [CVE-2024-5751](CVE-2024/CVE-2024-57xx/CVE-2024-5751.json) (`2024-06-27T19:15:16.160`) +- [CVE-2024-5755](CVE-2024/CVE-2024-57xx/CVE-2024-5755.json) (`2024-06-27T19:15:16.400`) +- [CVE-2024-5820](CVE-2024/CVE-2024-58xx/CVE-2024-5820.json) (`2024-06-27T19:15:16.640`) +- [CVE-2024-5822](CVE-2024/CVE-2024-58xx/CVE-2024-5822.json) (`2024-06-27T19:15:16.880`) +- [CVE-2024-5824](CVE-2024/CVE-2024-58xx/CVE-2024-5824.json) (`2024-06-27T19:15:17.117`) +- [CVE-2024-5826](CVE-2024/CVE-2024-58xx/CVE-2024-5826.json) (`2024-06-27T19:15:17.350`) +- [CVE-2024-5885](CVE-2024/CVE-2024-58xx/CVE-2024-5885.json) (`2024-06-27T19:15:17.590`) +- [CVE-2024-5933](CVE-2024/CVE-2024-59xx/CVE-2024-5933.json) (`2024-06-27T19:15:17.840`) +- [CVE-2024-5935](CVE-2024/CVE-2024-59xx/CVE-2024-5935.json) (`2024-06-27T19:15:18.073`) +- [CVE-2024-5936](CVE-2024/CVE-2024-59xx/CVE-2024-5936.json) (`2024-06-27T19:15:18.317`) +- [CVE-2024-5979](CVE-2024/CVE-2024-59xx/CVE-2024-5979.json) (`2024-06-27T19:15:18.560`) +- [CVE-2024-5980](CVE-2024/CVE-2024-59xx/CVE-2024-5980.json) (`2024-06-27T19:15:18.803`) +- [CVE-2024-6038](CVE-2024/CVE-2024-60xx/CVE-2024-6038.json) (`2024-06-27T19:15:19.040`) +- [CVE-2024-6085](CVE-2024/CVE-2024-60xx/CVE-2024-6085.json) (`2024-06-27T19:15:19.287`) +- [CVE-2024-6086](CVE-2024/CVE-2024-60xx/CVE-2024-6086.json) (`2024-06-27T19:15:19.533`) +- [CVE-2024-6090](CVE-2024/CVE-2024-60xx/CVE-2024-6090.json) (`2024-06-27T19:15:19.777`) +- [CVE-2024-6139](CVE-2024/CVE-2024-61xx/CVE-2024-6139.json) (`2024-06-27T19:15:20.023`) +- [CVE-2024-6250](CVE-2024/CVE-2024-62xx/CVE-2024-6250.json) (`2024-06-27T19:15:20.280`) ### CVEs modified in the last Commit -Recently modified CVEs: `31` +Recently modified CVEs: `61` -- [CVE-2024-27371](CVE-2024/CVE-2024-273xx/CVE-2024-27371.json) (`2024-06-27T16:40:45.063`) -- [CVE-2024-27372](CVE-2024/CVE-2024-273xx/CVE-2024-27372.json) (`2024-06-27T16:41:21.603`) -- [CVE-2024-27373](CVE-2024/CVE-2024-273xx/CVE-2024-27373.json) (`2024-06-27T16:41:34.797`) -- [CVE-2024-27374](CVE-2024/CVE-2024-273xx/CVE-2024-27374.json) (`2024-06-27T16:22:34.347`) -- [CVE-2024-27375](CVE-2024/CVE-2024-273xx/CVE-2024-27375.json) (`2024-06-27T16:23:15.020`) -- [CVE-2024-27376](CVE-2024/CVE-2024-273xx/CVE-2024-27376.json) (`2024-06-27T16:22:54.273`) -- [CVE-2024-27377](CVE-2024/CVE-2024-273xx/CVE-2024-27377.json) (`2024-06-27T16:01:21.063`) -- [CVE-2024-27378](CVE-2024/CVE-2024-273xx/CVE-2024-27378.json) (`2024-06-27T16:01:59.023`) -- [CVE-2024-27379](CVE-2024/CVE-2024-273xx/CVE-2024-27379.json) (`2024-06-27T16:19:56.967`) -- [CVE-2024-27831](CVE-2024/CVE-2024-278xx/CVE-2024-27831.json) (`2024-06-27T17:29:26.540`) -- [CVE-2024-27833](CVE-2024/CVE-2024-278xx/CVE-2024-27833.json) (`2024-06-27T16:58:29.140`) -- [CVE-2024-28818](CVE-2024/CVE-2024-288xx/CVE-2024-28818.json) (`2024-06-27T16:43:48.633`) -- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-06-27T17:15:10.690`) -- [CVE-2024-37694](CVE-2024/CVE-2024-376xx/CVE-2024-37694.json) (`2024-06-27T17:15:10.183`) -- [CVE-2024-39153](CVE-2024/CVE-2024-391xx/CVE-2024-39153.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-39154](CVE-2024/CVE-2024-391xx/CVE-2024-39154.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-39155](CVE-2024/CVE-2024-391xx/CVE-2024-39155.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-39156](CVE-2024/CVE-2024-391xx/CVE-2024-39156.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-39157](CVE-2024/CVE-2024-391xx/CVE-2024-39157.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-39158](CVE-2024/CVE-2024-391xx/CVE-2024-39158.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-5535](CVE-2024/CVE-2024-55xx/CVE-2024-5535.json) (`2024-06-27T17:15:10.933`) -- [CVE-2024-6371](CVE-2024/CVE-2024-63xx/CVE-2024-6371.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-6372](CVE-2024/CVE-2024-63xx/CVE-2024-6372.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-6373](CVE-2024/CVE-2024-63xx/CVE-2024-6373.json) (`2024-06-27T17:11:52.390`) -- [CVE-2024-6374](CVE-2024/CVE-2024-63xx/CVE-2024-6374.json) (`2024-06-27T17:11:52.390`) +- [CVE-2023-35078](CVE-2023/CVE-2023-350xx/CVE-2023-35078.json) (`2024-06-27T18:52:14.877`) +- [CVE-2023-3519](CVE-2023/CVE-2023-35xx/CVE-2023-3519.json) (`2024-06-27T18:53:09.067`) +- [CVE-2023-36321](CVE-2023/CVE-2023-363xx/CVE-2023-36321.json) (`2024-06-27T18:15:12.750`) +- [CVE-2023-36844](CVE-2023/CVE-2023-368xx/CVE-2023-36844.json) (`2024-06-27T18:20:24.230`) +- [CVE-2023-36846](CVE-2023/CVE-2023-368xx/CVE-2023-36846.json) (`2024-06-27T18:29:30.343`) +- [CVE-2023-36874](CVE-2023/CVE-2023-368xx/CVE-2023-36874.json) (`2024-06-27T19:00:13.920`) +- [CVE-2023-36884](CVE-2023/CVE-2023-368xx/CVE-2023-36884.json) (`2024-06-27T18:59:51.030`) +- [CVE-2023-37450](CVE-2023/CVE-2023-374xx/CVE-2023-37450.json) (`2024-06-27T18:51:28.220`) +- [CVE-2023-38035](CVE-2023/CVE-2023-380xx/CVE-2023-38035.json) (`2024-06-27T18:48:42.510`) +- [CVE-2023-38180](CVE-2023/CVE-2023-381xx/CVE-2023-38180.json) (`2024-06-27T18:50:19.393`) +- [CVE-2023-38831](CVE-2023/CVE-2023-388xx/CVE-2023-38831.json) (`2024-06-27T18:47:24.473`) +- [CVE-2023-44487](CVE-2023/CVE-2023-444xx/CVE-2023-44487.json) (`2024-06-27T18:34:22.110`) +- [CVE-2023-46604](CVE-2023/CVE-2023-466xx/CVE-2023-46604.json) (`2024-06-27T18:30:23.517`) +- [CVE-2023-4863](CVE-2023/CVE-2023-48xx/CVE-2023-4863.json) (`2024-06-27T18:36:33.417`) +- [CVE-2024-2683](CVE-2024/CVE-2024-26xx/CVE-2024-2683.json) (`2024-06-27T19:15:12.647`) +- [CVE-2024-2712](CVE-2024/CVE-2024-27xx/CVE-2024-2712.json) (`2024-06-27T19:15:13.167`) +- [CVE-2024-27817](CVE-2024/CVE-2024-278xx/CVE-2024-27817.json) (`2024-06-27T18:20:29.193`) +- [CVE-2024-27819](CVE-2024/CVE-2024-278xx/CVE-2024-27819.json) (`2024-06-27T18:20:15.513`) +- [CVE-2024-27820](CVE-2024/CVE-2024-278xx/CVE-2024-27820.json) (`2024-06-27T18:19:33.087`) +- [CVE-2024-27828](CVE-2024/CVE-2024-278xx/CVE-2024-27828.json) (`2024-06-27T18:09:56.683`) +- [CVE-2024-27830](CVE-2024/CVE-2024-278xx/CVE-2024-27830.json) (`2024-06-27T18:10:32.247`) +- [CVE-2024-27832](CVE-2024/CVE-2024-278xx/CVE-2024-27832.json) (`2024-06-27T18:10:53.993`) +- [CVE-2024-6368](CVE-2024/CVE-2024-63xx/CVE-2024-6368.json) (`2024-06-27T18:15:21.083`) +- [CVE-2024-6371](CVE-2024/CVE-2024-63xx/CVE-2024-6371.json) (`2024-06-27T18:15:21.690`) +- [CVE-2024-6373](CVE-2024/CVE-2024-63xx/CVE-2024-6373.json) (`2024-06-27T18:15:22.280`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 82a9eab9872..825ccbff666 100644 --- a/_state.csv +++ b/_state.csv @@ -9712,7 +9712,7 @@ CVE-2004-1460,0,0,20e1eafa8db044c68e07013ebb13a99fdc2f2ec43a9f938948403842f053ae CVE-2004-1461,0,0,f08e7f0d84cee66e500c383c2e305b0e899b2880da1a7dc5380c5e4e7aad6297,2017-07-11T01:31:03.153000 CVE-2004-1462,0,0,7cd40b2284dac4bda86b37ed898253b80c51bea43b33cc5b713bc72927b767f0,2017-07-11T01:31:03.200000 CVE-2004-1463,0,0,dd4c6a4c5135f32ef4cfebd60eb5c2565578bfbd504a7a75cde27a2a738712d9,2017-07-11T01:31:03.263000 -CVE-2004-1464,0,0,fd38abf3ff43403529ecbe913449d3bd0edf4a55cc47b9bfbb834fd76b2ae5c9,2017-07-11T01:31:03.340000 +CVE-2004-1464,0,1,d22ca7c7a5275f2bc78d27178fb1610d13465c8494defe6be9b657923b7b4d5d,2024-06-27T19:22:44.230000 CVE-2004-1465,0,0,b11905f49fc8d85b5352fd3f407bc330bbccd85c4daaa59235d7df63094fcaff,2017-07-11T01:31:03.417000 CVE-2004-1466,0,0,f0aa202d11438a37b038f36f6233fe314fbc6aa256a5c46cf0488047e91d20ea,2017-07-11T01:31:03.480000 CVE-2004-1467,0,0,ea467b63cd349274506388f1779ec5e238b79f49d48a38ffad6819b3d8758120,2017-07-11T01:31:03.527000 @@ -42022,7 +42022,7 @@ CVE-2010-0294,0,0,e86414ff86f52791f7897c5f9c686e744168f7a4051d7c0b8da35879a06f4c CVE-2010-0295,0,0,fe5aa041b3bfd16b3c1fed362db99d312bd3cde7d50f354df7184a474bc7ded3,2017-08-17T01:31:57.367000 CVE-2010-0296,0,0,6a7793dfa3c1161faea2d66d3fb95b96702042f0c90f9fb1f76bf432bae38ffa,2023-02-13T02:21:05.853000 CVE-2010-0297,0,0,3b7c33527ae6ff6b8ac871dcc42b68e061a8b8cda3ecf9db699934448b1b734a,2023-02-13T02:21:06.170000 -CVE-2010-0298,0,0,a9fce33f3272faf445c2bc3a33aac1bc3e9aca146ddcc631b088ec0a87bdc285,2017-09-19T01:30:21.440000 +CVE-2010-0298,0,1,a6ae47476afd617ee18e9d5de877849998312f5558ba68bfe1b334f08941501f,2024-06-27T19:17:53.207000 CVE-2010-0299,0,0,4f663ac31d62bcd422f008bc94110032fed671002de83dc26e16a22766d49ed3,2023-02-13T02:21:06.397000 CVE-2010-0300,0,0,a94ef4cbac0748c97346962e38a67b62540d2103ed4f9e30558d787710949261,2010-02-05T05:00:00 CVE-2010-0301,0,0,f0c14a4ca5b802a72504b022cd172284e8d2cc85c16eb65629eefcd13cb8e709,2017-08-17T01:31:57.587000 @@ -45545,7 +45545,7 @@ CVE-2010-3900,0,0,c9b805e7d7005b409866b6fd6697bf473eb75394fa04339c07ad84754ea48d CVE-2010-3901,0,0,a7d8423184fa15b8a99e33f34f6c06f235a19c18ee8449c1640ab6698596e93a,2010-10-14T05:58:42.893000 CVE-2010-3902,0,0,3f6a7a8580888060b0c67b6ecf82cf40ae6f972d8680135f10d806d7e810e5c3,2011-04-09T03:29:50.243000 CVE-2010-3903,0,0,0b040b031930d37a82ec33b1f96d7150c76c89651a0033f1e1a27ebe549b59e6,2010-11-12T05:00:00 -CVE-2010-3904,0,0,e0c79c36a802b8387ac9f1e494fc81b48aaa46ecce736e0af81aeec4ec4518f8,2023-11-07T02:06:01.623000 +CVE-2010-3904,0,1,19069d7650df4cfeba672ddfc95a0d0dce95678730530827fd74d8ea40e9ad51,2024-06-27T19:23:03.670000 CVE-2010-3905,0,0,73acda7145b5e80db6f331c53e2bfc75b22b076f6a306cf5f09b164eb6ed2fa7,2017-08-17T01:33:04.477000 CVE-2010-3906,0,0,7bb06ba9f58c542490a435c69dd1285337ede11b806dbf21a15c402acd71e701,2021-01-26T14:55:29.880000 CVE-2010-3907,0,0,66d4bb0322433026be00f11ab49c7451d282d47b9ad557ed9314845f2f77e3fc,2023-11-07T02:06:01.740000 @@ -72069,7 +72069,7 @@ CVE-2014-8357,0,0,c5634b9e85e0455739fa199d52ab793b9d90e0c33570fef47150b5c6edc6d4 CVE-2014-8358,0,0,90837a28ec38d259a0ed6851e3f5a23c41937d9de0e8d91f9917a800ba09e87e,2017-12-29T14:18:04.417000 CVE-2014-8359,0,0,ec62e3e2bf6be02a2b32199f507582b9508a54c28ce825af21bf6a0354f4bc69,2017-09-08T01:29:22.917000 CVE-2014-8360,0,0,369cd58447e535809285c7b615f22eda731483b07f2ee3b75a8db135c6a0822a,2015-04-15T15:21:22.443000 -CVE-2014-8361,0,0,04ab622e6485cf150c395f6889a4675b24f6b7ee046e004ca29819ce0f227f01,2023-09-05T22:15:07.477000 +CVE-2014-8361,0,1,dd4d9950c9a165de3ee357c1e22ffa4f53314e4ab04dac4c60d3b978158e0ae7,2024-06-27T18:35:21.117000 CVE-2014-8362,0,0,3e8eec7f7db3918976806aaba4e554760081fa48473fa6db290b0bb15e01c0d6,2017-01-25T18:12:12.377000 CVE-2014-8363,0,0,8e171cadaf1fc8970d9eabce89f4ef8768a177e5e0746a82933ee143c1ffa1ca,2014-10-25T00:21:23.937000 CVE-2014-8364,0,0,b980f7fcf8fc514977af2a92e3f0624a2e3d357d835b4c3f759d01580923881a,2014-10-24T12:58:26.160000 @@ -82375,7 +82375,7 @@ CVE-2016-0161,0,0,974c1852578adf7b82275171b453828ec80f2fea9365cc92b265b1308762dc CVE-2016-0162,0,0,8ffe80fe374d0559e625cb9c77c07dcfa71b921dc46e7b63c7d85c6c13553d78,2018-10-12T22:11:22.770000 CVE-2016-0163,0,0,c633610a3092da989498e2397bece5b5429016ed3e93214611c8eae034eb20ab,2023-11-07T02:29:06.743000 CVE-2016-0164,0,0,078d935616e1f60657dc575fb9195687ff56882c1cf018c41bd3b95268b88728,2018-10-12T22:11:23.020000 -CVE-2016-0165,0,0,7bf30a03250a59a28aed6cb41d72ffd338cdfae103cdb300e52ed397f2426eab,2018-10-12T22:11:23.287000 +CVE-2016-0165,0,1,8d59c2d022c2b9c2e1e3f710c9cee3866df9a90a6880ebc8e655245838a4588c,2024-06-27T19:16:56.003000 CVE-2016-0166,0,0,73f00e3b382b9a2e7aa9f6ce85333a52a2745447e90498220f92728f09f71fb8,2018-10-12T22:11:23.630000 CVE-2016-0167,0,0,692eff241e2f52be74772a4443e299595dd129a834a6da54a8b1c06bc2f3c2e3,2018-10-12T22:11:23.880000 CVE-2016-0168,0,0,bd62f6352b2a00c06519f508038706cb85f704b1a069ac058e47c0a5301b6c58,2018-10-12T22:11:24.147000 @@ -86704,7 +86704,7 @@ CVE-2016-3423,0,0,5c1cf3ed91f65413dcdf032d755e816e419866802d93f328e1b96bdba9c026 CVE-2016-3424,0,0,1b333d24faf93f091120403b09db3507815e051578bbdbf503bb7c297003c313,2017-09-01T01:29:08.757000 CVE-2016-3425,0,0,efc79e361b08b9f821db1a15abc9dfcf4b5145009c00636fce0103a939bfa240,2022-05-13T14:57:21.280000 CVE-2016-3426,0,0,69401784666f38d3d7387eab3977fd43cbbdf5799533218380404894c282c90e,2022-05-13T14:57:21.287000 -CVE-2016-3427,0,0,b9e7fab3a73664b62b3d6abe9bd8aec1764d520edf2dbf5b123bb4f332d6fa76,2023-11-07T02:32:19.857000 +CVE-2016-3427,0,1,a229c814e5e8aba54108f42b515ac6c86179cc9d6aa4b45f85faa34ce257c622,2024-06-27T19:23:19.670000 CVE-2016-3428,0,0,74224aaf6a7e4aba46b8e6ec9d16c11f6126248a68dce86717c1f6ed92214fcf,2017-09-03T01:29:06.407000 CVE-2016-3429,0,0,2fe9ed15063b7669fb8bd15a985cd62fe69ca2522dabc90678009b6b9ec96e92,2016-12-03T03:26:54.870000 