mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-04-28T16:00:26.234533+00:00
This commit is contained in:
parent
ba368fd0ec
commit
f6f51c1ec8
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-38583",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.313",
|
||||
"lastModified": "2023-04-28T13:15:13.313",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41397",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.417",
|
||||
"lastModified": "2023-04-28T13:15:13.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41398",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.460",
|
||||
"lastModified": "2023-04-28T13:15:13.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41399",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.510",
|
||||
"lastModified": "2023-04-28T13:15:13.510",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-41400",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.560",
|
||||
"lastModified": "2023-04-28T13:15:13.560",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,27 +2,874 @@
|
||||
"id": "CVE-2022-47522",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-15T02:15:07.290",
|
||||
"lastModified": "2023-04-15T02:25:57.407",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:27:12.360",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The IEEE 802.11 specifications through 802.11ax allow physically proximate attackers to intercept (possibly cleartext) target-destined frames by spoofing a target's MAC address, sending Power Save frames to the access point, and then sending other frames to the access point (such as authentication frames or re-association frames) to remove the target's original security context. This behavior occurs because the specifications do not require an access point to purge its transmit queue before removing a client's pairwise encryption key."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-290"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ieee:ieee_802.11:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EA94FAA4-9BBF-402D-8B33-20A5E8AAFC5D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz670_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B1EB82E-91D7-4197-B762-56A5578FA269"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEEA6065-48D3-4EC7-BD94-CBAE3D1010FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz570_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "676DF3BF-7777-4FA9-8512-457FBA956F21"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DF76E0-8E3D-4E0D-A3BB-F5AE05A4C7C9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz570p_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9369143D-4BA5-4A36-9CB5-9DF28F5FD071"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "352DFCF9-E333-41C0-8033-91265768FD8E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz570w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30E4118D-750F-4CB0-A47D-420B85331515"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C882C38-9DA5-4C03-BB23-AB2B448E3307"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz470_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46ED34C5-0DDC-4378-AC24-CC288FA6CC32"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C23940E-2F9D-447B-A740-42035ED5D400"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz470w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D2ED33A-7AE7-4EA1-B4D4-524B5B3538D4"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90C790AD-C40E-4527-8F83-D278282A9600"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz370_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0E504C1-4E34-4CA3-B5A8-44A02D53E1E0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9853AE3A-B0EA-4249-AA7D-1F2051C9BF91"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz370w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5DC5202E-61D9-405D-91BD-E6037DBCB71D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DBDD10C-F89D-4051-BC70-67B41167FF9B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz270_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A1023D6-D82F-4E09-97B8-F7A57D6F7686"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70340DD4-687B-402C-85AF-C2B80D0F1600"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz270w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "885DFDA5-2DB8-471A-B694-CAD5BEA96944"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52847BA2-470B-4078-A79B-52095DB9214B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz600_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "31F6D757-D0EF-4450-985F-49B78F436667"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3506950B-2404-41D2-8EF3-1694777D9EEA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz600p_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1114D0A0-516C-4A6D-B578-0D401C692542"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B4C9916-AD16-4E31-90A6-2AD577EA9783"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz500_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96F78C44-08CB-4AEF-AFEF-1ABCF62EF9F9"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C09B5BCD-C830-4C67-B966-1CA499F21D04"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz500w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FDDC97A-3D6E-4B9E-B7C7-1281EFD09B5F"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA61303F-736E-411F-AEF3-6335C0795138"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz400_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AEAA71F-6BD8-4FE4-844D-080AF7B61DDE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D50B19A6-80C4-4FF7-9CD5-58938641D3DC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz400w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70DDAC21-91E2-4C49-9AD4-0B35D930042B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "745643D6-9336-4FBE-9625-99599DFBB8A2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz350_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F5E19E36-07EB-4FE7-B4CD-8C1E8C116A27"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "479B1418-CA62-4B24-A5DB-21F488941754"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz350w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E8AC214A-ADA4-4607-B1CD-D0D8FA450F88"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3E0AB47-5EE3-4F2F-B442-DA48C58C44D6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz300_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B16351E-5793-40FA-8B3E-CABF8F709E1A"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