mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2023-12-21T00:55:25.234553+00:00
This commit is contained in:
parent
b77ef92f51
commit
f28f07566d
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-21972",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.233",
|
||||
"lastModified": "2022-05-23T17:29:19.540",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:09.640",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-23270."
|
||||
"value": "Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-21978",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.300",
|
||||
"lastModified": "2022-05-18T18:12:57.790",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:10.847",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability."
|
||||
"value": "Microsoft Exchange Server Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22011",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.357",
|
||||
"lastModified": "2022-05-18T18:23:10.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:10.963",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-26934, CVE-2022-29112."
|
||||
"value": "Windows Graphics Component Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22012",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.413",
|
||||
"lastModified": "2022-05-17T21:05:06.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.130",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22013",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.467",
|
||||
"lastModified": "2022-05-17T21:03:57.050",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.250",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22014",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.523",
|
||||
"lastModified": "2022-05-17T21:02:48.083",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.383",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22015",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.580",
|
||||
"lastModified": "2022-05-18T19:20:42.960",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability."
|
||||
"value": "Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22016",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.637",
|
||||
"lastModified": "2022-05-23T17:29:19.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.657",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows PlayToManager Elevation of Privilege Vulnerability."
|
||||
"value": "Windows PlayToManager Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22017",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.690",
|
||||
"lastModified": "2022-05-18T18:15:47.220",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.757",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remote Desktop Client Remote Code Execution Vulnerability."
|
||||
"value": "Remote Desktop Client Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22018",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-06-15T22:15:12.947",
|
||||
"lastModified": "2023-12-20T22:15:11.733",
|
||||
"lastModified": "2023-12-21T00:15:11.850",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29111, CVE-2022-29119, CVE-2022-30188.\n\n"
|
||||
"value": "HEVC Video Extensions Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22019",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.743",
|
||||
"lastModified": "2022-05-18T20:54:12.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:11.960",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability."
|
||||
"value": "Remote Procedure Call Runtime Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-22713",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.797",
|
||||
"lastModified": "2022-05-23T17:29:19.573",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.067",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Hyper-V Denial of Service Vulnerability."
|
||||
"value": "Windows Hyper-V Denial of Service Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23270",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.907",
|
||||
"lastModified": "2022-05-18T18:32:02.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.173",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21972."
|
||||
"value": "Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-23279",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:09.960",
|
||||
"lastModified": "2022-05-18T18:38:24.257",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.260",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows ALPC Elevation of Privilege Vulnerability."
|
||||
"value": "Windows ALPC Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-24466",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.017",
|
||||
"lastModified": "2022-05-26T16:27:35.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.410",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Hyper-V Security Feature Bypass Vulnerability."
|
||||
"value": "Windows Hyper-V Security Feature Bypass Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26905",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-06-01T20:15:07.813",
|
||||
"lastModified": "2022-10-26T22:48:40.327",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.523",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability."
|
||||
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26913",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.077",
|
||||
"lastModified": "2022-05-23T17:29:19.580",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.647",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Authentication Security Feature Bypass Vulnerability."
|
||||
"value": "Windows Authentication Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-26923",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.133",
|
||||
"lastModified": "2022-05-18T19:14:10.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.770",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2022-08-18",
|
||||
"cisaActionDue": "2022-09-08",
|
||||
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
||||
@ -11,7 +11,7 @@
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Active Directory Domain Services Elevation of Privilege Vulnerability."
|
||||
"value": "Active Directory Domain Services Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -74,7 +74,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
"value": "CWE-295"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-26925",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.187",
|
||||
"lastModified": "2022-10-07T18:08:47.847",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:12.883",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2022-07-01",
|
||||
"cisaActionDue": "2022-07-22",
|
||||
"cisaRequiredAction": "Apply remediation actions outlined in CISA guidance [https://www.cisa.gov/guidance-applying-june-microsoft-patch].",
|
||||
@ -11,7 +11,7 @@
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LSA Spoofing Vulnerability."
|
||||
"value": "Windows LSA Spoofing Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -94,7 +94,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-290"
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26926",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.243",
|
||||
"lastModified": "2022-05-19T21:13:04.793",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.020",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Address Book Remote Code Execution Vulnerability."
|
||||
"value": "Windows Address Book Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26927",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.300",
|
||||
"lastModified": "2022-05-19T20:30:49.037",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.133",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Graphics Component Remote Code Execution Vulnerability."
|
||||
"value": "Windows Graphics Component Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26930",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.357",
|
||||
"lastModified": "2022-05-19T20:38:11.857",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.247",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Remote Access Connection Manager Information Disclosure Vulnerability."
|
||||
"value": "Windows Remote Access Connection Manager Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26931",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.410",
|
||||
"lastModified": "2022-05-19T20:39:03.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.417",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Kerberos Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Kerberos Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26932",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.467",
|
||||
"lastModified": "2022-05-23T17:29:19.587",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26938, CVE-2022-26939."