CVE-2016-3431,0,0,e62c7bd65270c9bad664c92be02ca18e22faa249671f85221fe3d3f9b8caa922,2017-09-03T01:29:06.453000 @@ -91618,7 +91618,7 @@ CVE-2016-8731,0,0,1fe89d34f3400c68b1d1f8eae2fa50572c6d59207edd82757a9c018fcd18c1 CVE-2016-8732,0,0,5882c4e24b3cdb3326b1ebf43bfaab2b8d1be0d42639505333b108e223605696,2022-12-14T13:38:55.817000 CVE-2016-8733,0,0,7da32506775f5acf6278ff41bfa5a4d58f403199e84ab37521f90b00b403a5fe,2022-12-13T20:23:20.833000 CVE-2016-8734,0,0,775a55a0fde9585f3a48630292042e69f369d398883c53fc2d6386a3b172c7fb,2023-11-07T02:36:28.627000 -CVE-2016-8735,0,0,79d0a8f7304be7af0af3873f4f7c57ad6c6f895c5592030e1a9160898ff1f723,2023-12-08T16:41:18.860000 +CVE-2016-8735,0,1,1568140560cee5cb50dbc7a4c868f4d2feeef99a5d138b2d6d355514cc8c167b,2024-06-27T19:23:35.460000 CVE-2016-8736,0,0,8551ee776fe1686bd112a1b50f256b7ccb2f02033225153a506cc889491909ad,2019-03-01T20:46:21.253000 CVE-2016-8737,0,0,d98dea34efb7563ce8104e9e17ba9b6b4db74c4f7c20f796935b188fca0a2df7,2023-11-07T02:36:28.877000 CVE-2016-8738,0,0,764f7a098415d56aa13f297a09706029223b592b950798e5e49fe1118bd58e52,2018-07-01T01:29:01.067000 @@ -106809,7 +106809,7 @@ CVE-2017-6738,0,0,d9f68def55abc34c72d26d18f511b105ae9a88698758bdf4c129fce75880b2 CVE-2017-6739,0,0,4a74fcfbb88ee3af74f59e3ab5e7167a42482732277bba6520a421f4b9277842,2019-10-09T23:28:59.687000 CVE-2017-6740,0,0,eae906ccc3e959b8cb385c3f13af773929f99ecf539737a155481f9bf53dd50f,2019-10-09T23:29:00.247000 CVE-2017-6741,0,0,c8a9ea579d38db61476b5855db5678972849064a754ecb741e4fa18791efdb45,2019-10-09T23:29:00.483000 -CVE-2017-6742,0,0,f02e760923d62e059edeec59de04b05dc9db8fbafa5f6aa53746951e92da7b70,2019-10-09T23:29:00.840000 +CVE-2017-6742,0,1,ded0cfe12bf001902b1cf034238d90e9f3d65537894255a9d5ca738fb6c713fb,2024-06-27T19:31:05.937000 CVE-2017-6743,0,0,2d108750e695eb4484cb372b434507513135a5be6b6a5547eed9bbe7aa2105ff,2020-08-03T17:09:45.270000 CVE-2017-6744,0,0,68bc9e5cdcde0d810d5b78af935c4ca0ac9f1f7b742c96ea541e13b5b3765522,2024-01-25T17:15:13.303000 CVE-2017-6745,0,0,60f1c909db5b49fb5b0e93232e9ca6b75741f1bf53b4feb0f0107d4ea7d97757,2019-10-09T23:29:02.717000 @@ -135195,7 +135195,7 @@ CVE-2019-17611,0,0,4074325a64238ed5d72228182a922977d8b8750eacc6b22c65cc7ed7c43b7 CVE-2019-17612,0,0,dc9c92429bf4e29be10aa3df40cf5f58cd5b4c17ca39397c13fb3d269a0dab4c,2019-10-17T18:51:31.277000 CVE-2019-17613,0,0,88b2cf2a159de0e7884917ea21086f5ff364b30f988051f386f3287121ae597f,2019-10-18T13:40:05.010000 CVE-2019-1762,0,0,91756104f9c851e8268d4f03570aa3fc611c94e69421a7c931e9760b3d5f3349,2019-10-09T23:48:03.863000 -CVE-2019-17621,0,0,33321be946a7e1188ac130c7e9528990ccdb23afc504fc7dd21549162af46454,2023-11-07T03:06:23.510000 +CVE-2019-17621,0,1,a87e3e9ac96e01dc9922ebf479d4f418ed1f924deccd641c17983b1ac11d0e35,2024-06-27T19:16:32.357000 CVE-2019-17624,0,0,c413b26f48cbb217a08297e20f119d122b6b229618a0daf95bbd716262d77f7d,2020-08-24T17:18:39.590000 CVE-2019-17625,0,0,ad0270d7743301b2ee25362f8bc1242f93e9a3e331776e1e605edf63ea4b63f1,2019-10-16T22:36:38.803000 CVE-2019-17626,0,0,c7adfc2674dc4199222fa169f1083e8477e3a1ed31aa56e8547b9518c9c7dfcd,2023-11-07T03:06:23.607000 @@ -148741,7 +148741,7 @@ CVE-2020-13961,0,0,1fe463453099b23513150647de34a505435c3e49bfb1bd37008a666a6fd18 CVE-2020-13962,0,0,73efb252eadcc56a142d208d0445dc25a58d319b90a52e53e0c7ef8825dcf6b3,2023-11-07T03:17:04.313000 CVE-2020-13963,0,0,5a2208f871acab2397f31e74f10b59d9b44e43f17a6c3a1b3c64f29aa547891c,2022-11-05T02:04:33.607000 CVE-2020-13964,0,0,4164273b77e227c4c8f846f5383d7c8a507930d52d88ee08b556d2b4408e2e82,2023-11-07T03:17:04.400000 -CVE-2020-13965,0,0,ea7699876a196ccf4eabb2c6537170d56966c6d66c99bab1ad9ae45581cfba34,2024-06-27T01:00:01.260000 +CVE-2020-13965,0,1,8ccb6b96a4afe0bb61e914f3bf14eee5fcf8639e21b9de06d92da39525e5770d,2024-06-27T18:06:30.240000 CVE-2020-13968,0,0,31f2705e5110608578328547025f665cb791c3bf95647fd72cce63dd0efb9c76,2020-12-23T19:23:28.590000 CVE-2020-13969,0,0,ef7ada27dc8f94a96c31abd823098e38b638d6e725d18bf5b8b998ea32c4422f,2020-12-23T19:21:31.573000 CVE-2020-1397,0,0,e79ab87fef1aa5c692c9714693118d984c5317843a4a8b70d569e39bb4504ccc,2021-07-21T11:39:23.747000 @@ -158398,7 +158398,7 @@ CVE-2020-35727,0,0,a5920dda37330ca795471896241d5e3ee65f00efa5d6c8ca3c034cc7b95f6 CVE-2020-35728,0,0,1ab7717e503d94c8706d5ddd114fc8d5b8de5da8b04ce90e2abd35ffedd21019,2023-11-07T03:22:02.627000 CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad235ce,2021-02-18T14:41:55.813000 CVE-2020-3573,0,0,fa74731ef483de64a1cbc6b3ec4c70fea04414bcb14f9edd733aacfab2419806,2023-11-07T03:22:56.073000 -CVE-2020-35730,0,0,0348195500610911c950442e1662827d5080cee5a423dbd6455c4dcea5195b80,2023-11-07T03:22:02.753000 +CVE-2020-35730,0,1,ee5c3e43b049489962f821d466cace7fd0c46f7e3cfcd693efc294a9de3641dd,2024-06-27T19:16:14.907000 CVE-2020-35733,0,0,59f059fac25813438f5e3b23f210b8498f18ff192c7d096405b6b0d05e1f2531,2023-11-07T03:22:02.867000 CVE-2020-35734,0,0,5aa5306b5fe3b92c57ff9bc601a8b7090246f69c04feb1393f3ffc5a926072e8,2024-06-26T21:15:11.440000 CVE-2020-35735,0,0,4ce99ea832a2f9b410775d1a96d2f0876c13e15787d112eb6b950a2eb2eb360a,2021-01-04T15:16:51.247000 @@ -178542,7 +178542,7 @@ CVE-2021-35596,0,0,66f11ead3e603cfbb0d54206663e065b5383c4a0ecfe6ed83dd53b14cc9aa CVE-2021-35597,0,0,2c04db93ab30e721a04b51545779a7d4bd4aab3e470cdc3640db06b754acfb78,2023-11-07T03:36:37.210000 CVE-2021-35598,0,0,d8d827a64ad95326ca8aab17f05c6535a25cf96ce8e708e011a2722027bfab26,2022-06-28T14:11:45.273000 CVE-2021-35599,0,0,d5fd88bd2102a06ef7a98d6f0b5cc4ad154fe4b615ee9abd1a6790329f7b68a3,2021-10-26T17:50:20.370000 -CVE-2021-3560,0,0,2dff47e8be60a72379c8dfc146d3c22cb8d9bb127e43b7327343dfb893590cf9,2023-11-07T03:38:06.980000 +CVE-2021-3560,0,1,1be272d5fce4590378679be6581be812bb665db3866ef2dc18f892702497e0b3,2024-06-27T19:23:50.913000 CVE-2021-35601,0,0,b03e4fdb35931e39c2d70b24b3cebfbe5a68dd2d2b77154e4ab44ebfe95b225b,2021-10-26T19:00:34.897000 CVE-2021-35602,0,0,7e14705c2c8442de0ede809afe96406a2bd8cfdf6e901df099b3df002f66965b,2023-11-07T03:36:37.437000 CVE-2021-35603,0,0,4c3c8378d1fdf77b0a0ea205c5b5658ac0c0d127eb4cf4ecbaead4746d2eb073,2024-06-21T19:15:19.563000 @@ -184853,7 +184853,7 @@ CVE-2021-44022,0,0,974e9d86be30d7beec198f146554e1f88d6c6e72a50b452e0c175403a9ff5 CVE-2021-44023,0,0,1b18dbbefe59a3de71906ef4ea37a4315b81a35a868ef977b7c87a8eacb6e2ea,2021-12-20T13:40:21.957000 CVE-2021-44024,0,0,a3aab74ebc6ea2ab50fde088021c68507c0ca79976e7184080f82c442c8aa8fa,2022-01-14T14:46:03.607000 CVE-2021-44025,0,0,08ca16e1cfc29151a7003a39832c654544beaeb58f271b679b1ac2deb878555c,2023-11-07T03:39:32.400000 -CVE-2021-44026,0,0,672d0f6feb106b29fc4bcdaed8825f243f3a0eab1e0f29e33c78c8d1a6742b91,2023-11-07T03:39:32.503000 +CVE-2021-44026,0,1,cf15cbaf5d34c2345add95ccc31d99b19cd824403af19215f8b1263f062ab4bb,2024-06-27T19:15:57.447000 CVE-2021-44028,0,0,6e2f71bf50cf718727159388abaec5354806e3f985bc6ee0a92ad13a47e14d4f,2022-01-03T20:52:08.403000 CVE-2021-44029,0,0,23d8112698013acfc3e98ec822410357ca121f7da18ce7034e639675ddf9d81f,2022-01-03T20:54:22.813000 CVE-2021-4403,0,0,fe10bb41a063ac3d66b21edf6e0c5540913cdf47106982230d78ad2ae5034005,2023-11-07T03:40:52.420000 @@ -185519,7 +185519,7 @@ CVE-2021-45040,0,0,db2960e5f08bbca1d68c5d27c7112b19260697c162d9e5b97a031d8598845 CVE-2021-45041,0,0,75ff3d724d369a982504aaed5d5c3d4d3924fbff86d450eafdbe205828fbfce0,2022-01-04T16:37:32.703000 CVE-2021-45042,0,0,5929f007e7517e3bda45a9517dddc3e25de41fa81832a9ae43affd9d98ccedf3,2022-09-08T21:42:09.307000 CVE-2021-45043,0,0,e74c9cc78acb0611c35e7ef8113f95d49a4528f62ff797c8dbd0f8b7092d284e,2021-12-17T17:09:41.993000 -CVE-2021-45046,0,0,5d5791370489de3598938d330da07c02ea10f900129e058fd09d073c0462ac61,2023-10-26T07:15:36.677000 +CVE-2021-45046,0,1,ca6513ea7a50688c40a3d2030c07984344546a54fe504040ed9ce12eaf1d195b,2024-06-27T19:24:09.027000 CVE-2021-45051,0,0,3f62be18d5fda248c7466d83a72226bdf8d44d1af1b3050f26b4dd937b896f23,2022-01-21T15:57:35.010000 CVE-2021-45052,0,0,4b3e19ce0cf0d99a092c4990f8e9144bcb8ca33085a69aff1b135e553d888e83,2022-01-21T15:57:01.110000 CVE-2021-45053,0,0,c4e10126e7b941416de680be5c2932ad1f307f69263abdb98d2b227377dd248b,2023-11-07T03:39:45.230000 @@ -205644,8 +205644,8 @@ CVE-2022-39832,0,0,c5a46ecbac840cfc24e6696bac2ed3a0aee934177cc5589d1f586b544e48b CVE-2022-39833,0,0,babf8336f352841929ac0e293b8d7c82ed4cd041990eb4ff3b4b493794343600,2022-11-30T16:37:26.447000 CVE-2022-39834,0,0,7f7b568e7db5a00e6be8ffe4357728d58bb08e42a60ab82774a66c71fdd9e457,2022-11-17T23:27:28.280000 CVE-2022-39835,0,0,951d5a343da3a73d9658fb59641b7225eed1f647744fc4cb38cf750002789297,2022-09-28T22:29:45.700000 -CVE-2022-39836,0,0,631253ded457b32afee513058aa9f89b6215a407836119b2feaa13673bc7e7ee,2022-10-27T14:29:37.543000 -CVE-2022-39837,0,0,81750d0d3c670aa30874c319a1b83643abed9ac787194d4b3c3a077d8c73853b,2022-10-27T13:54:25.257000 +CVE-2022-39836,0,1,494b32a9df4552f8f478a9ba05000f5822fd9852aee4d2d49169afc57f832d39,2024-06-27T18:15:12.317000 +CVE-2022-39837,0,1,439aec4872bee99b22349bddef527693bc371708c6dde3c2a4d678cd56c9c4b2,2024-06-27T18:15:12.463000 CVE-2022-39838,0,0,e30c23cf7aab0aacae7e60d585f8244bc94190f45a74c38046dc5b4a0b7a2482,2022-09-09T15:23:02.510000 CVE-2022-39839,0,0,706b2a0ad9a60ce153d820b8b7992bc65b2fc7da186d86aec4d89fca0a5416e8,2022-09-08T03:51:29.517000 CVE-2022-3984,0,0,add703f92a669e4f49009b853a286f99265e0239796e58375ea67c0b233240a6,2023-11-07T03:52:04.170000 @@ -213602,7 +213602,7 @@ CVE-2023-1385,0,0,57c934c76339b7770ffae52ce954668384f98181f7930dd97526c7381fbe3f CVE-2023-1386,0,0,73def10b341d1ede3eebca18d1974201a64612e53db37ee84c79569ce427b21f,2024-04-17T18:15:15.650000 CVE-2023-1387,0,0,22c9008dd886760fbeb8686b275fd7e94e067c4821d7b8a777e75c46a54273c0,2023-06-09T08:15:09.287000 CVE-2023-1388,0,0,9b4908cb19e31a63ecffd8f71bb09f3ad5a3d0c27f8352f8a1c355071a42aac5,2023-06-13T18:58:22.700000 -CVE-2023-1389,0,0,7bf020a5eeee8f18f984dc438092d311f551502e5724c498efbca5dad40f9f6d,2023-08-11T15:15:09.760000 +CVE-2023-1389,0,1,20b9ac2d8a0701feca8f94f2fbcb8745b3add63dcb900577d93ddf216e6ea398,2024-06-27T19:30:19.467000 CVE-2023-1390,0,0,23cb83373aa08834e3e9d14e46413ff1f97f73f500139d3abf0a9d95ccabcc8e,2023-11-07T04:03:26.057000 CVE-2023-1391,0,0,bbf2b2306be4f8a1f1a2a5a593e330103b49c84dcb33cc249ad2dd900b7b28ca,2024-05-17T02:18:02.877000 CVE-2023-1392,0,0,323cd6f4e69fdb9b16ab4697aa6647fb277c76b322dd3600d185838d08b020b1,2024-05-17T02:18:02.990000 @@ -214463,7 +214463,7 @@ CVE-2023-2029,0,0,a4af8e24a0471c27d52a781233bb90c3d4ea4096931d7329ed8e0c2b4a28ee CVE-2023-2030,0,0,b780356ee600ccc3334493aba7ae487f33276518cf30a382617b5d204aad6562,2024-01-18T21:18:39.847000 CVE-2023-2031,0,0,910a163b0af4efb12f8f7491d76b5d2276367abe2465fc73cac183694e90cf90,2023-11-07T04:11:42.123000 CVE-2023-2032,0,0,1c251a415b109e338389aace85c91dc5130ddc991d6dd056522884dd8c127fd1,2023-11-07T04:11:42.273000 -CVE-2023-2033,0,0,eb7753c7db5c7e7ddc95a878b8c7b0463ad1e369c956e0fbe39dfebe8b6ad504,2023-11-08T22:15:08.880000 +CVE-2023-2033,0,1,fde7949bc164bf0720c41678b285ccfa2b761a952e4de5b8c9798f85a72709c1,2024-06-27T19:31:27.163000 CVE-2023-2034,0,0,8eeef8d47ef0d7ff8930286a3d28493a454a77df14651af5529c7bfbe236d071,2023-04-21T19:43:35.130000 CVE-2023-2035,0,0,1a829b0e8784da4e77807252d97b3015423d6a644d82999cfc89e0f4136fbf28,2024-05-17T02:22:35.300000 CVE-2023-2036,0,0,de53937a854bc6d8b3aa18ed1a5bd8fa171a6a77ea0b78c666f219c454edb36d,2024-05-17T02:22:35.407000 @@ -214797,7 +214797,7 @@ CVE-2023-20863,0,0,8433b50341585a376ef6d00ed498cf5a7f7e4902e15d4cf178f10d7dcabec CVE-2023-20864,0,0,2c2b44d3ab39b4ce7440b0e37c7fede5fffe4327cc5dd41d6a40d129ba629047,2023-05-02T00:54:05.037000 CVE-2023-20865,0,0,70e247f8635d2c91ef8042692ec930bdb31b7afa17a97bc0ab8525e026ee6a3f,2023-05-02T00:56:29.957000 CVE-2023-20866,0,0,e55b0e610dabb3cd2ac04706ee0fb822b77d2af30d00d12bf484f435fe8570bb,2023-04-21T18:51:45.193000 -CVE-2023-20867,0,0,248642e96f883b46d085f1b5eb6a0ee01d101fa2f58bddbcdb222c08a57a8f07,2023-10-16T18:15:15.577000 +CVE-2023-20867,0,1,e2fddc6dfae1a0d9c310898baea9ac82ab4c541f3b04bb5c874a3b9f88dfa14c,2024-06-27T19:05:20.020000 CVE-2023-20868,0,0,66e7527e67caa6aebdc3e7a11316c51b1cbbfa8538c65d0e526fdb8c3d9354be,2023-06-02T19:18:23.130000 CVE-2023-20869,0,0,8f4773d62bb2efd4abcf82dc30dcbc8e13a3bc41cd98ae0deffbbd3830401a0a,2023-05-04T20:19:48.860000 CVE-2023-2087,0,0,bc44987e561949bdcb705cff47d1af1e8e302c04ee311f4283fd903c21372c5e,2023-11-07T04:11:55.257000 @@ -214816,7 +214816,7 @@ CVE-2023-20883,0,0,816570ba014258825445b0cb9ed12c2f1d55e38e5ba68da5484dfe2374b1e