09678BBE-7603-41D2-BF09-415CA33C7EFA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz300p_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "63F6B06B-8220-438D-BF43-97A33C07EE13"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7003DBEF-CA74-4429-B567-5CFFB83762E6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:tz300w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBBB888A-F19B-4F7C-A2FD-01AA65F6FAD6"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8AC8EAE-99BE-4889-9978-5083F71D7178"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:soho_250_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B9134E3-57D4-40C4-B268-B952F249AF7E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9FDE64E9-44DD-4B7C-BA34-FE2C79E3FAED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:soho_250w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0687F825-6F19-4227-B5F3-5E9DD0D4621B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4E8F3935-89B4-4091-9B8C-442C02FD4F3A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_231c_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64ABCFAF-DB16-4EF1-98EC-DB7E5E757DC0"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_231c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57028B23-5593-4442-A746-2A248DEFB4EE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_224w_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B840890-AC02-457D-9E67-FEC07EFEAE25"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_224w:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "911B549B-AA18-4018-8E9B-A46D032A7AD3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_432o_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "390D6FCD-3D04-4DFD-B8B6-DF2CD6E44087"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_432o:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45DE092E-A5B8-41B4-AF99-897E1F18DF1C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_621_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B1B3BB5E-325A-4B70-9209-253B18EF56EA"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_621:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9CD8FCD1-9A77-4120-A2EB-E2D8C7E7E006"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_641_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD0869CE-BF47-4243-96FD-CD51AC751CA1"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_641:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5CBFB2F-1BC7-411C-824F-6240CF289905"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:sonicwall:sonicwave_681_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4134FE2-6A7D-41C9-A214-2CE0A59FC23D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:sonicwall:sonicwave_681:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DDECE3D2-594C-4FC7-BC65-7813F7446B14"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://papers.mathyvanhoef.com/usenix2023-wifi.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Technical Description",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2023-0006",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wi-fi.org/discover-wi-fi/passpoint",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-08xx/CVE-2023-0834.json
Normal file
55
CVE-2023/CVE-2023-08xx/CVE-2023-0834.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-0834",
|
||||
"sourceIdentifier": "security@hypr.com",
|
||||
"published": "2023-04-28T15:15:10.573",
|
||||
"lastModified": "2023-04-28T15:15:10.573",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect Permission Assignment for Critical Resource vulnerability in HYPR Workforce Access on MacOS allows Privilege Escalation.This issue affects Workforce Access: from 6.12 before 8.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@hypr.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@hypr.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hypr.com/security-advisories",
|
||||
"source": "security@hypr.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-14xx/CVE-2023-1477.json
Normal file
55
CVE-2023/CVE-2023-14xx/CVE-2023-1477.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-1477",
|
||||
"sourceIdentifier": "security@hypr.com",
|
||||
"published": "2023-04-28T15:15:10.633",
|
||||
"lastModified": "2023-04-28T15:15:10.633",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in HYPR Keycloak Authenticator Extension allows Authentication Abuse.This issue affects HYPR Keycloak Authenticator Extension: before 7.10.2, before 8.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@hypr.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@hypr.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hypr.com/security-advisories",
|
||||
"source": "security@hypr.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2017",
|
||||
"sourceIdentifier": "info@starlabs.sg",
|
||||
"published": "2023-04-17T11:15:42.160",
|
||||
"lastModified": "2023-04-19T07:15:38.647",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:27:32.923",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "info@starlabs.sg",
|
||||
"type": "Secondary",
|
||||
@ -50,18 +80,63 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.1.0",
|
||||
"versionEndIncluding": "6.4.20.0",
|
||||
"matchCriteriaId": "8FB9ED1C-3438-4CFA-8C79-0AB0E493954D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13452371-6436-4FC4-B535-B1064B3DA20A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4B0D3A28-E2CF-499E-BD2B-8655E3F09791"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:shopware:shopware:6.5.0.0:rc3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F1201D0-0621-4744-9D53-C0B8C5FE00D2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-04-2023",
|
||||
"source": "info@starlabs.sg"
|
||||
"source": "info@starlabs.sg",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/shopware/platform/security/advisories/GHSA-7v2v-9rm4-7m8f",
|
||||
"source": "info@starlabs.sg"
|
||||
"source": "info@starlabs.sg",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://starlabs.sg/advisories/23/23-2017/",
|
||||
"source": "info@starlabs.sg"
|
||||
"source": "info@starlabs.sg",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Mitigation",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-2251",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2023-04-24T15:15:08.897",
|
||||
"lastModified": "2023-04-24T15:35:56.667",
|
||||
"lastModified": "2023-04-28T15:15:10.790",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Uncaught Exception in GitHub repository eemeli/yaml prior to 2.2.2."