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26933",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.523",
|
||||
"lastModified": "2022-05-19T20:27:36.743",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.650",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows NTFS Information Disclosure Vulnerability."
|
||||
"value": "Windows NTFS Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26935",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.637",
|
||||
"lastModified": "2022-05-19T19:42:46.190",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows WLAN AutoConfig Service Information Disclosure Vulnerability."
|
||||
"value": "Windows WLAN AutoConfig Service Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26936",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.693",
|
||||
"lastModified": "2022-05-19T16:51:51.953",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:13.950",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Server Service Information Disclosure Vulnerability."
|
||||
"value": "Windows Server Service Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26937",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.750",
|
||||
"lastModified": "2022-05-23T17:29:19.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.073",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Network File System Remote Code Execution Vulnerability."
|
||||
"value": "Windows Network File System Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26938",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.800",
|
||||
"lastModified": "2022-05-19T19:14:13.520",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.220",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26932, CVE-2022-26939."
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26939",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.857",
|
||||
"lastModified": "2022-05-23T17:29:19.603",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.350",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26932, CVE-2022-26938."
|
||||
"value": "Storage Spaces Direct Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,11 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-26940",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:10.953",
|
||||
"lastModified": "2022-05-19T17:56:19.273",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.470",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remote Desktop Protocol Client Information Disclosure Vulnerability."
|
||||
"value": "Remote Desktop Protocol Client Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29102",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.117",
|
||||
"lastModified": "2022-05-23T17:29:19.610",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.590",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Failover Cluster Information Disclosure Vulnerability."
|
||||
"value": "Windows Failover Cluster Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29103",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.170",
|
||||
"lastModified": "2022-05-20T17:59:43.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:14.790",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Remote Access Connection Manager Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Remote Access Connection Manager Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29104",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.223",
|
||||
"lastModified": "2022-05-20T18:53:46.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.010",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29132."
|
||||
"value": "Windows Print Spooler Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29105",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.277",
|
||||
"lastModified": "2022-05-20T14:38:18.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.130",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Windows Media Foundation Remote Code Execution Vulnerability."
|
||||
"value": "Microsoft Windows Media Foundation Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29106",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.330",
|
||||
"lastModified": "2022-05-19T20:35:20.217",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.257",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29107",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.397",
|
||||
"lastModified": "2022-05-19T20:49:57.973",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.373",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Office Security Feature Bypass Vulnerability."
|
||||
"value": "Microsoft Office Security Feature Bypass Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29108",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.450",
|
||||
"lastModified": "2022-05-19T20:41:22.917",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.513",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability."
|
||||
"value": "Microsoft SharePoint Server Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29109",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.507",
|
||||
"lastModified": "2022-10-05T16:21:22.850",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.653",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29110."
|
||||
"value": "Microsoft Excel Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29110",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.557",
|
||||
"lastModified": "2022-10-05T16:05:47.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:15.807",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-29109."
|
||||
"value": "Microsoft Excel Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29111",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-06-15T22:15:13.063",
|
||||
"lastModified": "2023-12-20T22:15:15.210",
|
||||
"lastModified": "2023-12-21T00:15:15.930",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HEVC Video Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22018, CVE-2022-29119, CVE-2022-30188.\n\n"
|
||||
"value": "HEVC Video Extensions Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29112",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.610",
|
||||
"lastModified": "2022-05-20T14:39:10.033",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.063",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Graphics Component Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-22011, CVE-2022-26934."
|
||||
"value": "Windows Graphics Component Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29113",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.663",
|
||||
"lastModified": "2022-05-23T17:29:19.620",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.193",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Digital Media Receiver Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Digital Media Receiver Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29114",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.717",
|
||||
"lastModified": "2022-05-23T17:29:19.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.307",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Print Spooler Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29140."