CVE-2023-20884,0,0,730f13496cf3623fc963bee945ff5fcec4c6d933fc82ed98fbfcbd2602abfe0a,2023-06-05T18:42:23.287000 CVE-2023-20885,0,0,fc46ce19e0f32296f770fbab75d578cf1617f3cd8ad33e4570678fcc9fb553f9,2023-06-30T16:12:51.393000 CVE-2023-20886,0,0,09b7aa19635f28ffee2c1c90363256b17a1577ae3c4709c6e9bcd7eaccb07bc1,2023-11-08T18:17:38.787000 -CVE-2023-20887,0,0,a7d8c9e8656116c5601a660f380df890a19df4f62ce7bcd3a867941b195aef9a,2023-07-26T17:15:10.050000 +CVE-2023-20887,0,1,bd04b9be5bb7f08056a3e0677437cdd9ec6491ede2586581c89a0eb2949e3b71,2024-06-27T19:14:35.207000 CVE-2023-20888,0,0,8d58079ec24e9d5fbbc84c674c20e248cb3877e70c59a5b53e4e3d7330a2a70c,2023-06-14T19:10:16.743000 CVE-2023-20889,0,0,fbb1edbaef8d66ab60548a7e09dd02da4180b63f25cf40e8b9172d987fde8ddb,2023-06-14T19:35:42.450000 CVE-2023-2089,0,0,d46ed34af1b4475970edb04daf297f58d1ea4db5faab1a6dd391a3010d347007,2024-05-17T02:22:39.150000 @@ -215792,7 +215792,7 @@ CVE-2023-21835,0,0,51bc513e00c18d57ab6a9407b96503b015356c0346d24e18ee82cb5c510ea CVE-2023-21836,0,0,4fab691012e196dd0ecc477b09002b595d175b0a52343cbaca72cb38dfd32c3d,2023-01-24T19:28:01.793000 CVE-2023-21837,0,0,763ac1e06aa4035ea90f9f774500245dcfaff0f12d3c3f5a01d4cc9b720d444c,2023-01-24T19:28:15.480000 CVE-2023-21838,0,0,8fc1fc9e781f50909f0fd2dab88aec8411bb963518894f3ba2e96f03ccc81117,2023-01-24T19:28:26.257000 -CVE-2023-21839,0,0,9ec440a356e8ada77ae4d97519c8671a975d59a9caa05dca4d21d7c877d9fecd,2023-06-12T07:16:53.787000 +CVE-2023-21839,0,1,e85429a976a28083a2238ce9ec0fed42a7be3571172ebc764a8e1be7a62a8ffb,2024-06-27T19:24:19.397000 CVE-2023-2184,0,0,e5d68bd5bf8748601924fd57a7f0920e13186b105fbeb354aeea60380bc89c50,2023-11-07T04:12:07.433000 CVE-2023-21840,0,0,5aa1d30f1ba02ef646e81773a2871100dba5c3a7329c848ce58a9cb4dfc5a1a2,2023-01-24T19:25:26.767000 CVE-2023-21841,0,0,0a4dd6ccd1fb0602cf36fae427941f7b803eede95b27fda587f36c4c7b005d19,2023-01-24T19:24:57.487000 @@ -219357,7 +219357,7 @@ CVE-2023-2625,0,0,b1b854e517b77adfe54f48978298c01159fa516e730defba6bb3761e6e9579 CVE-2023-26253,0,0,da0feb36367997f1cba459508f400f9431f554ae9185d963289de518ab8cb9dc,2023-11-07T04:09:31.830000 CVE-2023-26255,0,0,9c7123b0b30f3ce8e980726364ec7fd48b6b286d9d48d3a140cd07d55b289b53,2023-03-07T22:58:04.663000 CVE-2023-26256,0,0,b29518a0f1559cb1fa167949dbc59b14132d16961c9393df0555753538f75801,2023-03-07T22:58:26.567000 -CVE-2023-26257,0,0,db01f524f014c94c147baf0fbc6af715fd3394f5705e32b76322495da727d1ef,2023-03-07T22:53:47.927000 +CVE-2023-26257,0,1,0078c83c2deadc22056fc5be7d9b23391feccc92d489f25a73933c9fa7689011,2024-06-27T18:15:12.610000 CVE-2023-26258,0,0,4b017cd71b53542eefbc24d3ff2340413e912821f50bda37c125f12842ae6e56,2023-07-12T21:15:08.920000 CVE-2023-2626,0,0,59f2cbe9e785529f5e3d4fc162c4436ec4a813ab20817558708b7b5a8a95e054,2024-05-21T04:15:11.727000 CVE-2023-26260,0,0,ec55f4081a5f337dd8ac5d732c0d12b76db5e43461f242e060195d0690810b64,2023-04-19T19:12:33.547000 @@ -220117,7 +220117,7 @@ CVE-2023-27347,0,0,e9f151667bfad2f735b0d4f238e279e269b40a3021fc223644426c84c7ae9 CVE-2023-27348,0,0,8d9d07411e15b5fad752ef638f48b319a0d3e70d356a6f3a05f1bd65196934b6,2024-05-03T12:50:34.250000 CVE-2023-27349,0,0,9f8826387ed5afce009232c81edc6fe9a06dccc55126023bb6318d41a217a6c4,2024-06-10T17:16:11.427000 CVE-2023-2735,0,0,3cf5f88eb0e6d061aa2518c2780269845c9ff87b3e031dba13557892ae6fed09,2023-11-07T04:13:14.080000 -CVE-2023-27350,0,0,2b22d14d111e4950dbfe620d46b9e94559a445ec44f89a50f3654e5a47027eee,2023-06-07T18:15:09.540000 +CVE-2023-27350,0,1,70a4b42253fb03712dae674f417364cd3966250db4d522b810faba083c496c10,2024-06-27T19:30:37.747000 CVE-2023-27351,0,0,329c82817affd48f8aa122c2461a81b04ccd022d60a1841f410188805ac3bb1c,2023-05-02T16:19:23.810000 CVE-2023-27352,0,0,d78e3978855a53d4677889f2d7a048932003030e8b29ec2a6887c7f0cdd7ca22,2023-05-04T17:30:32.337000 CVE-2023-27353,0,0,1a3a4ed57bdebb4cebc7b537e3da4a18c457625946038f96ae2f8b1ba4e44896,2023-05-04T17:04:16.083000 @@ -220668,7 +220668,7 @@ CVE-2023-27991,0,0,54312749b3e980b86b56765241214dfa769a41ec2eb1807d3d81b237502a9 CVE-2023-27992,0,0,73c3d6ffa2a1307a9f34cda6d78ed68f65762a4123a6291b7d7260e4e3b3aefc,2023-06-27T12:49:34.573000 CVE-2023-27993,0,0,9ed228e1820cea12ffa30cd6252ec48508c36f2ee63684fa47571c0187fc22df,2023-11-07T04:10:21.840000 CVE-2023-27995,0,0,057a7f43675e5daf5d8ead7524ce92fe8ef48bd85576351f93c04cb74b058e73,2023-11-07T04:10:21.993000 -CVE-2023-27997,0,0,02a261dcd6f4d47dff946776f0c5b1af45ac05d4862e70bb4a5cb1b5db394d17,2023-11-07T04:10:22.127000 +CVE-2023-27997,0,1,a069565999ac3376d9e223a1ae9d71edd901667132621b11adc1567dc9d65c43,2024-06-27T19:12:51.177000 CVE-2023-27998,0,0,4097243d976c4089b47cf9ad227b39fe28f44956e7ab96e700b6e0f7fc61e899,2023-11-07T04:10:22.310000 CVE-2023-27999,0,0,8d5f3b9b0bc24b212b4356105a4a72b269113b3761404596401a7433be17399a,2023-11-07T04:10:22.477000 CVE-2023-2800,0,0,533643b0055f09eab4bb78a1d0837a5bcb79774badbef401322d9dc6381c7355,2023-05-26T18:11:36.360000 @@ -220865,9 +220865,9 @@ CVE-2023-28200,0,0,e71f6cd6f0ff5ec1da54198bdd67a4ef897aa3ef898acb691caf9a29699d7 CVE-2023-28201,0,0,3d94c9d7263917dc057ca2697b0034633fe456c2b093b5b6c7a7d497833c8194,2023-07-27T04:15:22.747000 CVE-2023-28202,0,0,14896203187517e1f048426623e1f177a75ec6167103d67c0574a788e0411de6,2023-07-27T04:15:22.833000 CVE-2023-28203,0,0,28d337df7893eff4cebaf7176551a0854ea0fe1b33fb2b9698fc883e765c169f,2023-08-03T14:03:36.787000 -CVE-2023-28204,0,0,2d2cdf53bf11f3ffb2e6e6b9be546c0f80534e98180f003d1e80226352636bca,2024-01-05T14:15:46.340000 -CVE-2023-28205,0,0,8ede28d73048b2b3dd209d76619ec81a1d50ea410fa78ecbf5506f7c63412105,2023-07-27T04:15:23.007000 -CVE-2023-28206,0,0,8efcee5897158c425ce9611cab007663b0801f56857a6dfdd6a2e37294dee812,2023-07-27T04:15:23.103000 +CVE-2023-28204,0,1,75b56ae779a0f14e749d285adf82dda84ef04ca15b7af5368fc7b32302fd8e35,2024-06-27T19:05:08.367000 +CVE-2023-28205,0,1,b714d07dd959cd5ef2f412af8d48fda5b13670b722d725724c2615871d3f3e42,2024-06-27T19:31:48.657000 +CVE-2023-28206,0,1,fb6dd60ba0f008de73aef8e5cc802bb76281dc53b21d10dd78fd193a3204d764,2024-06-27T19:29:39.747000 CVE-2023-28208,0,0,2a652f684d6fc06d3466b747f65a482cc35b3da44de5357660b052ebacbf3062,2023-09-09T03:43:56.090000 CVE-2023-28209,0,0,5803ac8ae162aa4ad3b314bf9f53e471f180177b751eb3aa65698e79706d8d72,2023-09-09T03:44:12.380000 CVE-2023-28210,0,0,b9603bb0d3e4ddc72f3d3a9c5ca03ad46d56d50d7111d4d2e0470a7fab764d4b,2023-09-08T15:43:35.903000 @@ -220912,7 +220912,7 @@ CVE-2023-28249,0,0,4cbaa8cb56cef668916af174605dfcbb7c7660bd57ffcda5828c3d89c552d CVE-2023-2825,0,0,747b54d24a80ccc4ac2f43695165e521dcc19831884b95f3a9d7f73fb184be0b,2023-05-29T03:52:00.857000 CVE-2023-28250,0,0,ac918b608c9fce4fadfc4142d8309c040a56890f832d165fd11e803a0b4d698b,2024-05-29T02:15:30.723000 CVE-2023-28251,0,0,508b4dd1ce5516c0fbab40bd35067cb12bc105f5e8b4b551c3c8bec8639dff7d,2023-05-15T19:40:19.857000 -CVE-2023-28252,0,0,731bb90e83cd18fb93fcd86e0823a1e86a3405bb6011d1fb81cb2e4755fcf8b2,2024-05-29T02:15:30.930000 +CVE-2023-28252,0,1,671c839eee0e682b2bbd9c4a962f928d58e8c6f36b474c3baf5bef8fa03c0ac1,2024-06-27T19:31:41.460000 CVE-2023-28253,0,0,362da0af2e9cf98b36d0a38f39ef8d95c1d7bd31d747f56a9a0e66053854726e,2023-04-13T01:10:08.793000 CVE-2023-28254,0,0,c024680e4f6f32507c7da39d639a8b9986967b2ff3ffe1c798f97d00905171d3,2024-05-29T02:15:31.347000 CVE-2023-28255,0,0,17822916fbea3d09a9e1e9af9b9db48fa40292c247f9f0129d8b3cab4492dedc,2024-05-29T02:15:31.630000 @@ -221091,7 +221091,7 @@ CVE-2023-28429,0,0,e02b72d7bf0a2ba5df2152265784f4120a5e32fc1783da2d5f8bd8a360ce5 CVE-2023-2843,0,0,b73ed6aa7916a74b9ca2bbfd44f540d555eb18da8f19fdbc8051b2eb726d0ffa,2023-11-07T04:13:25.340000 CVE-2023-28430,0,0,0dc586ca88922b15f3c6d6ff9106583792162b597f36103247ee37b1614a12ae,2023-04-03T18:38:13.673000 CVE-2023-28431,0,0,c46ed3c9d4785c00ca3b91fe7d8a840fa39ec0770cff64cb739a4290353702e8,2023-11-07T04:10:35.300000 -CVE-2023-28432,0,0,528d42dd6aa61bb1fa5883d7f7811609c2422dd5cfbbae60395e027821b237e5,2023-11-07T04:10:35.500000 +CVE-2023-28432,0,1,2cf47eaced0a78c141ccc215e88ed14e9c70815d3adb7cc1ba2ca49a2d953dad,2024-06-27T19:30:51.627000 CVE-2023-28433,0,0,6518ca48ff75e7efc7a197d44cd6392784e10298acd37d93516b3f8a4fb3cd4d,2023-03-28T16:25:36.637000 CVE-2023-28434,0,0,4329670276703d1d4eb1631543b9ceb1f077a07980d7daae03640aceccc082cb,2024-06-21T16:12:41.387000 CVE-2023-28435,0,0,8344c8814a95fbc31a06df4b362c5a25a5eb02f872abd534d04e99405b82867c,2023-11-07T04:10:35.877000 @@ -222532,7 +222532,7 @@ CVE-2023-3042,0,0,45fced004b203f3a831e04d8094d665e1de5e69d85e03aa068a833b81e953b CVE-2023-30428,0,0,eaca0fe37db41dd993e20592564d1a0e46d1305fb03234a07776437388bb0337,2023-07-20T16:41:45.247000 CVE-2023-30429,0,0,67b34de42b7dcfe172bcebeda6ed50205cafb35453795a3b46df9497b64902fe,2023-07-20T16:47:49.747000 CVE-2023-3043,0,0,ac948488382f9bbd170a3bd56afef5f9d5fe6a1bcb242821dde681e0f3f4b452,2024-01-12T19:18:06.067000 -CVE-2023-30430,1,1,1008985331dc3e157a5e246953239d95f8da9917dc74e4df34686d2c6e2966d1,2024-06-27T17:11:52.390000 +CVE-2023-30430,0,0,1008985331dc3e157a5e246953239d95f8da9917dc74e4df34686d2c6e2966d1,2024-06-27T17:11:52.390000 CVE-2023-30431,0,0,d454494afff362a982d64267de34a14324fa58a5ff9293126c065c0d602bf595,2023-07-31T19:15:16.290000 CVE-2023-30433,0,0,c87a3ae26bd0d98432d8d060a8e6c4e10742b217e80aaf1150458c67d280ed8f,2023-07-28T13:57:03.003000 CVE-2023-30434,0,0,a58ae9eef63fd1a3842f575358a1476d14c382738004211805e9dd0094399452,2023-05-11T18:45:43.990000 @@ -222880,7 +222880,7 @@ CVE-2023-30786,0,0,4b526d83679263bf6ad8f4b2e8b8136e34737a09a526a54828adcec179155 CVE-2023-30787,0,0,14076c6b5e127a37c9608a9a97b99a24e998e142fb7a1e39225182c5473af887,2023-05-12T19:57:42.243000 CVE-2023-30788,0,0,de79660ccdba7c6acc7df8aaec213812eb0a99555ceb7c409c6a832280ae8b74,2023-05-12T19:57:33.550000 CVE-2023-30789,0,0,d350e46f535d0efe5964321247fcd8a3dd1f4b2d1b856bd2693abd3a3a280218,2023-05-12T19:57:22.307000 -CVE-2023-3079,0,0,215f8a8540bc5cfa1bbaadfbdab8fe232f090f8c35a35540b96b1f986bdca3d2,2024-01-31T17:15:11.930000 +CVE-2023-3079,0,1,92e48162d4d0f7af83893d799b2f869859cf3a3127c6b1f5e6ee0501f8053db8,2024-06-27T19:15:04.197000 CVE-2023-30790,0,0,610f5bd9bb410b58335f88730bcb5d19330741478960cd8d4f4df018929e221e,2023-05-12T19:57:12.793000 CVE-2023-30791,0,0,eb249a13e17735dc3f71d0b4ed64b780bfb1e19b684a51f911e1dfb138e87cea,2023-07-28T13:31:23.497000 CVE-2023-30792,0,0,c7b385318378545ac9e17dc465124ecb2f127c4400ddc775d85d827485cf8a04,2023-11-07T04:14:05.800000 @@ -223032,6 +223032,8 @@ CVE-2023-30993,0,0,03bf4ae9dfc255a68d7e0f8c0d83b167e401827066b7281a4017436cb44ac CVE-2023-30994,0,0,31cc4d7767c3352316b707824008a9594df8b5d18366594abcdd41e3030f7635,2023-10-18T20:48:41.863000 CVE-2023-30995,0,0,52e1bdffb80c2cd6a5585042ac96f61096b1fdd1a66207a01a6edf115e2cc942,2023-10-10T20:15:09.650000 CVE-2023-30996,0,0,2299d1f6c285c8bac3aa56fa46b544ee89a3ef59453ccc78284f9e96e8dafa63,2024-06-21T19:15:26.747000 +CVE-2023-30997,1,1,a890e0400f58272cc49733ae88ba319786b6ad42f4d59bdaf8895b47e3c66f90,2024-06-27T19:25:12.067000 +CVE-2023-30998,1,1,c2aba7d80fbe74cbf0cc79d49df8d3525e52874b6e5b839b3f9125f0bea790dd,2024-06-27T19:25:12.067000 CVE-2023-30999,0,0,1ddc78f54cf0c47e9336bc540c859356a71014614a888d063a16c4ae23a656c0,2024-02-06T21:31:55.033000 CVE-2023-3100,0,0,1a07a7d57f7ace09351c2c901c0aa870856a820e795bcc712c9750473106cfdc,2024-05-17T02:27:16.360000 CVE-2023-31001,0,0,c53512fa1496d57027073df272050bde089a391b1726720adc054c5082b0bad7,2024-01-18T17:06:28.277000 @@ -224024,7 +224026,7 @@ CVE-2023-3237,0,0,7d81b410eb2ff5030fc5e596c15290f42f6355c09f687270d243b2f40c6740 CVE-2023-32370,0,0,663fa203e5429ff3f8ee172ada8994cfa1805cf5a3cf8d83638b3f6afa03e7c0,2024-01-05T14:15:46.447000 CVE-2023-32371,0,0,aa0029280ec60cc218ac2721d686087f32e97a8ccf9dcc49ef4848f01401ee97,2023-07-27T04:15:24.877000 CVE-2023-32372,0,0,287d2765f6df14396b72a4e49d7b4432ec4f4387427fff5b79628233a510dc14,2023-07-27T04:15:25.130000 -CVE-2023-32373,0,0,58f2975246ed6a08c5990e7845133f8c0e2aa5122c0c5647ebbcb0d6b233380c,2024-01-05T14:15:46.537000 +CVE-2023-32373,0,1,b1e2e6a17aadef30c8fc3e6e45185c273d1ae6cf5e1a9f6fa84e8af3a53b8d3c,2024-06-27T19:22:10.753000 CVE-2023-32375,0,0,489555cb33dfbb270acfdce94e37f8f8fcd5379de12b21e9b10b4163b9ca72d8,2023-07-27T04:15:25.630000 CVE-2023-32376,0,0,25292c8c555a29d83ad4b25e9df4ade247644a09ed5a705129919e8ba3671207,2023-07-27T04:15:25.947000 CVE-2023-32377,0,0,791aadf1043461e92956ff9b2f24013bb638c3f27f5e827d4666d53f5f2bf495,2023-10-05T13:13:00.927000 @@ -224061,7 +224063,7 @@ CVE-2023-32404,0,0,7e5788694b40aaee97c54ee58856d70088e6217bbb1e604d8cc1c0ed9dea6 CVE-2023-32405,0,0,799d3de1aa4b996ffd2bf7597e9d604ea63fd68268f94b905c1b057456173670,2023-07-27T04:15:32.337000 CVE-2023-32407,0,0,f5b53a78133ab53b164e7d3459571cb9535843d7690c2eafb6e1c0d5f04e77ad,2023-07-27T04:15:32.750000 CVE-2023-32408,0,0,726a579c305ac09ea857ed3cdffe33dc86c6816ac714fba58a95eff9f1cfefc9,2023-07-27T04:15:33.080000 -CVE-2023-32409,0,0,9f351897d757eb51d69298b14104973f98bdd521950f4ce76642289cb560afea,2023-07-27T04:15:33.340000 +CVE-2023-32409,0,1,4b6a972baa896938ab39beb9705203007183f863418c425fe356f8f2e08e5964,2024-06-27T19:21:56.703000 CVE-2023-3241,0,0,ec48d1f210083b442a57e3a10a9df523ea95c00c334b551591398db6736404d7,2024-05-17T02:27:23.087000 CVE-2023-32410,0,0,dbd24e413fa56086a5f50e701056fda774f3fec98dd0820101a8d775b7ab0720,2023-07-27T04:15:33.697000 CVE-2023-32411,0,0,d81c8560189f03899dfcde02df69578c77607b32bc7f6361b2a01a38f6209ad7,2023-07-27T04:15:34.007000 @@ -224087,8 +224089,8 @@ CVE-2023-32429,0,0,c4a10e235c8183afe8d803e1ca37e80b230d93666dfc07b29b90aa0055835 CVE-2023-3243,0,0,704570c398ee8048e2764cf4648e9317e0e0322db92c3be57ca7958471235921,2024-06-04T19:17:37.940000 CVE-2023-32432,0,0,af5f45707a5ab5a3fe5028673cccb74d31cec1d00e51133ff9f1d8e3adf8ac46,2023-09-09T03:46:24.593000 CVE-2023-32433,0,0,921afe54e5003d5d79137410fb3f0a251e82f49219cb2f176cd85973c3225e2d,2023-08-02T00:43:07.483000 -CVE-2023-32434,0,0,907e017196ac5a4467f780e45425f03471d910d768de046eb4c1856434ad9a09,2023-10-25T23:15:16.097000 -CVE-2023-32435,0,0,cc8472f6d32ca3db2e698a9f25fafdecb64d8fb5c2f6b1f295c3c947ee80ab1b,2023-07-27T04:15:39.117000 +CVE-2023-32434,0,1,094a9e63baf151034a7d24407704fc95733be46652bdde21611d59f3f8ae1646,2024-06-27T19:04:56.297000 +CVE-2023-32435,0,1,844ada603b342a114aa929fd83168c3e752ae26be33b81a8c7d1a588e45537a9,2024-06-27T19:03:45.027000 CVE-2023-32436,0,0,3ac7251465b8ed96a20c517b79261ca559533f7bbb0eb09663aa5df5d8e111fc,2024-01-18T14:35:09.270000 CVE-2023-32437,0,0,7d4176c52cf270af3dfb2264fc6af40311c5f80b219e8f37c77fa4bf6a16e64f,2023-09-06T08:15:44.033000 CVE-2023-32438,0,0,d1c363f68de2c3175a4e973a340b811c6640d46dcd852731e1095b35d99b5266,2023-09-09T03:46:46.527000 @@ -224826,7 +224828,7 @@ CVE-2023-33242,0,0,e3cd2e8eb062caf96aa27e8df338b151dc2834fd2f0929c4e1da26e187e87 CVE-2023-33243,0,0,f99be4f836a8a4aec93f62f41c6608f262b1c0c1c1d43f4d0e48993280dfd906,2023-07-03T17:30:11.167000 CVE-2023-33244,0,0,a06b53554335dfabcf46b4c01061370e1a75c4d6a6ef49e25a9cd786ae942f3c,2023-05-26T03:31:47.410000 CVE-2023-33245,0,0,6189a05ed24a8a0837301d5db6c149d2168df95c3c699b59eab1e320c85f6e64,2023-06-05T18:34:45.270000 -CVE-2023-33246,0,0,f7b82b5d60054c3fa9c9c630f7354f064b808d253c841acae739469eea21996c,2023-07-12T12:15:09.763000 +CVE-2023-33246,0,1,b873d61fb9b40650069943d7e784079e9058f761cd469e76916c89636df1b653,2024-06-27T18:38:20.037000 CVE-2023-33247,0,0,14e9f0cc3f742fb41be2b8fd2b7e473af43e13bfa41d2eed930c0daffeba8823,2023-06-02T18:18:58.370000 CVE-2023-33248,0,0,676d931fb7aa4d762cf5d7ea01ea7dd5fff9f7e3928c24eda59a1eca8960269e,2023-06-01T17:20:32.917000 CVE-2023-3325,0,0,4a2aa0b483ce84dbc1cd86d6e3ab5f1ed847fa6c16f00855efbacd2c9a1cd94c,2023-11-07T04:18:30.400000 @@ -225691,7 +225693,7 @@ CVE-2023-34358,0,0,abd90ae8e77faca30e672b5cb90eb2435944614b3bd07c25ef936fa287f43 CVE-2023-34359,0,0,7437dbef21e997bb48063dadca3ee66ab5272480d86dad528bcfc561af3064e6,2023-08-04T17:27:09.303000 CVE-2023-3436,0,0,751a2117b4b957b1f6b95ee6a12c7109c0bc15f6a853fb2f81c6cf6aede67fdd,2023-07-06T16:00:57.783000 CVE-2023-34360,0,0,e3602d57a89565961b5fce50e0630911d37353b27e54bbdb059fac8da0ef93f2,2023-08-04T17:27:01.823000 -CVE-2023-34362,0,0,a0a003b287e8de02c55f428c1c99a9d741a00ed9a5bbaa8e8e41dfad6a8166b2,2023-06-23T17:15:09.243000 +CVE-2023-34362,0,1,02f1d1b59dae1c063ee42c1ad32c23066324e51d9173880bebe3fbab00460f24,2024-06-27T19:15:29.160000 CVE-2023-34363,0,0,5a8a8a4dbf2b327839d34d4993980daa8b7d6ff2e22666a41fae8eee5a0f6684,2023-06-21T12:54:48.157000 CVE-2023-34364,0,0,352eb4f66acf42acfd78df2cd233eac5f739fe7449b2a38cf3dc2da0dc4b31b8,2023-06-21T01:55:59.977000 CVE-2023-34365,0,0,b673f668278470b045078cbc4733bdcaefa5d4627f2a3a26f3947d29988787ea,2023-10-12T22:48:08.197000 @@ -226082,7 +226084,7 @@ CVE-2023-35073,0,0,d9e79ca5f665a4776c6447e109654db1490e7776c788e67000fb10cd40251 CVE-2023-35074,0,0,c33b1562a55d36990aa244d52500970fe77f8a3079643a6c64f8cf98c84e1f32,2024-01-31T15:15:09.530000 CVE-2023-35075,0,0,42ef5cea7a4b06bd2782d5d0558529b20d194652e2d9c8660f74bda4d4fa2f01,2023-11-30T21:40:10.447000 CVE-2023-35077,0,0,864bd674de5dd6163b167488f5a57bacdb6e34b615898635ae5d14e31a93f5e7,2023-07-31T18:49:27.270000 -CVE-2023-35078,0,0,fcc3799e76cc31c0a19a7d27eae444e96e299ea89178f6aa58bbff42d17845ea,2023-11-28T20:15:07.530000 +CVE-2023-35078,0,1,24e8d2733f1634546ca86bda6092d5e25bd325a332a3b384aedc9aff563c49cb,2024-06-27T18:52:14.877000 CVE-2023-3508,0,0,2d3f5c799ce0773bbbd933ecdaadc5270a949ebfe53998100920bb4ee3bad814,2023-11-07T04:18:53.553000 CVE-2023-35080,0,0,b07b1e4c08e48a9487f80b70bc0a02b2b3aeec7b29ea5728e8405cade69b2a42,2023-11-22T15:08:08.207000 CVE-2023-35081,0,0,bcab82d1c10bd0164f56dbb6c3efe9248c24d7b932a2a8a1ae7d365f1ddfdde7,2023-08-08T20:25:09.337000 @@ -226178,7 +226180,7 @@ CVE-2023-35186,0,0,f88558b1c9dad5c61df223fcc6389d01524545f228f583ca42693b255b58b CVE-2023-35187,0,0,726f3d269c3fc4ab0e4f8bf02f0782a65d9f79c8f65fbe320311a563e2133496,2023-10-25T19:43:00.663000 CVE-2023-35188,0,0,dc2d51582b0c40a1a991431e82dc96ea83b69d4b6cd75cf2797291ed1d48e8fe,2024-02-13T20:36:01.653000 CVE-2023-35189,0,0,727918a3b8004e51f12292fde6090cd74f994ad6d97365addee6dbdc84715391,2023-07-27T17:43:17.170000 -CVE-2023-3519,0,0,7329bec3703bdc39aea3e59a1cc85b2341feb74f79ed91f9be508e94879784da,2023-08-04T18:15:17.077000 +CVE-2023-3519,0,1,739d17e6eae865983c715271c5ef40456c825b70eef659403fe075f6fa98d1ab,2024-06-27T18:53:09.067000 CVE-2023-35191,0,0,c31c71c496abdb7f6b10202e2976b8f837d4c71b7eaa2c4113c2b95cf33357cf,2024-04-05T09:15:08.583000 CVE-2023-35192,0,0,c2ee08aa31b61ef1a47fbfeec1eb8c5129391ec6b3735caec7dfafe5de4596e4,2024-05-17T18:36:31.297000 CVE-2023-35193,0,0,35d999215ee0714de627ba46454d683b144c8672ad7068fc25e9877364a0d4d5,2023-10-18T14:59:29.847000 @@ -226860,7 +226862,7 @@ CVE-2023-36315,0,0,1b56d9232481f78f3d181cb3dfe1addb0f4e666a77480fa10ec7b7aaa83fc CVE-2023-36317,0,0,b9b254322134a835bc6d2c45331053e2ac3df2f91cf5a0e5108ce1e7919c0774,2023-08-25T13:19:43.420000 CVE-2023-36319,0,0,42325f16df694003c201042497c8c359fe6d076d64659701e312422d7abfda25,2023-09-21T13:20:09.453000 CVE-2023-3632,0,0,1e9c3accbc657e43e6493096bf8999e32bf9fb7dcaa0476a361fa29c6ec46835,2023-08-16T08:15:41.550000 -CVE-2023-36321,0,0,cc2c8c53c922b3a2245fc58bf10cc52f422e1d5cbd458d0657415f02299068c4,2023-10-24T23:40:13.823000 +CVE-2023-36321,0,1,d719d572f1d7f25c6a85ddbfff7d73cbff3561f6547fe13c26aee90fd69084ca,2024-06-27T18:15:12.750000 CVE-2023-36326,0,0,4b3dcfc747a3a4075d3acfbd1d7a9c45c8a9b6bcb181d52a097e53e49c7cefe8,2023-09-06T00:04:24.377000 CVE-2023-36327,0,0,3ca65f85778cd50d2c37d42c4abe1e1aa2b685fd8f6b2d3a535ac817dd8ea336,2023-09-06T00:05:15.863000 CVE-2023-36328,0,0,8fff2c668bd38b09513a7a452a81cd12d32fbbebecfa02609aed7b2cf6ac27a4,2024-03-07T17:46:02.277000 @@ -227326,9 +227328,9 @@ CVE-2023-36840,0,0,f02ca38af88faaf444b35649b1558b9d525e8ee0e7922084b4712c3b10452 CVE-2023-36841,0,0,3bf5eb71a5cfde2fc783344f30bd1a13624f42346326610576960da3cc01ce11,2023-10-17T16:03:01.293000 CVE-2023-36842,0,0,61b3c31c36476bede6b374a843f647ee2fd512ab85be9ebb7ffab98ead37445d,2024-01-18T20:15:59.797000 CVE-2023-36843,0,0,86a94b6cac91c01b0101f69cb0b0a2f50e767a3daa6de97ec0b89c8b059a8c73,2023-10-17T15:58:59.760000 -CVE-2023-36844,0,0,d3ba0e7434ed386b89a2916b9526310c37754975d12c6e4222a30cf7cced5e7b,2023-10-02T19:15:09.863000 +CVE-2023-36844,0,1,2fe3f050ee8cee66450c7d1cdf1f2649592be1db08bc5d1c246f8c69b648571e,2024-06-27T18:20:24.230000 CVE-2023-36845,0,0,f1e055cdbc83b5ff5a63f6c04257058c9d0092e5dbc27ebe74f7ae77626d6e9c,2024-06-27T14:42:46.553000 -CVE-2023-36846,0,0,336c96dd6257d1d825638a2a4ac379a563fb68d8b9c2042c571dc66fe4075497,2023-09-27T15:18:54.110000 +CVE-2023-36846,0,1,080c9f0f374b10e2ace822a39febef81fcbd750d985ae81ca150a1c532fb8a08,2024-06-27T18:29:30.343000 CVE-2023-36847,0,0,0a36c855396534aec30bc924f1eea6b01b354a88293c47ab835198c8307c3718,2024-06-27T14:36:19.907000 CVE-2023-36848,0,0,2dc1ec53359730fb5feb7bd25d42be0f507af4909e24eed90138e64b0846e641,2023-07-27T14:33:03.053000 CVE-2023-36849,0,0,c0efd6deb7c5657e941de97ce92a3f1db5f3218cc8d9cd6a12a7566f78d00d75,2023-07-27T14:33:11.483000 @@ -227354,7 +227356,7 @@ CVE-2023-3687,0,0,0ac2f47329224247ca15204ab1773d88dd9c15d3f810ef3b4c6af57276b20d CVE-2023-36871,0,0,10f3dfc99ea84370a1bfe712d0b8ce63c2c621c9cb66fb96680c20cb71b2cb6d,2023-07-19T00:19:22.537000 CVE-2023-36872,0,0,a56488f6f6c5002b08f2cd0de6a3064cb9986578f21a45bbd8554ad1a5640747,2024-05-29T03:16:03.980000 CVE-2023-36873,0,0,75d9f341188b57f4c87380a6ad6e16fba04998b671b95f92f18a4a02b8699bb7,2024-05-29T02:16:21.670000 -CVE-2023-36874,0,0,783330d08090e657fcf5959859872243a83b32befbbef0e9630931e8ae9044b7,2024-05-29T03:16:04.123000 +CVE-2023-36874,0,1,d7385b4b6e43ffe57e6e4801c9a20378b6c2c21652847a6006884ddd90475258,2024-06-27T19:00:13.920000 CVE-2023-36876,0,0,31cbb340ed4087383648adb0fc57eaedf5291253dd11343f4cdd156cd0475bb5,2024-05-29T02:16:21.837000 CVE-2023-36877,0,0,d81299a5c01d79c4e346b5b1225329b57ef60d680a4fa2761602a9aa76f7828a,2024-05-29T02:16:21.950000 CVE-2023-36878,0,0,a631862d0d8ec1ad2568fff2b32fbc07a9e7ad0e14699b16c64ac99520a0cc1e,2023-12-19T20:31:24.683000 @@ -227363,7 +227365,7 @@ CVE-2023-36880,0,0,16e9c410b1a03dcbfb24237161e5a794713bc38016488599fe9719ec76e33 CVE-2023-36881,0,0,430538586d2734e9cc9570ae47f3400f3735ed3023afe61256e3c0c44f51f6d3,2024-05-29T02:16:22.107000 CVE-2023-36882,0,0,af9ead59912e9feda786521daf79f860cea6e038110b5ca78c91a2961d4dda67,2024-05-29T02:16:22.230000 CVE-2023-36883,0,0,fb7298b318e3527e28d0c71d0cd50e0f8e6332889854f85bd0a25a078dd153c8,2023-07-26T16:54:25.230000 -CVE-2023-36884,0,0,e7c5764c035de1dedc0562a5d1bb777903052d73848700dba826ae53a13020d2,2024-05-29T02:16:22.350000 +CVE-2023-36884,0,1,1d3c5b3cc6f9ecb7b744cbca85829015b203b36bd6e3f4fe038225eebc182f03,2024-06-27T18:59:51.030000 CVE-2023-36886,0,0,b7d11d12671b4e44b1daaddb9ebcefe0de71e991f9f1f896b45fbb284f3b9db9,2024-05-29T03:16:04.330000 CVE-2023-36887,0,0,850820a329288c5f240293dc686e3a90be218a98e78cd33559261e7d9f54ced7,2023-07-26T16:54:12.993000 CVE-2023-36888,0,0,7fac0d3d4cf46ce21dd030f40098eb007e5d5172d839ef0f1c55ab426dbe8597,2023-07-26T16:53:23.367000 @@ -227753,7 +227755,7 @@ CVE-2023-37446,0,0,caf53e784c88370716924e886872ca08feab2f441856761f72ac28f276f00 CVE-2023-37447,0,0,c6d6a7c126791da1cf3dae37f1951c8f491576d3585650ac0b8e104086dc14dc,2024-04-09T21:15:12.340000 CVE-2023-37448,0,0,f0c73eba01f0a66616214b95a5eceaa0132f2d11a4bcfacecb3ffb69af6e71fe,2023-10-12T02:11:29.147000 CVE-2023-3745,0,0,b84281d7f00a0d240f13bd60c22dd9654138d12382ee6293a68b5aa85abaff57,2023-11-07T04:19:27.630000 -CVE-2023-37450,0,0,dfc7f11e0dc6e4cbd522e293ddbe78a94f806ab92f503481c2cac718482bfe2c,2024-01-05T14:15:46.917000 +CVE-2023-37450,0,1,97955a322f644bbd0e198b83fe38cb09536baaf94d5d9f724d6796d38ec66e86,2024-06-27T18:51:28.220000 CVE-2023-37453,0,0,ee107bcdecd9fe2414a1f465bc4e5adf6297544319561996b263b6bc4c23bee1,2024-03-25T01:15:54.597000 CVE-2023-37454,0,0,232a0035cef24e1b6433270d296b04931cc4485299d071ee23933c7619468814,2024-03-25T01:15:54.703000 CVE-2023-37455,0,0,9a8cce49bcfa234e49131a1a920a6aad9e92ecee20342786d7d75dcefd786b42,2023-07-20T19:16:40.667000 @@ -228189,7 +228191,7 @@ CVE-2023-38031,0,0,f7a7b8c0dac10b3e6e4639bf13169abd19186c53f8d1a57a099a3a442b7f9 CVE-2023-38032,0,0,f6501a9739193969253bebd1487b7d327adcd99d5626e39239e4870414610547,2023-09-12T20:46:03.037000 CVE-2023-38033,0,0,5f691783421e0f60375e17f261aa07a8046bcfcbbf4a752249707cef7b1f043c,2023-09-12T20:46:11.303000 CVE-2023-38034,0,0,01e342adbf8642e552dfae48c96858d53fdfe0dcd89da521c01b016d22c16636,2023-08-17T14:42:06.533000 -CVE-2023-38035,0,0,2137821f59ad793194e0a02d9edee7ebfe7878131649c4e7ac2e5c90bf8e101d,2023-09-13T18:15:08.023000 +CVE-2023-38035,0,1,cde11efcaf206c1e0fc4d6f48aebfb12b2c87a0ee887e79ece730bf5e2add130,2024-06-27T18:48:42.510000 CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07f8e,2024-04-01T15:45:33.510000 CVE-2023-3804,0,0,50cbc26a3f5e44a8fe79709141241b7d7687c5f657f918ece12ccc0ea2529047,2024-05-17T02:27:49.553000 CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000 @@ -228328,7 +228330,7 @@ CVE-2023-38175,0,0,88a62ad14886e792bc15898a1215d2c4b33b9d9117f424e7edb9bbdbf6f81 CVE-2023-38176,0,0,9699bcd2812f9a99122df7647a22f9c79ac9644476e7fb4454ed8250fe946ed5,2024-05-29T02:16:28.800000 CVE-2023-38177,0,0,b92d200688b0be54d6ed28cc13641f49a1254086d48194388eb822413a569f81,2024-05-29T02:16:28.910000 CVE-2023-38178,0,0,2019748b550f665aad67cf4dea75c2fa6670c3268c849defc6fa9c65fc67d694,2024-05-29T02:16:29.030000 -CVE-2023-38180,0,0,d9219680fcfe0bc020274fb83433e0eab34872a2653369b44141c970536c2ca3,2023-08-20T03:15:14.037000 +CVE-2023-38180,0,1,77cc7bbd0751b2b011479e9f90ed30c8419d3d65f5f778f9664363a95a7d874f,2024-06-27T18:50:19.393000 CVE-2023-38181,0,0,ce026489f01fc8d8945558849d05ba64f1eca926d09f8c56363fc10bc52ff681,2024-05-29T02:16:29.173000 CVE-2023-38182,0,0,475d8e2f4574eb955cbe865a892973f188ce68f1279edec839f50d682ea8e800,2024-05-29T02:16:29.293000 CVE-2023-38184,0,0,e22627856bcf0904f1de4642322c849231def219f71b5bf7d3ca2f6e93f0430a,2024-05-29T02:16:29.423000 @@ -228505,8 +228507,11 @@ CVE-2023-38363,0,0,648b1ffeeca2d1851843ff1822dd810dccff77c821050761c6576d40f011a CVE-2023-38364,0,0,a09458807a2417f1858520f2f0fe28ec3409ed905e59df218d5ccdf09a3bbcb3,2023-11-16T21:42:44.240000 CVE-2023-38366,0,0,7ba1b1a3d727e11008eefea114b4962c3ebbe94403b7cb35dc89b4b3b69c0478,2024-03-01T14:04:26.010000 CVE-2023-38367,0,0,861cac3be45e2821b95e5b3ca0e3b5eaeca0e3887f948b4062f8762a31357456,2024-02-29T13:49:29.390000 +CVE-2023-38368,1,1,a9512c9c2bdd592510acdcb172333ff9d50743faa88c6acc9f5a12e26de2fa2e,2024-06-27T19:25:12.067000 CVE-2023-38369,0,0,4501ece3afd0dea139d5a4fc3ec100006b16fcab33a8db390bd7c3465ece3df9,2024-02-10T04:01:12.283000 CVE-2023-3837,0,0,75d302aa5a9714458d11168de355fe5de0ebd9ee9070a789353a1fc81b1d6ec0,2024-05-17T02:27:52.140000 +CVE-2023-38370,1,1,8f9b011f71793e42c1d8c6f0021c65212efac69ab4a932b2793f243a4c466c64,2024-06-27T19:25:12.067000 +CVE-2023-38371,1,1,ff4f531be79986bbe06519b722c6b9f4eb894c629e2fd7e70c994258881e4340,2024-06-27T19:25:12.067000 CVE-2023-38372,0,0,86174cf448189fc80eb909fa860151a982afa1d1a57e222c9dcc3e91e0fffe48,2024-02-29T13:49:47.277000 CVE-2023-38378,0,0,2464e65c3f16825f290e34ed701fdf895b6a252f30c1c30b6206367098026f02,2023-07-26T01:11:51.500000 CVE-2023-38379,0,0,a59b384011c880df4389d0f6782f39151bc1e30b85b6c250e33607804b8fb54a,2023-07-26T03:28:37.867000 @@ -228891,7 +228896,7 @@ CVE-2023-38827,0,0,226e0bf0139eb60e20925421a3068041b066bb94746d6e571841462b055fe CVE-2023-38829,0,0,04f40c73ffb9ba15cad2ed194ae915aa7970c67d9d86c7205c8acfde6943d7e4,2023-09-13T14:40:32.463000 CVE-2023-3883,0,0,9c17bd0d4662d0002b70ed07b70fa9cb55984d05dd9cfdc885579fdb04af0803,2024-05-17T02:27:56.350000 CVE-2023-38830,0,0,6fd6692e47403d57826ef5a6317affc9e98c63acb30af4426948d5df3339e89d,2023-11-07T04:17:24.603000 -CVE-2023-38831,0,0,f7b99e862df0ab780ddcca4d1eb87306d958e6d20436db93bf30eb644c25a649,2023-10-23T01:15:07.550000 +CVE-2023-38831,0,1,f793869ec0cc95c3dea9b373e1cd18e900b957ec9882c5ac9c7c8edaa9c83a4e,2024-06-27T18:47:24.473000 CVE-2023-38836,0,0,5d1b32ed45b0fd93269246c9025ce8c7a21511cf51485dab2b0261ffee4812db,2023-10-10T17:15:12.397000 CVE-2023-38838,0,0,d6352c5bcb35a2a8dd5214125a90474a2e489343497b559099f2d6bdfd0594cb,2023-08-22T00:57:04.490000 CVE-2023-38839,0,0,44167fbc27f4e87a9e80012672268bd920448f88770b4e1db0a376de160d10ca,2023-08-23T16:59:30.407000 @@ -231338,8 +231343,10 @@ CVE-2023-42005,0,0,b75daf01f411cc96edfa32c73e86b5205e0152a868bdb1e0d2f78bc8fba00 CVE-2023-42006,0,0,a9e0da17e7c93a7ef8f8df20214f7c9b775a0f5e35c0123b33fb982d28040b33,2023-12-06T18:52:49.500000 CVE-2023-42009,0,0,cfc43b47fa1d90132c779ababd12f8c9c66489f5826803330998a378065fa6fd,2023-12-04T18:33:10.530000 CVE-2023-4201,0,0,da688474987d2504de98c8b4f6d1d56ba5fb54a6f5066c2782e303a2772f7b62,2024-05-17T02:31:26.180000 +CVE-2023-42011,1,1,7b99028db937210afb1263d0481469cdaafc8d5c90f0dc9aeb97d9e8f37c0927,2024-06-27T19:25:12.067000 CVE-2023-42012,0,0,2f8e118f7ba4653fb64b1230e334ba14e83159599b5a293821fe206f98647a34,2023-12-27T18:09:34.133000 CVE-2023-42013,0,0,50d1b3d312102e20487acdbbd5279927a4874e59680c6295c03037e09b642934,2023-12-27T18:18:23.723000 +CVE-2023-42014,1,1,c656980bcd3bf2652ff48c7d9caa0695239d0f64feef52a7ed85af8822f39454,2024-06-27T19:25:12.067000 CVE-2023-42015,0,0,44d36953f127dc658dbe44a57cf5cb4fd504ecf4c0ae953c29ad6769697c888c,2023-12-27T18:52:58.957000 CVE-2023-42016,0,0,2e6627855a73d5f208681ff4799aefeaa06597832d9e91a166aca69f4fa196ae,2024-02-15T04:40:30.560000 CVE-2023-42017,0,0,2ae3a86cf25a702b3076d9ddff102e791a554956a62453b91d9a4a6d37b5f1e0,2023-12-29T18:52:42.137000 @@ -233085,7 +233092,7 @@ CVE-2023-44483,0,0,abd458c39d7804f35d86c409409a0a51acd7b59d8a71577458b89521b8ca6 CVE-2023-44484,0,0,3c607aa228a68b964b2db52548635ff25ac48c22853ba49c216d6a5c0f224f68,2024-01-02T16:15:11.687000 CVE-2023-44485,0,0,783d43993598e52c4aa946caec4327e5b178637e838ddc90f5a0e6fb91208055,2024-01-02T16:15:11.810000 CVE-2023-44486,0,0,69e660b2752ca15314f148c70bf76df91d277bf32edc7e9e09d8fad6284a8a31,2024-01-02T16:15:11.897000 -CVE-2023-44487,0,0,e5b61f8b728886282f6d6a656c4e5641cba715a4d48417f5ad58bf8f23a40320,2024-06-21T19:15:28.320000 +CVE-2023-44487,0,1,3d8769d911a35bc0acb7f5346f386f5e99fbe784c5a566923e7391928933ade8,2024-06-27T18:34:22.110000 CVE-2023-44488,0,0,2a0e5afb897d8cb72909ca1ebb1e5285fb8773a2ddf2bff312bb80a3fab5c5ff,2023-11-16T01:37:32.350000 CVE-2023-4449,0,0,23ba9a6084629604207c6089988ca164acf3f2ba3b32d9b5eaf6b46d713e967e,2024-05-17T02:31:34.993000 CVE-2023-4450,0,0,b7f9414d94c149392f3556caf0c356035608a6c2b9edb644a51cd86d168e6e85,2024-05-17T02:31:35.103000 @@ -234383,7 +234390,7 @@ CVE-2023-46596,0,0,85bac70a4a441bb71efd3562b91365e8215e339d5b95f5f4f94aec071ccbb CVE-2023-46601,0,0,aed3a6440ffc1bed8e3cff8df719e4d9f2ef49e8ef03bd2bdbebfe389af83c7f,2023-11-20T13:41:15.747000 CVE-2023-46602,0,0,ddecc48c4a7ffc1da2408c240a9c58036faf2421b554dd8935b3b45f65e6d115,2023-10-28T03:26:05.320000 CVE-2023-46603,0,0,d03f6cc834eff9f945d7fc30b5df74783313bd444aa9d208959803f49201e228,2024-01-09T02:51:06.413000 -CVE-2023-46604,0,0,da1addd71f6f701795ed3bebde66f4fd2272a983e3ecf276657766721cea311b,2024-04-11T08:15:49.823000 +CVE-2023-46604,0,1,0beaa69077f0030848ee9fb863630b42dbc38e5c941a7232cd1be19b489b6a11,2024-06-27T18:30:23.517000 CVE-2023-4661,0,0,cd950662e5f2ef535ce637c8e803186b39966732413e7e1ed8e98522d2a39ea0,2023-09-20T15:09:24.373000 CVE-2023-46613,0,0,add0f96df4f26ab916fbe7e58b38dad9ea12748875c22df79fc53100e7a17a62,2023-11-15T03:37:23.457000 CVE-2023-46614,0,0,b6fa2731f6bd5e0ca44047601b0ccb21eae365da2be7c93f7df9ce534b7c48d7,2023-11-15T02:26:24.490000 @@ -234901,7 +234908,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310 CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000 CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000 CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000 -CVE-2023-4727,0,1,70514db9921b19d1c32a14e1b60516d5fe040e3fcb694a0db5fb0e7120f839a8,2024-06-27T17:15:09.820000 +CVE-2023-4727,0,0,70514db9921b19d1c32a14e1b60516d5fe040e3fcb694a0db5fb0e7120f839a8,2024-06-27T17:15:09.820000 CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000 CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000 CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000 @@ -235851,7 +235858,7 @@ CVE-2023-48626,0,0,691b239fc54127ef3a3c8cfe721a6fbf59756f099b9c46ffa7c5d90185d89 CVE-2023-48627,0,0,2e09b02dc30f7f660db2b5486f1e74461d2ddde10d3fb423c550ab73c4dcba63,2023-12-16T01:43:37.750000 CVE-2023-48628,0,0,d84aa7212142bc116f1faaec2ab4d692ae687b03482a28c565169e05c8adcc31,2023-12-16T01:43:45.137000 CVE-2023-48629,0,0,348976ae249eca135ef239206b2e1f6ecb5fa1e643456d0360f1cc0250b315cc,2023-12-16T01:43:55.833000 -CVE-2023-4863,0,0,672c4e1d23b425161aa0ecef7e8e3521db78c7ae9e1a4fbd958b64380ce2ef80,2024-01-07T11:15:13.650000 +CVE-2023-4863,0,1,322053334e9d92a3b4a6525f0f194ac52b00343c0a809e1e65082a2e35d0a857,2024-06-27T18:36:33.417000 CVE-2023-48630,0,0,81a3679da34d55a0fc873a32f7fb1947097366127e56384e5d94a70797853fd4,2023-12-16T01:44:04.563000 CVE-2023-48631,0,0,f0f9328ad4398aeb99c6dcefcb526ae4670cd303e34670683c6212f01dab1a97,2023-12-18T20:14:50.077000 CVE-2023-48632,0,0,0ff60790229fd011dca11889a966a68dbcc8543d2d8f1e75d35cbb86bde39c60,2023-12-16T01:44:12.910000 @@ -237219,7 +237226,7 @@ CVE-2023-50785,0,0,19a66124be4d87742990add6470245b631cddb6338cb34d90239f31e18102 CVE-2023-5079,0,0,08ac6672159acf69cea4333ef87da7c32cafd59333c06b74d19b42baa7321cae,2023-11-22T18:45:31.787000 CVE-2023-5080,0,0,6a142fa9fe4d669768c0073981351de1258996b6b98c92dd7c3370c182d5051a,2024-01-26T16:02:33.997000 CVE-2023-50803,0,0,e0245185683406393930132a94b475da6a0b1d1d07df0fd68bc97ce9d56e1e90,2024-06-25T21:15:51.453000 -CVE-2023-50804,0,1,75c8b32f1c902851b302714bc7a121b33ef1436156799cadcb21e4914ed2667f,2024-06-27T16:42:15.310000 +CVE-2023-50804,0,0,75c8b32f1c902851b302714bc7a121b33ef1436156799cadcb21e4914ed2667f,2024-06-27T16:42:15.310000 CVE-2023-50808,0,0,8c416c054c26be865b4d8688f52c713fbfd724e8770c5464ef0c943565a6db7e,2024-02-13T18:23:02.393000 CVE-2023-5081,0,0,8e24ba17156a8dae7a7282a8cfaf28621f0db12df779ff326aab5dfe7d321c92,2024-01-26T16:02:59.793000 CVE-2023-50811,0,0,e4d21463d439be20b918caa6cf8d80372ece22f0ede7a7aef6305c4c982019a5,2024-04-29T19:52:21.503000 @@ -241323,7 +241330,7 @@ CVE-2024-0870,0,0,41ded14ab5c6dc5551576c156b8ab1e84832c7db1a7e8550e9e61978443b62 CVE-2024-0871,0,0,9f662ac78f6b1a329c54044768cbd47d14bc8d8fd129fd78afaf32634a3ad01c,2024-03-13T18:16:18.563000 CVE-2024-0872,0,0,0924bc55b3c6385ba217ce4e13ea2506dd75654857395c8dd6e4d9ff36d14ecf,2024-04-10T13:24:00.070000 CVE-2024-0873,0,0,ae04380d23748d0f0a688c94a994d5ec2180cdc927be703e44a79b3aa33c7fb2,2024-04-10T13:24:00.070000 -CVE-2024-0874,0,1,757a80a1211beaf3eb3fcbc54b5c91cbd373ac75ec828f2abaa529a0c794251e,2024-06-27T17:15:09.993000 +CVE-2024-0874,0,0,757a80a1211beaf3eb3fcbc54b5c91cbd373ac75ec828f2abaa529a0c794251e,2024-06-27T17:15:09.993000 CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000 CVE-2024-0880,0,0,bedff2ed16fd0020bd89077d2ed16b3f0a014c2422eb9d3176487632192b9c12,2024-05-17T02:35:00.317000 CVE-2024-0881,0,0,f5a1e6e9b750ec678efb854ce078d7ad08217191215f6280dc39f8ef88d758b6,2024-04-12T12:44:04.930000 @@ -241537,7 +241544,7 @@ CVE-2024-1102,0,0,e674666daf854d1ea3c1366c0490a136435911016ce15135405e45a0296c59 CVE-2024-1103,0,0,32c2403b3235f3d51f16a9c0f1555e66ef01d8c80920f98db19da2d6af331543,2024-05-17T02:35:14.273000 CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000 CVE-2024-1106,0,0,704e011d119ecc0a0a6c94048139401779c5b0cce30a694f65f63b54706d619d,2024-02-27T14:20:06.637000 -CVE-2024-1107,0,1,b9a91b5b4bda0632fe350bc235dab4843737c3ba66b85b95e7bcee5bef5c4c58,2024-06-27T17:11:52.390000 +CVE-2024-1107,0,0,b9a91b5b4bda0632fe350bc235dab4843737c3ba66b85b95e7bcee5bef5c4c58,2024-06-27T17:11:52.390000 CVE-2024-1108,0,0,6d2808493eb7f348aaef522bf8d4baa946236b7a1d3ae8251689f513aead9e5a,2024-02-22T19:07:37.840000 CVE-2024-1109,0,0,0260b34d6042b9001ffb60b9c6709398d8b7d0edef10cebc243e03f22921802c,2024-02-10T04:13:21.610000 CVE-2024-1110,0,0,84a78172f620bdb7520bc7e6c7925a0cb134b827f5de61b46bf42942d938d595,2024-02-10T04:13:13.260000 @@ -241581,7 +241588,7 @@ CVE-2024-1148,0,0,f821ad2a26a938af864c799d234c7d9f4388436a5ae573b0f84275dbf80250 CVE-2024-1149,0,0,e12aca11c49edcecd68e875fe82a5687fd0ed0bd531ab2619a9a9843b555ddd2,2024-02-15T17:52:08.970000 CVE-2024-1150,0,0,254c78737835be39b8538afdba98acb889151a71de178f55236b85ab77801784,2024-02-15T17:42:08.113000 CVE-2024-1151,0,0,d2a2c8fcda9b08d42829df6c97f23cb26762dd0682172e388e60e92af2c01174,2024-06-25T23:15:23.590000 -CVE-2024-1153,0,1,88c4152b34917989e95fed8b0ca1a6ddacad72061c68dd12605a998eb07d8aa1,2024-06-27T17:11:52.390000 +CVE-2024-1153,0,0,88c4152b34917989e95fed8b0ca1a6ddacad72061c68dd12605a998eb07d8aa1,2024-06-27T17:11:52.390000 CVE-2024-1155,0,0,613d78fab06502633aca99dcb57dea85a2111e505d1fd6e23ce54e40bd71d982,2024-02-20T19:50:53.960000 CVE-2024-1156,0,0,a8daa5524c988663f2bebcd9b8f814e2cdff0d8c2cc476ad8a8263323823154a,2024-02-20T19:50:53.960000 CVE-2024-1157,0,0,c47361e1397b03eed535508c9ec506a27255415c46de202eb894db1bcf5cb3c7,2024-02-13T14:01:00.987000 @@ -245166,6 +245173,7 @@ CVE-2024-24788,0,0,ec3a0e2bb85b04f6091132ce0b358d8c88079508c68a38db8ec47a1c1ba68 CVE-2024-24789,0,0,43ea651f3b7312a155a6d6c3aa916c2fcdbd8bd472319341c3d7874a3e55bb9b,2024-06-19T03:15:09.183000 