|
||||
"value": "Uncaught Exception in GitHub repository eemeli/yaml prior to 2.0.0-4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2367",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T13:15:13.697",
|
||||
"lastModified": "2023-04-28T13:15:13.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2368",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T13:15:13.797",
|
||||
"lastModified": "2023-04-28T13:15:13.797",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2369",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T13:15:13.863",
|
||||
"lastModified": "2023-04-28T13:15:13.863",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2370.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2370.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2370",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T14:15:10.807",
|
||||
"lastModified": "2023-04-28T14:15:10.807",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical has been found in SourceCodester Online DJ Management System 1.0. Affected is an unknown function of the file admin/events/manage_event.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-227646 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/aieouZZ/bug_report/blob/main/SQLi-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227646",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227646",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2371.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2371.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2371",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T14:15:10.863",
|
||||
"lastModified": "2023-04-28T14:15:10.863",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as critical was found in SourceCodester Online DJ Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/inquiries/view_details.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227647."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yoyoyoyoyohane/bug_report/blob/main/SQLi-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227647",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227647",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2372.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2372.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2372",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T14:15:10.917",
|
||||
"lastModified": "2023-04-28T14:15:10.917",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Online DJ Management System 1.0. Affected by this issue is some unknown functionality of the file classes/Master.php?f=save_event. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227648."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yoyoyoyoyohane/bug_report/blob/main/XSS-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227648",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227648",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2373.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2373.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2373",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T14:15:10.977",
|
||||
"lastModified": "2023-04-28T14:15:10.977",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6. This affects an unknown part of the component Web Management Interface. The manipulation of the argument ecn-up leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227649 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/5",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227649",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227649",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2374.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2374.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2374",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T15:15:10.847",
|
||||
"lastModified": "2023-04-28T15:15:10.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This vulnerability affects unknown code of the component Web Management Interface. The manipulation of the argument ecn-down leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-227650 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/6",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227650",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227650",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2023/CVE-2023-23xx/CVE-2023-2375.json
Normal file
88
CVE-2023/CVE-2023-23xx/CVE-2023-2375.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2023-2375",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-28T15:15:10.903",
|
||||
"lastModified": "2023-04-28T15:15:10.903",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Ubiquiti EdgeRouter X up to 2.0.9-hotfix.6 and classified as critical. This issue affects some unknown processing of the component Web Management Interface. The manipulation of the argument src leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227651."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/7",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.227651",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.227651",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,15 +2,38 @@
|
||||
"id": "CVE-2023-24831",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-04-17T07:15:07.640",
|
||||
"lastModified": "2023-04-17T13:12:43.170",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T15:56:21.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Apache Software Foundation Apache IoTDB.This issue affects Apache IoTDB Grafana Connector: from 0.13.0 through 0.13.3.\n\nAttackers could login without authorization. This is fixed in 0.13.4."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
@ -23,10 +46,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:iotdb:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "0.13.0",
|
||||
"versionEndIncluding": "0.13.3",
|
||||
"matchCriteriaId": "C5714888-09FF-447A-A4E8-056E43929606"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/3dgvzgstycf8b5hyf4z3n7cqdhcyln3l",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24911",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-03-14T17:15:18.760",
|
||||
"lastModified": "2023-04-27T19:15:20.020",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2023-04-28T15:03:11.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -37,19 +37,19 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-24922",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2023-03-14T17:15:19.233",
|
||||
"lastModified": "2023-03-20T17:44:46.617",
|
||||