|
||||
"value": "Windows Print Spooler Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29115",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.777",
|
||||
"lastModified": "2022-05-23T17:29:19.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.417",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Fax Service Remote Code Execution Vulnerability."
|
||||
"value": "Windows Fax Service Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29116",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.827",
|
||||
"lastModified": "2022-05-20T14:13:05.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.563",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Kernel Information Disclosure Vulnerability."
|
||||
"value": "Windows Kernel Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29117",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.877",
|
||||
"lastModified": "2023-11-07T03:45:55.723",
|
||||
"lastModified": "2023-12-21T00:15:16.690",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": ".NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29145."
|
||||
"value": ".NET and Visual Studio Denial of Service Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -17,7 +17,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29120",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.933",
|
||||
"lastModified": "2022-05-23T17:29:19.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:16.937",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29122, CVE-2022-29123, CVE-2022-29134."
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29121",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:11.987",
|
||||
"lastModified": "2022-05-25T13:58:35.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:17.077",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows WLAN AutoConfig Service Denial of Service Vulnerability."
|
||||
"value": "Windows WLAN AutoConfig Service Denial of Service Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29122",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.040",
|
||||
"lastModified": "2022-05-23T17:29:19.677",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:17.257",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29120, CVE-2022-29123, CVE-2022-29134."
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29123",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.093",
|
||||
"lastModified": "2022-05-23T17:29:19.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:17.393",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29120, CVE-2022-29122, CVE-2022-29134."
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29125",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.143",
|
||||
"lastModified": "2022-05-23T17:29:19.693",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:17.593",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Push Notifications Apps Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Push Notifications Apps Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -70,7 +70,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29126",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.193",
|
||||
"lastModified": "2022-05-23T17:29:19.707",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:17.803",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability."
|
||||
"value": "Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29127",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.247",
|
||||
"lastModified": "2022-05-23T17:29:19.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:18.013",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "BitLocker Security Feature Bypass Vulnerability."
|
||||
"value": "BitLocker Security Feature Bypass Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29128",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.300",
|
||||
"lastModified": "2022-05-23T17:29:19.740",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:18.150",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29129",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.353",
|
||||
"lastModified": "2022-05-23T17:29:19.757",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:22.857",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29130",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.403",
|
||||
"lastModified": "2022-05-23T17:29:19.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.000",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29131",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.460",
|
||||
"lastModified": "2022-05-23T17:29:19.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.117",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29132",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.510",
|
||||
"lastModified": "2022-05-23T17:29:19.813",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.223",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29104."
|
||||
"value": "Windows Print Spooler Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29133",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.560",
|
||||
"lastModified": "2022-05-19T17:31:47.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.330",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29142."
|
||||
"value": "Windows Kernel Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29134",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.617",
|
||||
"lastModified": "2022-05-23T17:29:19.833",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.453",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29120, CVE-2022-29122, CVE-2022-29123."
|
||||
"value": "Windows Clustered Shared Volume Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29135",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.667",
|
||||
"lastModified": "2022-05-23T17:29:19.840",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.560",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29150, CVE-2022-29151."
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29137",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.720",
|
||||
"lastModified": "2022-05-23T17:29:19.850",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.670",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29139, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29138",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.773",
|
||||
"lastModified": "2022-05-23T17:29:19.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.780",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Clustered Shared Volume Elevation of Privilege Vulnerability."
|
||||
"value": "Windows Clustered Shared Volume Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29139",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.850",
|
||||
"lastModified": "2022-05-23T17:29:19.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.883",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29141."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29140",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.913",
|
||||
"lastModified": "2022-05-23T17:29:19.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:23.980",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Print Spooler Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-29114."
|
||||
"value": "Windows Print Spooler Information Disclosure Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29141",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:12.967",
|
||||
"lastModified": "2022-05-23T17:29:19.913",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.070",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139."
|
||||
"value": "Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29142",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:13.020",
|
||||
"lastModified": "2022-05-23T17:29:19.933",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.163",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29133."
|
||||
"value": "Windows Kernel Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29143",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-06-15T22:15:13.167",
|
||||
"lastModified": "2022-06-24T19:06:07.277",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.260",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft SQL Server Remote Code Execution Vulnerability."