CVE-2024-2479,0,0,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000 CVE-2024-24790,0,0,eea6958e81d73afbece6bae935d256b81d43a28af6bfcc689fa474522b0325d6,2024-06-18T17:59:12.547000 +CVE-2024-24792,1,1,856277335b0a65941c91908e89bfe8db9fa7dd817204d99e1f16a0e92b8015e5,2024-06-27T19:25:12.067000 CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000 CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000 CVE-2024-24795,0,0,feea703d8895218d443f30b5754b870859843836d9c69b7306ea051cfc9851be,2024-06-10T18:15:27.003000 @@ -246624,7 +246632,7 @@ CVE-2024-26826,0,0,0023219e6fadc1471f325e5568c3ca5961f0e30337693db28ff92f4b92552 CVE-2024-26827,0,0,fd591f90bc55bb191c313ddbba148ebdd8191264d560a6f24499e5366149fc98,2024-04-18T15:15:28.957000 CVE-2024-26828,0,0,0b253d18c2be1c728cbe408555a47f66d3d58f5c56914f662040ed322cf9a458,2024-04-17T12:48:07.510000 CVE-2024-26829,0,0,94e9cad59f0df108aa53e1d0176ae59f8ee5f975fc72438604f45864b3060231,2024-04-17T12:48:07.510000 -CVE-2024-2683,0,0,c82a0935faf446a767b0c6599d2470b7de3f87baa7cb871aa3b3e23e2696aef0,2024-05-17T02:38:25.200000 +CVE-2024-2683,0,1,3980f38c0a2d3c4728a702d23deaa05c2e326fffa48a6347188bb5149a37008d,2024-06-27T19:15:12.647000 CVE-2024-26830,0,0,1a619b2b6231e9c534f505a33e47a5535ee87ed821841b0eb14d8157a481b933,2024-04-17T12:48:07.510000 CVE-2024-26831,0,0,292dd2e872c7d608d8f9f4b73c356d092e8729af54eedd92972c6fbdd9cbf5b9,2024-04-17T12:48:07.510000 CVE-2024-26832,0,0,8e76ee756bb32581a470872b115fd627b46f9969e3918d4a3685f0e03821477e,2024-04-17T12:48:07.510000 @@ -246927,7 +246935,7 @@ CVE-2024-27108,0,0,ccdb0c7fae9124f776bdd05078a9e6fe1612304145da4e59e66366a37b669 CVE-2024-27109,0,0,4deddb27fc9823ee918e24738d013903b7e0384b5f4627482c25ab190ef032b6,2024-05-14T19:17:55.627000 CVE-2024-2711,0,0,80eecb09bc786c349f171557dbca1f01daa7603122f867515e5e3d12bb6df6ab,2024-05-17T02:38:26.583000 CVE-2024-27110,0,0,1f459ce0397f3bd5ab00416d5a98f7fa5e01cb8abb8ffd0034d459fd88eae9d6,2024-05-14T19:17:55.627000 -CVE-2024-2712,0,0,db8111da8fe8aed6adf6b055bd54968e7af71419240b6e2ea23f143c91c57769,2024-05-17T02:38:26.670000 +CVE-2024-2712,0,1,8a318e35bf229c3f0dd5db5ecabd652818c52f2a8d11afdd3e709877412ead7f,2024-06-27T19:15:13.167000 CVE-2024-27121,0,0,9ff77f57a33b5e7894f52bbf3c39c57fbfb06ac4fc9de183cada29d2e4e25cb4,2024-03-12T12:40:13.500000 CVE-2024-27124,0,0,e26031ea84f9a49a7ece127894379063d9907ca8ca486aa0cff6de5d68ba6fdd,2024-04-26T15:32:22.523000 CVE-2024-27127,0,0,0dd5e397c474a9ffd4753312393a0a29d3669dbc8ea3d16e7bfbb9019919a563,2024-05-21T16:53:56.550000 @@ -247143,16 +247151,16 @@ CVE-2024-27355,0,0,f69927749d318ce3d471850deb21bc77767a9c94b5f501be3a1713c1109a5 CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e9ba,2024-02-27T14:20:06.637000 CVE-2024-27359,0,0,d9efe9852d793e4ebe4144d07c8562893d90ae6614ba783353ad624a692629dc,2024-02-26T16:32:25.577000 CVE-2024-2736,0,0,96df463215442710ad6542ed46ad6ce78bf41dcfbe1139413a93d5accfaff739,2024-04-10T13:23:38.787000 -CVE-2024-27370,0,1,5b56b4aec0b74e65c542ad5e11bbce934e8a13a6890d7d5fbee25660d9ce6439,2024-06-27T16:42:33.073000 -CVE-2024-27371,0,1,9a5ee3ff6f4187d583cb003bf2bfa499e427c66f27dff5bb486ff8a2172d0862,2024-06-27T16:40:45.063000 -CVE-2024-27372,0,1,65a4e6083a0e4ea46660ce2ac40164e0a6aada29e2b404abc66d633a42676525,2024-06-27T16:41:21.603000 -CVE-2024-27373,0,1,a5f85bf1fd75d6fbe892aeea2fbeb2e36f32ed9ba5cc01854079a9bc49e845d8,2024-06-27T16:41:34.797000 -CVE-2024-27374,0,1,bd7738519b11de2e26f481267980d18f6433d786a5c9e284e466087266c6b5f9,2024-06-27T16:22:34.347000 -CVE-2024-27375,0,1,6605f9f7094be90dc73fada9dcbe43de56313caed93bade5130eb807c0e7fb79,2024-06-27T16:23:15.020000 -CVE-2024-27376,0,1,fed48e9f8125655fdf96661c1312e2c746857548fc664043f2915d6a240e8599,2024-06-27T16:22:54.273000 -CVE-2024-27377,0,1,769553f4327ff876a97da185a25006beb31a3bcc617248132a6ba5aa2fab8f09,2024-06-27T16:01:21.063000 -CVE-2024-27378,0,1,03df6804934b7d99be38ebb9c6d39d7cbd6bc4405793b98bc2d23070d5518f1a,2024-06-27T16:01:59.023000 -CVE-2024-27379,0,1,5c97d9c9c5c2e2c70881cd8a865219963c86850a7e2fd22a4cb98cdc7392fcac,2024-06-27T16:19:56.967000 +CVE-2024-27370,0,0,5b56b4aec0b74e65c542ad5e11bbce934e8a13a6890d7d5fbee25660d9ce6439,2024-06-27T16:42:33.073000 +CVE-2024-27371,0,0,9a5ee3ff6f4187d583cb003bf2bfa499e427c66f27dff5bb486ff8a2172d0862,2024-06-27T16:40:45.063000 +CVE-2024-27372,0,0,65a4e6083a0e4ea46660ce2ac40164e0a6aada29e2b404abc66d633a42676525,2024-06-27T16:41:21.603000 +CVE-2024-27373,0,0,a5f85bf1fd75d6fbe892aeea2fbeb2e36f32ed9ba5cc01854079a9bc49e845d8,2024-06-27T16:41:34.797000 +CVE-2024-27374,0,0,bd7738519b11de2e26f481267980d18f6433d786a5c9e284e466087266c6b5f9,2024-06-27T16:22:34.347000 +CVE-2024-27375,0,0,6605f9f7094be90dc73fada9dcbe43de56313caed93bade5130eb807c0e7fb79,2024-06-27T16:23:15.020000 +CVE-2024-27376,0,0,fed48e9f8125655fdf96661c1312e2c746857548fc664043f2915d6a240e8599,2024-06-27T16:22:54.273000 +CVE-2024-27377,0,0,769553f4327ff876a97da185a25006beb31a3bcc617248132a6ba5aa2fab8f09,2024-06-27T16:01:21.063000 +CVE-2024-27378,0,0,03df6804934b7d99be38ebb9c6d39d7cbd6bc4405793b98bc2d23070d5518f1a,2024-06-27T16:01:59.023000 +CVE-2024-27379,0,0,5c97d9c9c5c2e2c70881cd8a865219963c86850a7e2fd22a4cb98cdc7392fcac,2024-06-27T16:19:56.967000 CVE-2024-2738,0,0,6819e123d1b9c89828d0cda96e445b3a2cfd159134a3eaf302a0f1f8d1cb625a,2024-04-10T13:23:38.787000 CVE-2024-27380,0,0,fe99e5b0b6a32955bbb2a97d0c59955e408cb595f242be59059137109c57d1b8,2024-06-27T15:52:55.140000 CVE-2024-27381,0,0,dfb48a4eb36601401d92ca4620e42f680a10dcbb1fedb7a9b2d55aeb35bb13fe,2024-06-27T15:54:29.327000 @@ -247380,23 +247388,23 @@ CVE-2024-27813,0,0,e5f2882c5f57de51fb8cbfdbe3d9f69786dda1b139d68761ff0d9306574ab CVE-2024-27814,0,0,2d94839c704c5c0a687ed744b6c9fb07a259c962ae2fa76167defa8bf5b9c311,2024-06-11T13:54:12.057000 CVE-2024-27815,0,0,f501852342a8e62c2a17df82933b3ee614ecfb4ac605db2f9c1999518393c3fb,2024-06-12T04:15:11.330000 CVE-2024-27816,0,0,796a750f65ffb329e29033d8bba60513b21bc14881ed71a1b811a2e04501ae1b,2024-06-10T18:15:28.970000 -CVE-2024-27817,0,0,b73bac8424c61d4170eac2b3d05152085252f7cd0b33dd4709951714cabd3354,2024-06-12T04:15:11.430000 +CVE-2024-27817,0,1,ddd2da83f4b7748cc856d3e260ff0201019ae172fcb38433bb3a1df4d28887cf,2024-06-27T18:20:29.193000 CVE-2024-27818,0,0,53d578e3a0a5c74afcd3cfe2146b5bdd30d3ee9cca34913d6e2df31ef7d7a6a4,2024-06-11T08:15:49.700000 -CVE-2024-27819,0,0,e7daad3aa36f5bece49501cb49a141bd2ff0cafd61ea0857b36df6e46300ec8f,2024-06-11T13:54:12.057000 +CVE-2024-27819,0,1,0662cb5a059c79921f698b1fa7c0491c2dd5e5bafdad44c59c0700dded8ea3b2,2024-06-27T18:20:15.513000 CVE-2024-2782,0,0,91d9b539aa31e7a5bf0be259f7ee77e02d3f24638d700db95962fd57c1db4b96,2024-05-20T13:00:34.807000 -CVE-2024-27820,0,0,ede3e543b6ac83fceb8d20a63165e752499e9253a53f3541acb4266e42823a7e,2024-06-12T04:15:11.543000 +CVE-2024-27820,0,1,a3bf17c8cef2eb78d9aa1475aeeb1f2a5bbf7c4f4ca14da0224509fff6e490d2,2024-06-27T18:19:33.087000 CVE-2024-27821,0,0,1de7b9a00e0f15ecd864890bdb004777a3be2018051ca91dd74315d450ee5849,2024-06-10T18:15:29.097000 CVE-2024-27822,0,0,523a0187399a43dcbb08e6d44e81c3f2dbc8fa1f2bc5926aeab19b9c97bd93b4,2024-06-10T18:15:29.157000 CVE-2024-27824,0,0,bac18298cb87bbf4437c3c19802ecf7c192a4b0487eb1723234b03d4506aa7e9,2024-06-11T08:15:49.830000 CVE-2024-27825,0,0,37ba7296b9e432dd36a2f579aa8aa6b1828ebb3ec4651f97514f9da1fedab657,2024-06-10T18:15:29.263000 CVE-2024-27827,0,0,f606ee564bddcdd28f55aa4bba96bebbc2683729b049ba42feab41bc19daec3f,2024-06-11T08:15:49.890000 -CVE-2024-27828,0,0,aa380519dbb42ed4d4dd060a96a4226d9950d5bd7687557d8072c8246d9aa052,2024-06-12T04:15:11.670000 +CVE-2024-27828,0,1,384faa88fe1f82c31929bf57b145ec81a72064abfa68625d0d8a2a6c1a9329d4,2024-06-27T18:09:56.683000 CVE-2024-27829,0,0,24825b1ab4796019403a414c0e4a694a721b0ade700a310f7fa91966f0664d24,2024-06-10T18:15:29.377000 CVE-2024-2783,0,0,5e3d9294a74b759ac7450c1cf79e73d07c944f71ed4c195d3306f256a09a6879,2024-04-10T13:23:38.787000 -CVE-2024-27830,0,0,21607f4c5abc8895949041534ff66608c6ea8ff9f052b8162ef99a766370ccf8,2024-06-12T04:15:11.747000 -CVE-2024-27831,0,1,527b1c31917e9e7dbf7a5012d7794064aefb3c85cefdaa6fee1b53b3ecb3ad97,2024-06-27T17:29:26.540000 -CVE-2024-27832,0,0,5d5d7fcc53580f7fcbc1eb71576cf529821f6a38af1cbd8ce2401e00080ae3f9,2024-06-12T04:15:11.957000 -CVE-2024-27833,0,1,494bead0bfe43ec3d81fb2f69ddd8cb683d80bf9882a9dde030f2a58904d8f30,2024-06-27T16:58:29.140000 +CVE-2024-27830,0,1,6653b2da5a37d39ef2226e875871935d95521e7b5255b78b4c573dab71498ca2,2024-06-27T18:10:32.247000 +CVE-2024-27831,0,0,527b1c31917e9e7dbf7a5012d7794064aefb3c85cefdaa6fee1b53b3ecb3ad97,2024-06-27T17:29:26.540000 +CVE-2024-27832,0,1,03cb78d39783cdf87a376f92e361ef1b9d3f45ad2550aae07c1e0e55a420f86b,2024-06-27T18:10:53.993000 +CVE-2024-27833,0,0,494bead0bfe43ec3d81fb2f69ddd8cb683d80bf9882a9dde030f2a58904d8f30,2024-06-27T16:58:29.140000 CVE-2024-27834,0,0,e2167083bfd89b6181316b7a7da6384936e2657f954430f9692723151f42b5c8,2024-06-22T02:15:44.787000 CVE-2024-27835,0,0,c3d25dd6cfd2f797e5af53adbf0373a3dd203d6ad6e8d11af15dc203eb2402ab,2024-06-10T18:15:29.497000 CVE-2024-27836,0,0,b773dd708601dd753c7be7ee6eed395801286dc6a375875b571ce4e6543608f8,2024-06-12T04:15:12.133000 @@ -247953,8 +247961,9 @@ CVE-2024-2879,0,0,b3cb63a21efa9503ae3e8fbd2c3fbecce8466a6f50871d6397f8e38479a77e CVE-2024-28793,0,0,0971b91b249c500bf4e72fc37951e1fea5132a60c7834326b93f07f92baebfb6,2024-06-10T18:15:29.983000 CVE-2024-28815,0,0,e7bdcd0ac6977f9c059dbb312ad54d9a388fdc8f6a137aa4ed5f32fc20fa20fd,2024-04-30T07:15:48.897000 CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000 -CVE-2024-28818,0,1,d36b119687f46041625483716221e120ac5cbacfed027a7a801d492a6a4c86c8,2024-06-27T16:43:48.633000 -CVE-2024-28820,1,1,76d3cdcc8336c28bd2212a6cf1c85a9fa7d642e4ad3dd976b5e635cf5cf25072,2024-06-27T17:11:52.390000 +CVE-2024-28818,0,0,d36b119687f46041625483716221e120ac5cbacfed027a7a801d492a6a4c86c8,2024-06-27T16:43:48.633000 +CVE-2024-2882,1,1,9812a3c032ed9917e7cb4cc6df8e4f64906bd7d1b08b3232fe18bad2b2b9e505,2024-06-27T19:25:12.067000 +CVE-2024-28820,0,0,76d3cdcc8336c28bd2212a6cf1c85a9fa7d642e4ad3dd976b5e635cf5cf25072,2024-06-27T17:11:52.390000 CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000 CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000 CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000 @@ -248826,6 +248835,7 @@ CVE-2024-30163,0,0,ed34c2262e7c7a5b4ecc7a347b985e1d1a2b083b2d7d7e16a60fc8754b18c CVE-2024-30164,0,0,e604a746819c62a61fa9a1d06107b7335e1c3cec37770f0dfa87c35b495db483,2024-05-29T13:02:09.280000 CVE-2024-30165,0,0,c3e47ef351718e7ba43773e63c1406cc889c24cbd661059aded8ef2545109ec1,2024-05-29T13:02:09.280000 CVE-2024-30166,0,0,b150008503ab8c7534770489f2591fa7243e9c9df016e5c1c4c33123a4b73e85,2024-04-03T12:38:04.840000 +CVE-2024-3017,1,1,1f5be6a00cc17bbba71ee155318c98c351cb1f43106e0816220cced6b290af06,2024-06-27T19:25:12.067000 CVE-2024-30171,0,0,01719a9378c350847ae599f84f673a1bd54b602a3108dc795b8a1c7ffe8fb56a,2024-06-14T13:15:51.603000 CVE-2024-30172,0,0,d8133b45f1c3a2189197c49136349ab366cec65e592994975e9b42c113ccbd34,2024-06-14T13:15:51.730000 CVE-2024-30176,0,0,f7b82bab5369ef4586009cd0ac1e4345960642d7ae3b9d4327980fcfc3072ae1,2024-05-01T19:50:25.633000 @@ -249076,6 +249086,7 @@ CVE-2024-30426,0,0,11a1b74f24f34b349cc0883938fedcbb6a9954a7cf165668b63ff8ff1b51e CVE-2024-30427,0,0,a7e4528f4c920206cf79f8e38f885955339b6e2d643d60be3f877f5f62b89e6c,2024-04-01T01:12:59.077000 CVE-2024-30428,0,0,068ce482601358c9f3d1b96a15b12837202e64b7f2a20dfa01a072f49d414708,2024-04-01T01:12:59.077000 CVE-2024-30429,0,0,84abc86f31a5c339f076634410eb1ea096fd6c84ca98588abf28102e092d0621,2024-04-01T01:12:59.077000 +CVE-2024-3043,1,1,63eae659bc5ee21f084e2ae777861d5cf5cfe3d4a0ec6897963c20e116dd76cf,2024-06-27T19:25:12.067000 CVE-2024-30430,0,0,1d92538cb9cb40064b3b93cb05050942907a8b7a3dc7f3bb941b134f190615db,2024-04-01T01:12:59.077000 CVE-2024-30431,0,0,ff2829a5f5952ded1029f360eeae5590e7125653e67134ffa5b2404411f67f73,2024-04-01T01:12:59.077000 CVE-2024-30432,0,0,49247b57b88d31d79f0fb09e35292f05bde81f60744f3844dbdfdcc91400eac7,2024-04-01T01:12:59.077000 @@ -249962,7 +249973,7 @@ CVE-2024-31878,0,0,7b937c0e504c94aa96f40006d95fdcb5515eaac5bd841ea5891290c2bc5b3 CVE-2024-31879,0,0,9e400de08d7e3b57ea9b7110f44ae1b22a7e387f9dc2f33f777f519f045dfc82,2024-05-20T13:00:34.807000 CVE-2024-3188,0,0,5d70d4884e37e1862c5503e8662fdd8be316d1df7ecad77f44114699c1426b8a,2024-04-26T12:58:17.720000 