"lastModified": "2023-04-28T15:02:47.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,19 +17,19 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27043",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-19T00:15:07.973",
|
||||
"lastModified": "2023-04-27T18:50:57.757",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-04-28T15:15:10.683",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -73,11 +73,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://python.com",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"URL Repurposed"
|
||||
]
|
||||
"url": "http://python.org",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/python/cpython/issues/102988",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28141",
|
||||
"sourceIdentifier": "bugreport@qualys.com",
|
||||
"published": "2023-04-18T16:15:09.087",
|
||||
"lastModified": "2023-04-19T18:15:07.277",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:04:12.760",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "bugreport@qualys.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "bugreport@qualys.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:qualys:cloud_agent:*:*:*:*:*:windows:*:*",
|
||||
"versionStartIncluding": "3.1.3.34",
|
||||
"versionEndExcluding": "4.8.0.31",
|
||||
"matchCriteriaId": "EA975AAE-08D4-4B1F-BA55-C9F55B32A93F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualys.com/security-advisories/",
|
||||
"source": "bugreport@qualys.com"
|
||||
"source": "bugreport@qualys.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28471.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28471.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28471",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.307",
|
||||
"lastModified": "2023-04-28T14:15:10.307",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to Stored XSS via a container name."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28472.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28472.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28472",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.407",
|
||||
"lastModified": "2023-04-28T14:15:10.407",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 does not have Secure and HTTP only attributes set for ccmPoll cookies."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28473.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28473.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28473",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.447",
|
||||
"lastModified": "2023-04-28T14:15:10.447",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to possible Auth bypass in the jobs section."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28474.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28474.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28474",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.487",
|
||||
"lastModified": "2023-04-28T14:15:10.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to Stored XSS on Saved Presets on search."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28475.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28475.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28475",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.523",
|
||||
"lastModified": "2023-04-28T14:15:10.523",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to Reflected XSS on the Reply form because msgID was not sanitized."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-284xx/CVE-2023-28476.json
Normal file
24
CVE-2023/CVE-2023-284xx/CVE-2023-28476.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-28476",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.557",
|
||||
"lastModified": "2023-04-28T14:15:10.557",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to Stored XSS on Tags on uploaded files."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-284xx/CVE-2023-28477.json
Normal file
47
CVE-2023/CVE-2023-284xx/CVE-2023-28477.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-28477",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.597",
|
||||
"lastModified": "2023-04-28T14:15:10.597",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.2 is vulnerable to stored XSS on API Integrations via the name parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://concretecms.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-288xx/CVE-2023-28819.json
Normal file
47
CVE-2023/CVE-2023-288xx/CVE-2023-28819.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-28819",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.657",
|
||||
"lastModified": "2023-04-28T14:15:10.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.1 is vulnerable to Stored XSS in uploaded file and folder names."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/concretecms/concretecms/releases",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-288xx/CVE-2023-28820.json
Normal file
47
CVE-2023/CVE-2023-288xx/CVE-2023-28820.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-28820",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.703",
|
||||
"lastModified": "2023-04-28T14:15:10.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.1 is vulnerable to stored XSS in RSS Displayer via the href attribute because the link element input was not sanitized."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.0,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/concretecms/concretecms/releases",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2023/CVE-2023-288xx/CVE-2023-28821.json
Normal file
47
CVE-2023/CVE-2023-288xx/CVE-2023-28821.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2023-28821",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:10.753",
|
||||
"lastModified": "2023-04-28T14:15:10.753",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Concrete CMS (previously concrete5) before 9.1 did not have a rate limit for password resets."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/concretecms/concretecms/releases",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.concretecms.org/about/project-news/security/concrete-cms-security-advisory-2023-04-20",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28959",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:08.320",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:28:28.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,643 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.1",
|
||||