|
||||
"value": "Microsoft SQL Server Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29145",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:13.077",
|
||||
"lastModified": "2023-11-07T03:45:56.213",
|
||||
"lastModified": "2023-12-21T00:15:24.360",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": ".NET and Visual Studio Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-23267, CVE-2022-29117."
|
||||
"value": ".NET and Visual Studio Denial of Service Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -17,7 +17,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29148",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:13.130",
|
||||
"lastModified": "2022-10-07T18:09:47.390",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.493",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Visual Studio Remote Code Execution Vulnerability."
|
||||
"value": "Visual Studio Remote Code Execution Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29150",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:13.183",
|
||||
"lastModified": "2022-05-23T17:29:19.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.637",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29151."
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-29151",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2022-05-10T21:15:13.237",
|
||||
"lastModified": "2022-05-23T17:29:19.953",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-12-21T00:15:24.720",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29135, CVE-2022-29150."
|
||||
"value": "Windows Cluster Shared Volume (CSV) Elevation of Privilege Vulnerability"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
20
CVE-2023/CVE-2023-411xx/CVE-2023-41166.json
Normal file
20
CVE-2023/CVE-2023-411xx/CVE-2023-41166.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-41166",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-21T00:15:25.537",
|
||||
"lastModified": "2023-12-21T00:15:25.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Stormshield Network Security (SNS) 3.7.0 through 3.7.39, 3.11.0 through 3.11.27, 4.3.0 through 4.3.22, 4.6.0 through 4.6.9, and 4.7.0 through 4.7.1. It's possible to know if a specific user account exists on the SNS firewall by using remote access commands."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.stormshield.eu/2023-027",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-457xx/CVE-2023-45703.json
Normal file
43
CVE-2023/CVE-2023-457xx/CVE-2023-45703.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-45703",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2023-12-21T00:15:25.617",
|
||||
"lastModified": "2023-12-21T00:15:25.617",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL Launch may mishandle input validation of an uploaded archive file leading to a denial of service due to resource exhaustion.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0108649",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2023/CVE-2023-461xx/CVE-2023-46131.json
Normal file
71
CVE-2023/CVE-2023-461xx/CVE-2023-46131.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2023-46131",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-21T00:15:25.813",
|
||||
"lastModified": "2023-12-21T00:15:25.813",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Grails is a framework used to build web applications with the Groovy programming language. A specially crafted web request can lead to a JVM crash or denial of service. Any Grails framework application using Grails data binding is vulnerable. This issue has been patched in version 3.3.17, 4.1.3, 5.3.4, 6.1.0.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/grails/grails-core/commit/74326bdd2cf7dcb594092165e9464520f8366c60",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/grails/grails-core/commit/c401faaa6c24c021c758b95f72304a0e855a8db3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/grails/grails-core/issues/13302",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/grails/grails-core/security/advisories/GHSA-3pjv-r7w4-2cf5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://grails.org/blog/2023-12-20-cve-data-binding-dos.html",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-470xx/CVE-2023-47093.json
Normal file
20
CVE-2023/CVE-2023-470xx/CVE-2023-47093.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-47093",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-21T00:15:26.067",
|
||||
"lastModified": "2023-12-21T00:15:26.067",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in Stormshield Network Security (SNS) 4.0.0 through 4.3.21, 4.4.0 through 4.6.8, and 4.7.0. Sending a crafted ICMP packet may lead to a crash of the ASQ engine."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.stormshield.eu/2023-031/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-48795",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-18T16:15:10.897",
|
||||
"lastModified": "2023-12-20T21:15:08.123",
|
||||
"lastModified": "2023-12-20T23:15:10.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31."