CVE-2024-31881,0,0,31dd3c2386fc9566d64aae6517e2912c77bccd2694e8b97048ad22111728f93f,2024-06-13T18:36:09.010000 -CVE-2024-31883,1,1,7d901fbd975230dd30edc1bd392759757b14dd3f1e1009237c253ed76b1830b3,2024-06-27T17:11:52.390000 +CVE-2024-31883,0,0,7d901fbd975230dd30edc1bd392759757b14dd3f1e1009237c253ed76b1830b3,2024-06-27T17:11:52.390000 CVE-2024-31887,0,0,e951c215b0e12b882bcc7244c98d7631ee4f4b7a3271b5f24e369f1a635cd3e5,2024-04-17T12:48:07.510000 CVE-2024-31889,0,0,ed866bc797e966623ecbd3af70c76d899ae08cc5d44be77f88a15f5367e891f4,2024-05-31T19:14:47.793000 CVE-2024-3189,0,0,1214acc8d4ffdbc5da1a7913ab352a27b53d04d94b5a178d0c09d285be9bf460,2024-05-15T16:40:19.330000 @@ -249975,6 +249986,7 @@ CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889c CVE-2024-31907,0,0,74fc5f408c523c3e380d6171f8d45977925714d441f8877405f43a83b33e5a79,2024-05-31T19:14:47.793000 CVE-2024-31908,0,0,4b6f6f2b5b77469838acbfd64e3ebfdfd371146b18e2852e2c5d6403c944f986,2024-05-31T19:14:47.793000 CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000 +CVE-2024-31916,1,1,94e61806cd426947094e5a291fb007ed965faafbc808f6c8a1747542f47fbfa2,2024-06-27T19:25:12.067000 CVE-2024-3192,0,0,4debefdd9bd6bc1b3acbeb91a28d7567aa83fcce418dfeae513fcc01b4da6f91,2024-06-04T19:20:17.017000 CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000 CVE-2024-31921,0,0,732b3dfcff7f3c38928ece374bd7708cd93eb00a4dc0a7d5ac8e2f115b9d7217,2024-04-15T13:15:31.997000 @@ -250876,6 +250888,7 @@ CVE-2024-33276,0,0,28ed6a9c7414da5d9ea790353557b1f0dcffdd008d1db835bce13592b7065 CVE-2024-33278,0,0,cd7614810fcd4d8ccced2a34db6b02a1f7d56e1be8bbb904a77223cb1e1edfb6,2024-06-24T19:26:47.037000 CVE-2024-33292,0,0,c910276e47a35c4068de5fc63cb178d8e90cd026be04b7f1341194869e93ffe9,2024-05-01T19:50:25.633000 CVE-2024-33294,0,0,651017db1c522f877e9d465fe559bbedb3d80764dd343a625f15cc6fbb311c22,2024-05-06T16:00:59.253000 +CVE-2024-3330,1,1,18007e53c8b3ebb37b189e3c59f6487e0b2ed0f12210630f40669648720c1214,2024-06-27T19:25:12.067000 CVE-2024-33300,0,0,b5580633aaa4d49e85a0455e8d12132260b285a311f5fd5f3bc6154bc8326258,2024-05-01T19:50:25.633000 CVE-2024-33302,0,0,f449a0066677426884a735d01536f5d9fc04ec7e5bd5b5623c6477aa49227b3f,2024-05-02T18:00:37.360000 CVE-2024-33303,0,0,9e0a761ad2ef54412edb163c310aa07186d2ba0aae63f9c1478cc659e13a65c0,2024-05-02T18:00:37.360000 @@ -250885,6 +250898,7 @@ CVE-2024-33306,0,0,428bbc6a8b5a62ff998dea118b0c1a9bedf7e8da9bb5b3a1ca2dc047c805d CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19585,2024-05-02T13:27:25.103000 CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000 CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000 +CVE-2024-3331,1,1,5769fc47c1644a784687913176ff51174f40b1dc158ef3146eb07b8f4d35b9c7,2024-06-27T19:25:12.067000 CVE-2024-33326,0,0,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000 CVE-2024-33327,0,0,bf6a97c43d87047b96aea11c47fe4e7fb0caab7564740b92071e6077bad26d8f,2024-06-27T12:47:19.847000 CVE-2024-33328,0,0,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000 @@ -251890,6 +251904,7 @@ CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20 CVE-2024-35140,0,0,45c3bb60ea04b1120d4f838be7226beea8411238e0d1eeb8dfdc4424ca0b5ad7,2024-05-31T19:14:47.793000 CVE-2024-35142,0,0,2e771ea16b161d7fa34214dfdb10478412ee26ce44f8ad533bb2991294386c64,2024-05-31T19:14:47.793000 CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000 +CVE-2024-35153,1,1,86727db419cb843920e5cd4c7a87cf5b7fde13fc70ca82a13eb4d069ddb821d5,2024-06-27T19:25:12.067000 CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000 CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000 CVE-2024-35165,0,0,caf63944f08ce101dd14e275b41e5ef9dcf2b386ad9b4bb6b8d83ed28c45d5eb,2024-05-14T16:11:39.510000 @@ -251973,6 +251988,7 @@ CVE-2024-35253,0,0,7f3cc01c59f69efba5c97cba42113678e0d740b7944571f1b3655b792d644 CVE-2024-35254,0,0,0c738596f4374792f0d4315cc158b4782661a82b949045579afd98f6532c04a8,2024-06-20T16:16:47.070000 CVE-2024-35255,0,0,9bff5ed53913f2846bd2f5d5a3fe64503b901621ba9a1cf70d44fee71319dada,2024-06-20T16:31:46.127000 CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000 +CVE-2024-35260,1,1,cff250bfb0b913644bd2e71da092c32457ca96a9c8d10543033c89b5ad2e7ba5,2024-06-27T19:25:12.067000 CVE-2024-35263,0,0,1694ba7e5ce9d31723d43812241a6c815afc20ae5a287a58c23b0184e83d765c,2024-06-20T16:32:31.287000 CVE-2024-35265,0,0,2963d76a456cba4a49f25860d2cc93fc7331d28365d372cc188b58c478b68d21,2024-06-20T16:33:28.080000 CVE-2024-3528,0,0,12c1cd3d931c23013d321f77d84374875132cb3a519f997e82936b57d5eb40c0,2024-05-17T02:39:59.157000 @@ -253177,7 +253193,7 @@ CVE-2024-37248,0,0,99c2cd4652890a37e2628f89e3ffdbcb4a9642bb6a6f401aec3aa06f83017 CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000 CVE-2024-37252,0,0,faf33ef7b8f72660b3f71af61d55db3b928cbbfdda8d6a6c03b3fcf0d979da09,2024-06-26T12:44:29.693000 CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000 -CVE-2024-3727,0,1,cd4a66f42003418ca6bfbfb119b53233b2885b5ab5d700ff3d7ac09b3b337dc3,2024-06-27T17:15:10.690000 +CVE-2024-3727,0,0,cd4a66f42003418ca6bfbfb119b53233b2885b5ab5d700ff3d7ac09b3b337dc3,2024-06-27T17:15:10.690000 CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000 CVE-2024-37279,0,0,23b5ab6d6e7d20abbef93be4c8b8a6f2f980c082bdec809528b549006da1d24b,2024-06-13T18:35:19.777000 CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000 @@ -253312,7 +253328,7 @@ CVE-2024-3768,0,0,778d3eea8bf87c1f80239f04628ed71cfd577dabb0ce88459344c4cd4d61bb CVE-2024-37680,0,0,c5b116495aeb8342c175600187d66d41047a0514921c8b09ab075a2121dd36ec,2024-06-26T17:48:43.950000 CVE-2024-37681,0,0,9c6c2701baa4acf84102747d461045da29c4e50bac29e2d41efbf39c81d0f787,2024-06-25T12:24:17.873000 CVE-2024-3769,0,0,a35a1a6580261497cd040b87c6b68395a49a236a06454712c9a126123641e120,2024-05-17T02:40:07.297000 -CVE-2024-37694,0,1,7522f66de7ad802e5cb97d0c6aecab82dd666071bc4c454ee676e4f8f16a2722,2024-06-27T17:15:10.183000 +CVE-2024-37694,0,0,7522f66de7ad802e5cb97d0c6aecab82dd666071bc4c454ee676e4f8f16a2722,2024-06-27T17:15:10.183000 CVE-2024-37699,0,0,e6aa9aad96c5cb91a6fa4201b1b47001ba232f78e3136af80ddfa6d4248f51dc,2024-06-21T11:22:01.687000 CVE-2024-3770,0,0,8954a3ad0db5fc9b48d9243a1de01e444d03084d0f8b5d5da9ebc562e8f0e6a6,2024-05-17T02:40:07.387000 CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855d4,2024-05-17T02:40:07.477000 @@ -253681,12 +253697,12 @@ CVE-2024-3911,0,0,421a4146dc8ebd653de189c62bd791d7d943c2a07a6c17029678795c1bffde CVE-2024-3912,0,0,40b98d6972fd8b29682fb9d5c479312d61b03f7aa0ccbcb16e7844b5a5f893f3,2024-06-17T12:42:04.623000 CVE-2024-3914,0,0,4e5bf7e4bbf357662295118acaf46c6e90e6b4b9830d6a3e29a74e49dd14203f,2024-05-03T03:16:29.340000 CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000 -CVE-2024-39153,0,1,79c92bc44ceaef2ab705e7fa71d1fb5741f4e73f892ec71cd6ced02eb978bda3,2024-06-27T17:11:52.390000 -CVE-2024-39154,0,1,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000 -CVE-2024-39155,0,1,c6b84759d94f9b861804190816183b6d43aa3ec2ad9c97bfc30bd05f3ff2a41a,2024-06-27T17:11:52.390000 -CVE-2024-39156,0,1,fa8de171cd976c9f3d7caef7ce141f8bf5755dcf153e5dc49481fdcb0676c668,2024-06-27T17:11:52.390000 -CVE-2024-39157,0,1,0696a2977a8146ebb9368aad2a54dd01fd45dfd114ace284873d15de5e4a722e,2024-06-27T17:11:52.390000 -CVE-2024-39158,0,1,cce9aef03924ed944acf28cea35a7f6e5bd4872826f71e46c93899a9929f6901,2024-06-27T17:11:52.390000 +CVE-2024-39153,0,0,79c92bc44ceaef2ab705e7fa71d1fb5741f4e73f892ec71cd6ced02eb978bda3,2024-06-27T17:11:52.390000 +CVE-2024-39154,0,0,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000 +CVE-2024-39155,0,0,c6b84759d94f9b861804190816183b6d43aa3ec2ad9c97bfc30bd05f3ff2a41a,2024-06-27T17:11:52.390000 +CVE-2024-39156,0,0,fa8de171cd976c9f3d7caef7ce141f8bf5755dcf153e5dc49481fdcb0676c668,2024-06-27T17:11:52.390000 +CVE-2024-39157,0,0,0696a2977a8146ebb9368aad2a54dd01fd45dfd114ace284873d15de5e4a722e,2024-06-27T17:11:52.390000 +CVE-2024-39158,0,0,cce9aef03924ed944acf28cea35a7f6e5bd4872826f71e46c93899a9929f6901,2024-06-27T17:11:52.390000 CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000 CVE-2024-3917,0,0,55f83f03b9292263c532dbe29e254e7b9925f1a39645bd6835596489dfabe52b,2024-05-24T01:15:30.977000 CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000 @@ -253721,10 +253737,10 @@ CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0ae CVE-2024-39362,0,0,bcce186b51714eacaaf90ea1482046e3d6827a91536ea638843d27b3ed4e9904,2024-06-25T18:50:42.040000 CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000 CVE-2024-39371,0,0,8c1a1238e769d76e82e2c2cc608bc61bb27789621e5380cf2965b3d5a5e744e4,2024-06-25T18:50:42.040000 -CVE-2024-39373,1,1,e8547465f255c8b2bfa815c6c69701860e17426665d7ce1342eed3a8c2dce8f2,2024-06-27T17:11:52.390000 -CVE-2024-39374,1,1,12a71a823e8685e87a54e15ff750784cf7973248909fe2dbd620d129d8facb04,2024-06-27T17:11:52.390000 -CVE-2024-39375,1,1,0b2aca3f9932c6ac9fa1d5ddc98d29c964413ebab44b3cb9f4749e4e05f6324c,2024-06-27T17:11:52.390000 -CVE-2024-39376,1,1,c7246d7dbb5f9303f836535f6cb8d32ba486a78a834ddf6a54ee57d8c805f165,2024-06-27T17:11:52.390000 +CVE-2024-39373,0,0,e8547465f255c8b2bfa815c6c69701860e17426665d7ce1342eed3a8c2dce8f2,2024-06-27T17:11:52.390000 +CVE-2024-39374,0,0,12a71a823e8685e87a54e15ff750784cf7973248909fe2dbd620d129d8facb04,2024-06-27T17:11:52.390000 +CVE-2024-39375,0,0,0b2aca3f9932c6ac9fa1d5ddc98d29c964413ebab44b3cb9f4749e4e05f6324c,2024-06-27T17:11:52.390000 +CVE-2024-39376,0,0,c7246d7dbb5f9303f836535f6cb8d32ba486a78a834ddf6a54ee57d8c805f165,2024-06-27T17:11:52.390000 CVE-2024-3939,0,0,8db4cbfcc78e197894431199cdad6af4ac1ac13ee2f1028e231ba1f907931766,2024-05-28T12:39:28.377000 CVE-2024-3940,0,0,52f7bf6d70193ddf6b45db8d32585f84af1f44b7487d20897766e34b437b8581,2024-05-14T16:11:39.510000 CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d90c,2024-05-14T16:11:39.510000 @@ -253759,7 +253775,7 @@ CVE-2024-3961,0,0,6646adb167e87c94860ebd5d8d983b1f971f6dc9fb8c86a5eaff8de194f860 CVE-2024-3962,0,0,9de964d29f43823164300439a0e71453bbca4a5c1f5767eca51db600267798cd,2024-04-26T12:58:17.720000 CVE-2024-3965,0,0,6a2d24a56808a8dbb9160c44f3b8ea17e074c89928316addbe1fa0ca0aaeb11f,2024-06-17T12:42:04.623000 CVE-2024-3966,0,0,93926d7a5d68b811d92befd5d93f81a42e21603cd050116175f80a72afb025d8,2024-06-17T12:42:04.623000 -CVE-2024-39669,1,1,bcdc363e2d433b0d9d12f355b9208a4cd0e262037576ab90efd3238ccad39524,2024-06-27T17:11:52.390000 +CVE-2024-39669,0,0,bcdc363e2d433b0d9d12f355b9208a4cd0e262037576ab90efd3238ccad39524,2024-06-27T17:11:52.390000 CVE-2024-3967,0,0,b2af76e65b0ac2fff588b8ab332f0978e5b083cdcdd41f3fd643403fe236fa29,2024-05-15T18:35:11.453000 CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e8f,2024-05-15T18:35:11.453000 CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000 @@ -254252,6 +254268,7 @@ CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721 CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000 CVE-2024-4576,0,0,a02f2acb96039613105f40bf1f771cbc89b1db58a73ea0c2bddf8774a198bcf5,2024-06-13T18:36:09.010000 CVE-2024-4577,0,0,f9db2e3f93232756711cfeb92c49234ac43086f6bf87252b5e9f8120d806e0c1,2024-06-21T19:15:30.620000 +CVE-2024-4578,1,1,288727eedfeacd3e622e0b94216c2d11ddecfe08ef7e2d5930857cc4b8985c21,2024-06-27T19:25:12.067000 CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000 CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000 CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000 @@ -254836,6 +254853,7 @@ CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c689876 CVE-2024-5328,0,0,eccd57558969f598d341de2d66a168d40aa825b298603b31d124c5c65bd99501,2024-06-07T14:56:05.647000 CVE-2024-5329,0,0,d0611aba519e3b4dd99e1f039e6e2f0eb2cd7ab02594b1f6812432d5e7c027f4,2024-06-11T17:42:26.677000 CVE-2024-5332,0,0,38119dd9a5428b9df2c1e792798f9c7c98836decd72ef41908a87c0a23701c2a,2024-06-26T12:44:29.693000 +CVE-2024-5334,1,1,72943680f9bf237867afcd67b3106198c40d9560ff77959e19319ef9068be817,2024-06-27T19:25:12.067000 CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000 CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000 CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000 @@ -254984,13 +255002,15 @@ CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de7 CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000 CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000 CVE-2024-5533,0,0,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000 -CVE-2024-5535,0,1,021b133cd77eaef2478ec2f86fd47d11e2c058720e22b98e97528009f5c474e7,2024-06-27T17:15:10.933000 +CVE-2024-5535,0,0,021b133cd77eaef2478ec2f86fd47d11e2c058720e22b98e97528009f5c474e7,2024-06-27T17:15:10.933000 CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000 CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000 CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000 CVE-2024-5541,0,0,3cf16189373492b41668e36a2b5359be696c8d9818a4c855e885b2ed02acbca6,2024-06-20T12:44:01.637000 CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000 CVE-2024-5543,0,0,8e93e3d42337fd51f8d8d19b50b3f68377ba39e905a95b2594b9c3824c59b9ee,2024-06-13T18:36:09.013000 +CVE-2024-5547,1,1,10fc933ab96f74e48222460cfee3e0b1d295bbaa26e68f34704c5127d22daf4a,2024-06-27T19:25:12.067000 +CVE-2024-5548,1,1,0dab8d0a6f7f4b5d3115df8861f1ab0c0c70d1308be14527ce7ee2ffa61fade4,2024-06-27T19:25:12.067000 CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000 CVE-2024-5551,0,0,fe2ff56c261c11c34cfc92fd4dff768d263978728e8caa50b89ded66a68c1f4c,2024-06-17T12:42:04.623000 CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf55d,2024-06-07T14:56:05.647000 @@ -255068,6 +255088,8 @@ CVE-2024-5699,0,0,d1e1ab6a164c3c763187b9b9eaa5ede2a373113d6efcf901de284e7d644c77 CVE-2024-5700,0,0,bf41828814d49bd1ca21d234dd56d9b9baae6eae1faa482eef0b223ac08cdef3,2024-06-19T10:15:11.510000 CVE-2024-5701,0,0,c0b77ae9f34889006ada566ff239d80e91c1e1e51e6239a509f45a6d387ce8ce,2024-06-11T13:54:12.057000 CVE-2024-5702,0,0,050114b692a9d22e1a3779ff238583d9efc9d6e8072ff7c077a659f94eb85b8c,2024-06-19T10:15:11.583000 +CVE-2024-5710,1,1,05f729e4a748b7e4b4953b6ee031d94855dac33c6d1a6f06f0abbd20c46252fb,2024-06-27T19:25:12.067000 +CVE-2024-5714,1,1,d09606fe85d7a014a058870c51f9ff79e6af54534c316b686a2562e2d0e92e3e,2024-06-27T19:25:12.067000 CVE-2024-5724,0,0,03384c71395c84af225b0ffa60ba9818c028df2b73c4ae064cd0a263a53e8317,2024-06-20T12:44:01.637000 CVE-2024-5731,0,0,f8f18711dc1e7684e37f428b0d6e39ca275690790dad9599ea32c8e89b131e02,2024-06-17T12:42:04.623000 CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000 @@ -255079,6 +255101,8 @@ CVE-2024-5742,0,0,a52d500d47b6c5d306e493aed82844a67ba1ec935bd3dcc9d1575df0fba9dc CVE-2024-5745,0,0,e6d6a2ad17b4c76965d8e06659a07345c55e76c97ae26acd6c0df2c3c7c9c9e4,2024-06-08T04:15:10.027000 CVE-2024-5746,0,0,19c03e2378053068498e84f7ded06c9ed9f7f605893d4e6e1e00c733dd0cc75e,2024-06-21T11:22:01.687000 CVE-2024-5750,0,0,03159524f0152f136fbf677dd96b04f6ea701d7a55e178491af9632e52209686,2024-06-18T14:15:11.383000 +CVE-2024-5751,1,1,ca61b23591712a8cff5f4d60dc25f9af29a80e50dd51936dc41b0c0c08f825ad,2024-06-27T19:25:12.067000 +CVE-2024-5755,1,1,b75b82993304e8d2e2f0a897bb014b8925b1bcd9c9ad3c9ceeb5f909bfddc6d2,2024-06-27T19:25:12.067000 CVE-2024-5756,0,0,932863b7175086c01d8c5c65a4beadccfd018caa98aec2852a5c281821078bb5,2024-06-21T11:22:01.687000 CVE-2024-5757,0,0,2cb36649eaa1d48a108ca94d996085007ec3e42f656c65bc44e14eb0243a4f70,2024-06-13T18:36:09.010000 CVE-2024-5758,0,0,250b274bfcefb72defbd26103c82d5c8ed585b7571d3785565c3013fdb6e4a03,2024-06-13T21:15:57.543000 @@ -255109,7 +255133,11 @@ CVE-2024-5805,0,0,d5f814a63108fa76cde55a23a7ee4c9d4c1228e8f74ac6f24226e1e9997c15 CVE-2024-5806,0,0,05eca3ac8c1d3a60beb467559e1d11b02293b85393edfc15424ba5e922097af5,2024-06-26T00:15:11.293000 CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722ed,2024-06-13T18:36:45.417000 CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000 +CVE-2024-5820,1,1,40e5523c17b003adbda0efbab055fe88c8ffe6387f321010b47ba3ba7dc113ac,2024-06-27T19:25:12.067000 +CVE-2024-5822,1,1,56a6bfde1d559870c5646a0b76a29e939be7faac2a950947fe32abc1f4907e47,2024-06-27T19:25:12.067000 +CVE-2024-5824,1,1,71b3b99a3563d3bd6941378b1fc516ea3658f7355f6e899285275a2e97c693cb,2024-06-27T19:25:12.067000 CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000 +CVE-2024-5826,1,1,e0d3dade8a07433249d59b1aea8b4c0765b07d04d2f9cc584b2c1dc787708da4,2024-06-27T19:25:12.067000 CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000 CVE-2024-5830,0,0,5f4bf808197d5a7b772747b643a0383fdea3711f7dd7ea33605632692edfb8a3,2024-06-20T16:06:51.777000 CVE-2024-5831,0,0,c35637e034efcc83b783b4655f443c13f97dc7117fc74da74daea6635b01f1bf,2024-06-20T16:07:02.127000 @@ -255138,6 +255166,7 @@ CVE-2024-5862,0,0,8a220661cafbb333e5e6ccd0618a6e1d05daa829a8bf612cc996a5557415f6 CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000 CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d4022,2024-06-17T12:42:04.623000 CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000 +CVE-2024-5885,1,1,3a664b64c018213b23c270dac1c0f4e2c55b9d60dc4c41c7b81af3f039474644,2024-06-27T19:25:12.067000 CVE-2024-5886,0,0,0c13c4ee009af0d9946120b2238809bd0a7459b4e90701a2a72b91121b1d711b,2024-06-20T11:15:56.580000 CVE-2024-5891,0,0,da4ba5748ecb097f5befd86d4787f2c76143132bf594110b21f16b774e08e15d,2024-06-13T18:36:09.010000 CVE-2024-5892,0,0,890747e3858b777381fac245c58cda030faeadae1530ec4012d9670fde261a4e,2024-06-13T18:36:09.013000 @@ -255155,7 +255184,10 @@ CVE-2024-5908,0,0,626d4ee0c59c97ce53ee1de5871da8e08f754ec4c69aaf4477321803dc309a CVE-2024-5909,0,0,135cc10869213a459dd71b8b5da7a5af9b37ed5f304a5a3bf425c78b00034c69,2024-06-13T18:36:09.010000 CVE-2024-5924,0,0,c5c85908e1bc3136c78f0f5690507eea3ba6b330ba27c618aeeb0cde0122c6a0,2024-06-17T12:43:31.090000 CVE-2024-5927,0,0,19c3cc8f6784d442d3026759cebf43551fd4d736175a291c91056bccb3b59092,2024-06-13T11:15:48.917000 +CVE-2024-5933,1,1,43c62c8c7b78a3986e6c8a8e384c2c83973a07919e7ff71c58e74be82b63ae22,2024-06-27T19:25:12.067000 CVE-2024-5934,0,0,688a30e1a6237b69634d3ab7eb078a5b0fdbb09f93730eb6244fa568165f0ccc,2024-06-14T16:15:14.647000 +CVE-2024-5935,1,1,21662e5830e79e4b40d11ee8d4ca61a28a55ce393198f32f5a0fb22a492448a1,2024-06-27T19:25:12.067000 +CVE-2024-5936,1,1,dab5c088e03544c88b5524610f0cab10458f16230a50e10902868220b9e1d9db,2024-06-27T19:25:12.067000 CVE-2024-5945,0,0,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000 CVE-2024-5947,0,0,7906fe5496c2633ac624599b4fcbe00d50eb988a8b518b82e602f8ca90719dc3,2024-06-17T12:43:31.090000 CVE-2024-5948,0,0,b50c023e3e038877d6c3f637d61b3c39fec4c81c008590663dc7a0096fec685c,2024-06-17T12:43:31.090000 @@ -255170,6 +255202,8 @@ CVE-2024-5966,0,0,1094a88c54e4e1132c185deaed255edc11e4f8b40d6974aff38c5955ab97cf CVE-2024-5967,0,0,a8cf0971f84f68dc327704c7b15af8c68f3ca5a6cf4ca8aa54163d9ca95100d5,2024-06-20T12:44:01.637000 CVE-2024-5970,0,0,118b7b2e028a3447b60495fc36df0133e6c8ea6adad2a5f3d89bac8698786790,2024-06-20T12:44:01.637000 CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000 +CVE-2024-5979,1,1,ecf851c3d3de50590eb0b5525283c723dc89573922e14c045baaee03d0d0831b,2024-06-27T19:25:12.067000 +CVE-2024-5980,1,1,c1ed3bf259928f44163accb5dee81e38c4dedf71ab1a0c47da4cd2f2cf410bfa,2024-06-27T19:25:12.067000 CVE-2024-5981,0,0,7870df79665c127e5a33d8fe67e56d8db296d9f7a121386a1275e14871265ba2,2024-06-17T12:43:31.090000 CVE-2024-5983,0,0,c879618580c4659b3410af89e8bf56c9d9f664bfd2edad2ed7d70a9157784269,2024-06-17T12:43:31.090000 CVE-2024-5984,0,0,5bcbfe46dab40e72baeae4ffc6e30cea6d89927c8d9d0ff1d69b554647d2d5d3,2024-06-17T12:43:31.090000 @@ -255193,6 +255227,7 @@ CVE-2024-6015,0,0,b5dd732698ac918c4f9a100a042e5587c72b21ba3272e6fc136fa01311e31f CVE-2024-6016,0,0,c54c9dea249da6152524c81283c2e2c500a502b8999814b114c6434b99c2c3ed,2024-06-17T14:15:12.487000 CVE-2024-6027,0,0,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000 CVE-2024-6028,0,0,a53cebc0801a7944b049693d6e4ba090f6ff8943c9a085ad6c29614624cd6988,2024-06-25T12:24:17.873000 +CVE-2024-6038,1,1,4dff4db125482f9ecedc7a5fd577549dfaebc98ad18a8caa631a9c29113f6e8d,2024-06-27T19:25:12.067000 CVE-2024-6039,0,0,266923799676f8be01eee28d4a84714045ee9a927bc992eaf897cc5b748105d7,2024-06-17T14:15:12.620000 CVE-2024-6041,0,0,a295768a83c71f46593370532a5a859cd3d130f4e3527299fc42bdf02397e4d4,2024-06-17T14:15:12.733000 CVE-2024-6042,0,0,6d196e9da9a08d79a22225e118daa7f0e4c238306b694dbe66ba5d1dac9a15e7,2024-06-17T12:42:04.623000 @@ -255220,6 +255255,9 @@ CVE-2024-6080,0,0,280d37fb165500fef7817a0477b29efc9416c53bd245603eb247ad266e8401 CVE-2024-6082,0,0,fb01e1189e5a394e265b664904a3543325f650fe09e01ea1f771a4558bb8508b,2024-06-20T19:15:50.437000 CVE-2024-6083,0,0,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb333,2024-06-20T12:44:01.637000 CVE-2024-6084,0,0,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000 +CVE-2024-6085,1,1,9ec0c5a378f12acda708e36f1fd937b6a37e47da0cf78939f5184a1970e8c26d,2024-06-27T19:25:12.067000 +CVE-2024-6086,1,1,14860ec6fbd88099fa44eea5d54e4e6e3888339b61c575153074e11ddcd05154,2024-06-27T19:25:12.067000 +CVE-2024-6090,1,1,bdfb03b5dff367089b0030453781624b3aa54f3ea84f8c38b9ecc3c69b89e51c,2024-06-27T19:25:12.067000 CVE-2024-6100,0,0,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4ff5,2024-06-21T13:15:13.077000 CVE-2024-6101,0,0,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000 CVE-2024-6102,0,0,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000 @@ -255239,6 +255277,7 @@ CVE-2024-6125,0,0,85b92914638eb24a081146fd823c584c2333b183768ef26d618955e8364631 CVE-2024-6128,0,0,cd2531d89b3a76f4be34b5ead44f5b65458326ae9dfb5c97dcd0243e237eb5b3,2024-06-21T16:15:12.570000 CVE-2024-6129,0,0,dfa20fd20a0a3099fcdc2f66c56de27040819ee45bd7efe66cb95f894b77d645,2024-06-20T12:44:01.637000 CVE-2024-6132,0,0,c816ab5ddbf096dbfac6131f33b5d3d3e264dd5fbb695e6c347719e5920b43ca,2024-06-20T12:44:01.637000 +CVE-2024-6139,1,1,5267393f199f3e6d04675c179e30c182dfe9af96089cf21d4ca0eef7a0895473,2024-06-27T19:25:12.067000 CVE-2024-6142,0,0,23f480e47c156f1dad9ad13e0d7590969d38d5491fbe00b3021017412ace7767,2024-06-20T12:44:01.637000 CVE-2024-6143,0,0,8ecb1606cf08b70c452136729986c382308670f8f5aa74c9caba844228d971e4,2024-06-20T12:44:01.637000 CVE-2024-6144,0,0,282f248ec161eadd8599a33b6d11a75bd4ed1ccd1aa15e9b959a4a72d41d30ce,2024-06-20T12:44:01.637000 @@ -255282,6 +255321,7 @@ CVE-2024-6238,0,0,01bce4fcd5bf21099e3fa29fb7e34bf0d2a461d152d0ae3d9b913c1fb46d14 CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61b5,2024-06-24T19:06:27.537000 CVE-2024-6240,0,0,3ba60659d5977ed2c81ae70dc02c754f9eebbd14309190bebb86d2a019bd47a8,2024-06-24T19:10:38.983000 CVE-2024-6241,0,0,f5257b586c4b3b9ae40adf58b8cca16778d904390362dd492fc82e3364e5d70c,2024-06-24T19:42:44.280000 +CVE-2024-6250,1,1,d65ae5fe4d151231819cfece0198aae82e2009a318154594bfd2da65c5baacc3,2024-06-27T19:25:12.067000 CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e4d,2024-06-24T12:57:36.513000 CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debccf,2024-06-26T19:15:14.383000 CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12 @@ -255324,11 +255364,11 @@ CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd0 CVE-2024-6354,0,0,b70a2915a44ee7e7e6c00925c9a92ab9e6b070beaff28ea6d89d1a4dcb2a10e6,2024-06-27T12:47:19.847000 CVE-2024-6355,0,0,ae01fd3dff3a0136dc0dcda0f0c62bd72a4c84afe63740fbe5ae0aaceef04f3e,2024-06-27T14:15:16.753000 CVE-2024-6367,0,0,7207995286cd77894417e443ceec13186f4617a3d835dc70f545e6022e4f6dc9,2024-06-27T12:47:19.847000 -CVE-2024-6368,0,0,c360e05136e1856612e57e486ef9ef23f168c99b71fe403f64ea3a52a5137ca7,2024-06-27T12:47:19.847000 +CVE-2024-6368,0,1,15233ad7ff1f989e7bdf86db89d9527b042f90cc8844e61c0b9d2d12d522b414,2024-06-27T18:15:21.083000 CVE-2024-6369,0,0,c793378edfea0b2a8c32a50d08899943167a983433e0948af5044c43e0a7ad33,2024-06-27T12:47:19.847000 CVE-2024-6370,0,0,0f0f85fde4b73103800204f780290a437241475eadfffc10da714e066c078724,2024-06-27T12:47:19.847000 -CVE-2024-6371,0,1,0beabd0607026d9c56e920583b84afc477a93c45c33872c502e73d41f46a9e1b,2024-06-27T17:11:52.390000 -CVE-2024-6372,0,1,ec8243842e1fb3e0d20056a877723ac3e2b0533a4741cd15fbbcbf6a553aa1c3,2024-06-27T17:11:52.390000 -CVE-2024-6373,0,1,a5beb64c927de86219113643120bc157128ccbe3cae178d36dcfafaa1578fee1,2024-06-27T17:11:52.390000 -CVE-2024-6374,0,1,951e3f10ed1a8de2c137bcf7721b529de76cab1c6430f8094753092eaf9ecd40,2024-06-27T17:11:52.390000 -CVE-2024-6388,1,1,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000 +CVE-2024-6371,0,1,4c649bc248258025ed325d77948a1f8525c46141bb22c90a65b416ad94095e9f,2024-06-27T18:15:21.690000 +CVE-2024-6372,0,0,ec8243842e1fb3e0d20056a877723ac3e2b0533a4741cd15fbbcbf6a553aa1c3,2024-06-27T17:11:52.390000 +CVE-2024-6373,0,1,ffc7549884eeecbe338ce0f17f670d62abf2209962cbc27b0291f9ddbed7c163,2024-06-27T18:15:22.280000 +CVE-2024-6374,0,0,951e3f10ed1a8de2c137bcf7721b529de76cab1c6430f8094753092eaf9ecd40,2024-06-27T17:11:52.390000 +CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000