"matchCriteriaId": "E46B49AE-2783-4962-9919-A0E1DDFCE4C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "768C0EB7-8456-4BF4-8598-3401A54D21DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5332B70A-F6B0-4C3B-90E2-5CBFB3326126"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "81439FE8-5405-45C2-BC04-9823D2009A77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E506138D-043E-485D-B485-94A2AB75F8E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0EF3C901-3599-463F-BEFB-8858768DC195"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD806778-A995-4A9B-9C05-F4D7B1CB1F7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "02B42BE8-1EF2-47F7-9F10-DE486A017EED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r1-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0B372356-D146-420B-95C3-381D0383B595"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DCAB79C9-6639-4ED0-BEC9-E7C8229DF977"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8CF858F-84BB-4AEA-B829-FCF22C326160"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92292C23-DC38-42F1-97C1-8416BBB60FA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59E2311C-075A-4C64-B614-728A21B17B1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5405F361-AB96-4477-AA0D-49B874324B39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E45E5421-2F6F-4AF9-8EB1-431A804FC649"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93098975-4A06-4A72-8DF0-F2C5E1AF2F77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E1F3AEE4-CEB8-4CAA-A48A-1B4647FFFCDB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E2DF80-63D8-48DD-BC73-C406B7AA3C7D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8120EAC3-DCCB-4429-A372-C0DAA3270A1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DF81F459-915E-468C-8E82-85F1A601095B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9912E998-75FB-4EA0-8E36-0A1C38147AB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7AE90D0-D502-4262-A83E-F40308A81380"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.1:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "739E4B74-5769-4392-BAFE-39770B021859"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:qfx10002:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F1401145-D8EC-4DB9-9CDE-9DE6C0D000C5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70584",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28960",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:08.387",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:28:54.407",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,175 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "247FB9DF-7EC0-4298-B27C-3235D141C1D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F85E5BC7-8607-4330-AA72-2273D32F8604"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "878C81C9-A418-4A21-8FDB-2116A992679C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7451A671-A3CC-4904-8D45-947B1D3783C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0108AD20-EAE6-41D1-AE48-254C46B5388A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44FBCA6F-EB05-4EE4-85FD-944BDAF7D81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E554FD12-FE69-44D1-B2C9-4382F8CA4456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C1D53E-70BE-4246-89ED-1074C8C70747"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EC38173-44AB-43D5-8C27-CB43AD5E0B2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0F26369D-21B2-4C6A-98C1-492692A61283"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24003819-1A6B-4BDF-B3DF-34751C137788"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF8D332E-9133-45B9-BB07-B33C790F737A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39809219-9F87-4583-9DAD-9415DD320B36"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70585",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28961",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:08.457",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:31:23.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +76,448 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.2",
|
||||
"matchCriteriaId": "9D5DC3ED-1843-467F-903D-2DB6CDFF06F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx1000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF19CB03-4A42-48BC-A6E1-A6F56D40F422"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx1100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "648CB4A2-05FA-4445-BB4F-F9285A8E8A5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx2000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90339191-4DE3-4116-8CEC-C5440D063CEE"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx2100:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9F5683A-7DCC-4691-AD3A-F2B66684DA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx2200:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "154658D0-FE3E-43C1-8A4D-CAF67C9BCD98"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx4000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76E2CDA9-2379-482C-B509-D527AFE2C7D5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx500:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36729286-5080-47E8-A961-976BF64F5A93"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C398D8D-AD15-422C-90DE-2EAD9B9A7DF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5048:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F8DB691-C9F4-4084-8563-642A2F63DA86"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5096:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44B58F51-4F0D-40BD-A90F-226A26F4646E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5400:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D013356B-A9FE-4301-BFEB-0D5B1AB3541D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5448:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2EB7B849-D1D4-46F3-B502-5D84C5E7C3B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx5800:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6D0730C3-5846-43E9-A9BD-8AEED356A959"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx6300:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6655453A-D027-41A3-B1E9-D40A5220E4CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx6360:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58626682-A25D-46B6-B2B3-493772FFBA11"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx710:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC3484A2-C7E4-43D1-9D47-08C531185C67"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7100-32c:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FF19E76-F26B-4111-A814-BA7E5C3F2A74"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7100-48l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F48C7E15-C23D-4E2D-9A1B-C314383C8C32"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:acx7509:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B50EC358-F551-4F2B-9DA1-61B6412AB957"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70586",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28962",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:08.520",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:32:26.480",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +76,717 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.4",