|
||||
"value": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -140,6 +140,10 @@
|
||||
"url": "https://github.com/mwiede/jsch/pull/461",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssh/openssh-portable/commits/master",
|
||||
"source": "cve@mitre.org"
|
||||
@ -228,6 +232,10 @@
|
||||
"url": "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
|
||||
"source": "cve@mitre.org"
|
||||
@ -272,6 +280,10 @@
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/12/18/2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2023/12/20/3",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.paramiko.org/changelog.html",
|
||||
"source": "cve@mitre.org"
|
||||
|
24
CVE-2023/CVE-2023-490xx/CVE-2023-49032.json
Normal file
24
CVE-2023/CVE-2023-490xx/CVE-2023-49032.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-49032",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-21T00:15:26.117",
|
||||
"lastModified": "2023-12-21T00:15:26.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in LTB Self Service Password before v.1.5.4 allows a remote attacker to execute arbitrary code and obtain sensitive information via hijack of the SMS verification code function to arbitrary phone."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ltb-project/self-service-password/issues/816",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/piuppi/Proof-of-Concepts/blob/main/ltb-project/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2023/CVE-2023-513xx/CVE-2023-51390.json
Normal file
63
CVE-2023/CVE-2023-513xx/CVE-2023-51390.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-51390",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-12-21T00:15:26.163",
|
||||
"lastModified": "2023-12-21T00:15:26.163",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "journalpump is a daemon that takes log messages from journald and pumps them to a given output. A logging vulnerability was found in journalpump which logs out the configuration of a service integration in plaintext to the supplied logging pipeline, including credential information contained in the configuration if any. The problem has been patched in journalpump 2.5.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-215"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Aiven-Open/journalpump/commit/390e69bc909ba16ad5f7b577010b4afc303361da",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Aiven-Open/journalpump/security/advisories/GHSA-738v-v386-8r6g",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
79
README.md
79
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-12-20T23:00:25.583061+00:00
|
||||
2023-12-21T00:55:25.234553+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-12-20T22:15:35.550000+00:00
|
||||
2023-12-21T00:15:26.163000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,57 +29,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
233903
|
||||
233909
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `13`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
* [CVE-2023-48433](CVE-2023/CVE-2023-484xx/CVE-2023-48433.json) (`2023-12-20T21:15:07.670`)
|
||||
* [CVE-2023-48434](CVE-2023/CVE-2023-484xx/CVE-2023-48434.json) (`2023-12-20T21:15:07.900`)
|
||||
* [CVE-2023-50639](CVE-2023/CVE-2023-506xx/CVE-2023-50639.json) (`2023-12-20T21:15:08.280`)
|
||||