|
||||
"matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19EAC3C9-D800-436F-8FEA-8BDFB5A9BD24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8328FDE6-9707-4142-B905-3B07C0E28E35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41CD982F-E6F2-4951-9F96-A76C142DF08E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19FDC05F-5582-4F7E-B628-E58A3C0E7F2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "401306D1-E9CE-49C6-8DC9-0E8747B9DC2C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "615EAF48-AD53-4CC2-B233-5EA5C0F72CB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC8E7547-6649-436D-BC45-184417680C72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D9789FF8-D55C-4AF9-A250-E543A0EB826F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C238EB1-5A38-4877-8849-4A6D36918B3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C21638A9-6AD8-4347-AA3F-64BC7BD71C0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D621DB7F-BC6B-4A07-8803-596B3ED11CF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5620596-4DEE-41D7-A63F-224D814DAA77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8BBCEC0-5915-4F69-90FD-070A94145BB9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C93B13-DCEB-4861-87DC-3F1ECBAF7FFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.1:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5887B680-E5A4-4A30-9543-69B42F50E8D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0D7DB4B-683B-408B-8055-2C992CA43FFE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "476A49E7-37E9-40F9-BF2D-9BBFFAA1DFFC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70587",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28972",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.140",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:23:37.820",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,792 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0E7545CE-6300-4E81-B5AF-2BE150C1B190"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4CA3060F-1800-4A06-A453-FB8CE4B65312"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A5B337A-727C-4767-AD7B-E0F7F99EB46F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "16FDE60B-7A99-4683-BC14-530B5B005F8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "725D8C27-E4F8-4394-B4EC-B49B6D3C2709"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8233C3AB-470E-4D13-9BFD-C9E90918FD0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F7A233A-D4F6-46FA-92E9-2ACE13E4A6A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADCE4EA8-DDBA-4766-BB81-E4DA29723723"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2849078A-447A-4615-94E1-58AF450ED22A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2C625B6-25ED-4F6C-A778-6AB7FA7901CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r1-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84EC3EE0-F1D9-4CBB-B3FA-83C05C50EB5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C71D2FA-B1A4-4004-807F-7B3BB347DF4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E78E854-DDD3-4D1A-97AB-AEA70B9B811F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "512FB3D1-BA5B-4F73-BDB2-49D6889F5473"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FCBFF57-83A1-4C1C-A38D-7DAB48BCA2EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "920FE638-BDE6-403D-9083-2BDBF6A3326F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E38CD1E2-41F5-42D1-B915-055A497C576A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C816B9A-F152-4E5F-8152-73635840A89A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E0EA9DA-2DAD-4FA4-8CCC-E2F3D7069305"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F56182CE-376A-4B77-BB53-1E988842AEC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "59006503-B2CA-4F79-AC13-7C5615A74CE5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8110DA9-54B1-43CF-AACB-76EABE0C9EF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11B5CC5A-1959-4113-BFCF-E4BA63D918C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33F08A33-EF80-4D86-9A9A-9DF147B9B6D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF24ACBD-5F84-47B2-BFF3-E9A56666269C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3935A586-41BD-4FA5-9596-DED6F0864777"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B83FB539-BD7C-4BEE-9022-098F73902F38"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7659AC36-A5EA-468A-9793-C1EC914D36F4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0E018E1-568E-40F2-ADA5-F71509811879"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "122B09A3-299A-421C-9A6B-B3FEED8E19FA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "55F3E730-83F2-43C2-B6DC-77BAABB2F01D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9295AF3-A883-47C3-BAF8-3D82F719733E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F09D3262-394A-43D1-A4ED-8887FCB20F87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3FEA876-302D-4F07-94E6-237C669538F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B011854A-932C-4D5C-B469-71F72608DFCB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94A44054-B47B-453C-BF0F-9E071EFF6542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CA3A4806-59AB-43D6-BFE3-A6DCE098335C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45DA4D89-1362-421F-8218-585CE5D60E81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.3:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEA350A8-9441-496C-A86C-0D209190A178"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D85FF739-F299-479A-82F1-DB6788F3D4DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA7259B5-6BDC-4CB8-AB81-2375803E42E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1B615DBA-8C53-41D4-B264-D3EED8578471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B3124DD0-9E42-4896-9060-CB7DD07FC342"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E37D4694-C80B-475E-AB5B-BB431F59C5E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D9AE81FA-B0F3-4F0B-A2D1-2BB590345058"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EB08A27-7777-4538-ADC4-9D2F89963C13"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6CB56048-A486-4A46-B438-CC3084BD9CB6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70596",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28973",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.207",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:24:26.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -36,8 +36,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +56,201 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "20.4",