* [CVE-2023-50983](CVE-2023/CVE-2023-509xx/CVE-2023-50983.json) (`2023-12-20T22:15:34.610`)
|
||||
* [CVE-2023-50984](CVE-2023/CVE-2023-509xx/CVE-2023-50984.json) (`2023-12-20T22:15:34.723`)
|
||||
* [CVE-2023-50985](CVE-2023/CVE-2023-509xx/CVE-2023-50985.json) (`2023-12-20T22:15:34.820`)
|
||||
* [CVE-2023-50986](CVE-2023/CVE-2023-509xx/CVE-2023-50986.json) (`2023-12-20T22:15:34.897`)
|
||||
* [CVE-2023-50987](CVE-2023/CVE-2023-509xx/CVE-2023-50987.json) (`2023-12-20T22:15:34.983`)
|
||||
* [CVE-2023-50988](CVE-2023/CVE-2023-509xx/CVE-2023-50988.json) (`2023-12-20T22:15:35.080`)
|
||||
* [CVE-2023-50989](CVE-2023/CVE-2023-509xx/CVE-2023-50989.json) (`2023-12-20T22:15:35.170`)
|
||||
* [CVE-2023-50990](CVE-2023/CVE-2023-509xx/CVE-2023-50990.json) (`2023-12-20T22:15:35.293`)
|
||||
* [CVE-2023-50992](CVE-2023/CVE-2023-509xx/CVE-2023-50992.json) (`2023-12-20T22:15:35.450`)
|
||||
* [CVE-2023-50993](CVE-2023/CVE-2023-509xx/CVE-2023-50993.json) (`2023-12-20T22:15:35.550`)
|
||||
* [CVE-2023-41166](CVE-2023/CVE-2023-411xx/CVE-2023-41166.json) (`2023-12-21T00:15:25.537`)
|
||||
* [CVE-2023-45703](CVE-2023/CVE-2023-457xx/CVE-2023-45703.json) (`2023-12-21T00:15:25.617`)
|
||||
* [CVE-2023-46131](CVE-2023/CVE-2023-461xx/CVE-2023-46131.json) (`2023-12-21T00:15:25.813`)
|
||||
* [CVE-2023-47093](CVE-2023/CVE-2023-470xx/CVE-2023-47093.json) (`2023-12-21T00:15:26.067`)
|
||||
* [CVE-2023-49032](CVE-2023/CVE-2023-490xx/CVE-2023-49032.json) (`2023-12-21T00:15:26.117`)
|
||||
* [CVE-2023-51390](CVE-2023/CVE-2023-513xx/CVE-2023-51390.json) (`2023-12-21T00:15:26.163`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `77`
|
||||
Recently modified CVEs: `74`
|
||||
|
||||
* [CVE-2022-30184](CVE-2022/CVE-2022-301xx/CVE-2022-30184.json) (`2023-12-20T22:15:26.597`)
|
||||
* [CVE-2022-30188](CVE-2022/CVE-2022-301xx/CVE-2022-30188.json) (`2023-12-20T22:15:26.827`)
|
||||
* [CVE-2022-30189](CVE-2022/CVE-2022-301xx/CVE-2022-30189.json) (`2023-12-20T22:15:26.993`)
|
||||
* [CVE-2022-30190](CVE-2022/CVE-2022-301xx/CVE-2022-30190.json) (`2023-12-20T22:15:27.167`)
|
||||
* [CVE-2022-30192](CVE-2022/CVE-2022-301xx/CVE-2022-30192.json) (`2023-12-20T22:15:27.443`)
|
||||
* [CVE-2022-30193](CVE-2022/CVE-2022-301xx/CVE-2022-30193.json) (`2023-12-20T22:15:27.660`)
|
||||
* [CVE-2022-33638](CVE-2022/CVE-2022-336xx/CVE-2022-33638.json) (`2023-12-20T22:15:28.700`)
|
||||
* [CVE-2022-33639](CVE-2022/CVE-2022-336xx/CVE-2022-33639.json) (`2023-12-20T22:15:28.987`)
|
||||
* [CVE-2022-33680](CVE-2022/CVE-2022-336xx/CVE-2022-33680.json) (`2023-12-20T22:15:30.770`)
|
||||
* [CVE-2023-49342](CVE-2023/CVE-2023-493xx/CVE-2023-49342.json) (`2023-12-20T21:02:43.633`)
|
||||
* [CVE-2023-47558](CVE-2023/CVE-2023-475xx/CVE-2023-47558.json) (`2023-12-20T21:04:39.647`)
|
||||
* [CVE-2023-49343](CVE-2023/CVE-2023-493xx/CVE-2023-49343.json) (`2023-12-20T21:05:50.880`)
|
||||
* [CVE-2023-49344](CVE-2023/CVE-2023-493xx/CVE-2023-49344.json) (`2023-12-20T21:06:04.320`)
|
||||
* [CVE-2023-5949](CVE-2023/CVE-2023-59xx/CVE-2023-5949.json) (`2023-12-20T21:06:45.797`)
|
||||
* [CVE-2023-48755](CVE-2023/CVE-2023-487xx/CVE-2023-48755.json) (`2023-12-20T21:09:32.063`)
|
||||
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2023-12-20T21:15:08.123`)
|
||||
* [CVE-2023-6394](CVE-2023/CVE-2023-63xx/CVE-2023-6394.json) (`2023-12-20T21:15:08.340`)
|
||||
* [CVE-2023-22265](CVE-2023/CVE-2023-222xx/CVE-2023-22265.json) (`2023-12-20T21:21:30.387`)
|
||||
* [CVE-2023-48581](CVE-2023/CVE-2023-485xx/CVE-2023-48581.json) (`2023-12-20T21:21:59.990`)
|
||||
* [CVE-2023-48582](CVE-2023/CVE-2023-485xx/CVE-2023-48582.json) (`2023-12-20T21:22:05.797`)
|
||||
* [CVE-2023-48583](CVE-2023/CVE-2023-485xx/CVE-2023-48583.json) (`2023-12-20T21:22:12.383`)
|
||||
* [CVE-2023-47620](CVE-2023/CVE-2023-476xx/CVE-2023-47620.json) (`2023-12-20T21:27:11.537`)
|
||||
* [CVE-2023-47623](CVE-2023/CVE-2023-476xx/CVE-2023-47623.json) (`2023-12-20T21:27:16.323`)
|
||||
* [CVE-2023-22256](CVE-2023/CVE-2023-222xx/CVE-2023-22256.json) (`2023-12-20T21:27:43.077`)
|
||||
* [CVE-2023-22259](CVE-2023/CVE-2023-222xx/CVE-2023-22259.json) (`2023-12-20T21:27:51.563`)
|
||||
* [CVE-2022-29122](CVE-2022/CVE-2022-291xx/CVE-2022-29122.json) (`2023-12-21T00:15:17.257`)
|
||||
* [CVE-2022-29123](CVE-2022/CVE-2022-291xx/CVE-2022-29123.json) (`2023-12-21T00:15:17.393`)
|
||||
* [CVE-2022-29125](CVE-2022/CVE-2022-291xx/CVE-2022-29125.json) (`2023-12-21T00:15:17.593`)
|
||||
* [CVE-2022-29126](CVE-2022/CVE-2022-291xx/CVE-2022-29126.json) (`2023-12-21T00:15:17.803`)
|
||||
* [CVE-2022-29127](CVE-2022/CVE-2022-291xx/CVE-2022-29127.json) (`2023-12-21T00:15:18.013`)
|
||||
* [CVE-2022-29128](CVE-2022/CVE-2022-291xx/CVE-2022-29128.json) (`2023-12-21T00:15:18.150`)
|
||||
* [CVE-2022-29129](CVE-2022/CVE-2022-291xx/CVE-2022-29129.json) (`2023-12-21T00:15:22.857`)
|
||||
* [CVE-2022-29130](CVE-2022/CVE-2022-291xx/CVE-2022-29130.json) (`2023-12-21T00:15:23.000`)
|
||||
* [CVE-2022-29131](CVE-2022/CVE-2022-291xx/CVE-2022-29131.json) (`2023-12-21T00:15:23.117`)
|
||||
* [CVE-2022-29132](CVE-2022/CVE-2022-291xx/CVE-2022-29132.json) (`2023-12-21T00:15:23.223`)
|
||||
* [CVE-2022-29133](CVE-2022/CVE-2022-291xx/CVE-2022-29133.json) (`2023-12-21T00:15:23.330`)
|
||||
* [CVE-2022-29134](CVE-2022/CVE-2022-291xx/CVE-2022-29134.json) (`2023-12-21T00:15:23.453`)
|
||||
* [CVE-2022-29135](CVE-2022/CVE-2022-291xx/CVE-2022-29135.json) (`2023-12-21T00:15:23.560`)
|
||||
* [CVE-2022-29137](CVE-2022/CVE-2022-291xx/CVE-2022-29137.json) (`2023-12-21T00:15:23.670`)
|
||||
* [CVE-2022-29138](CVE-2022/CVE-2022-291xx/CVE-2022-29138.json) (`2023-12-21T00:15:23.780`)
|
||||
* [CVE-2022-29139](CVE-2022/CVE-2022-291xx/CVE-2022-29139.json) (`2023-12-21T00:15:23.883`)
|
||||
* [CVE-2022-29140](CVE-2022/CVE-2022-291xx/CVE-2022-29140.json) (`2023-12-21T00:15:23.980`)
|
||||
* [CVE-2022-29141](CVE-2022/CVE-2022-291xx/CVE-2022-29141.json) (`2023-12-21T00:15:24.070`)
|
||||
* [CVE-2022-29142](CVE-2022/CVE-2022-291xx/CVE-2022-29142.json) (`2023-12-21T00:15:24.163`)
|
||||
* [CVE-2022-29143](CVE-2022/CVE-2022-291xx/CVE-2022-29143.json) (`2023-12-21T00:15:24.260`)
|
||||
* [CVE-2022-29145](CVE-2022/CVE-2022-291xx/CVE-2022-29145.json) (`2023-12-21T00:15:24.360`)
|
||||
* [CVE-2022-29148](CVE-2022/CVE-2022-291xx/CVE-2022-29148.json) (`2023-12-21T00:15:24.493`)
|
||||
* [CVE-2022-29150](CVE-2022/CVE-2022-291xx/CVE-2022-29150.json) (`2023-12-21T00:15:24.637`)
|
||||
* [CVE-2022-29151](CVE-2022/CVE-2022-291xx/CVE-2022-29151.json) (`2023-12-21T00:15:24.720`)
|
||||
* [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2023-12-20T23:15:10.617`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user