|
||||
"matchCriteriaId": "0F41A7DF-2B27-4E2E-ABFC-E0510A028199"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "247FB9DF-7EC0-4298-B27C-3235D141C1D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C9C8866D-162F-4C9B-8167-2FBA25410368"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F85E5BC7-8607-4330-AA72-2273D32F8604"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "878C81C9-A418-4A21-8FDB-2116A992679C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7451A671-A3CC-4904-8D45-947B1D3783C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0108AD20-EAE6-41D1-AE48-254C46B5388A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "44FBCA6F-EB05-4EE4-85FD-944BDAF7D81B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E554FD12-FE69-44D1-B2C9-4382F8CA4456"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0C1D53E-70BE-4246-89ED-1074C8C70747"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B39DDCF8-BB68-49F4-8AAF-AE25C9C13AC1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B38A90A9-B739-49BE-8845-9ABF846CCC5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AAE56A7C-BA26-405F-A640-C43AF78B0A3B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "683D8EED-9F26-41E7-B69C-FE198225A8F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52C3552E-798F-4719-B38D-F74E34EAAA40"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE674DD3-3590-4434-B144-5AD7EB5F039D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0099BDA9-9D4B-4D6C-8234-EFD9E8C63476"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D8729BC1-FB09-4E6D-A5D5-8BDC589555B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9D72C3DF-4513-48AC-AAED-C1AADF0794E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8C583289-96C4-4451-A320-14CA1C390819"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA43782E-0719-496E-9237-E1ABD3C4C664"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78897DD2-E161-4191-94FF-7400FB612DF5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "620B0CDD-5566-472E-B96A-31D2C12E3120"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EA3DC63-B290-4D15-BEF9-21DEF36CA2EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E1E57AF-979B-4022-8AD6-B3558E06B718"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "144730FB-7622-4B3D-9C47-D1B7A7FB7EB0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7BA246F0-154E-4F44-A97B-690D22FA73DD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25D6C07C-F96E-4523-BB54-7FEABFE1D1ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B70C784-534B-4FAA-A5ED-3709656E2B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4EC38173-44AB-43D5-8C27-CB43AD5E0B2E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A4DD04A-DE52-46BE-8C34-8DB47F7500F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FEE0E145-8E1C-446E-90ED-237E3B9CAF47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E907193-075E-45BC-9257-9607DB790D71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8B73A41D-3FF5-4E53-83FF-74DF58E0D6C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEDF46A8-FC3A-4779-B695-2CA11D045AEB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70597",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28974",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.277",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:25:05.283",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
|
||||
@ -46,10 +66,643 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.4",
|
||||
"matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7F449CD5-9D3D-4D99-8A6F-8C7946A4F2D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CC9909E-AE9F-414D-99B1-83AA04D5297B"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72952BFC-45B9-4379-8D9A-A10132CC34EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52699E2B-450A-431C-81E3-DC4483C8B4F2"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10000:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D97AF6F8-3D50-4D35-BCB1-54E3BEC69B9F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5627740-42E3-4FB1-B8B9-0B768AFFA1EC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6F0EA2F-BF7E-45D0-B2B4-8A7B67A9475A"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx10016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C39DA74D-F5C7-4C11-857D-50631A110644"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx104:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F72C850A-0530-4DB7-A553-7E19F82122B5"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx150:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7FE2089C-F341-4DC1-B76D-633BC699306D"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2FEF33EB-B2E0-42EF-A1BB-D41021B6D08F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "27175D9A-CA2C-4218-8042-835E25DFCA43"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "00C7FC57-8ACF-45AA-A227-7E3B350FD24F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2754C2DF-DF6E-4109-9463-38B4E0465B77"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F4A26704-A6A4-4C4F-9E12-A0A0259491EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx40:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C982A2FF-A1F9-4830-BAB6-77CFCE1F093F"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "104858BD-D31D-40E0-8524-2EC311F10EAC"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx5:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B557965-0040-4048-B56C-F564FF28635B"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx80:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EB875EBD-A3CD-4466-B2A3-39D47FF94592"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5E08E1E-0FE4-4294-9497-BBFFECA2A220"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70599",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28975",
|
||||
"sourceIdentifier": "sirt@juniper.net",
|
||||
"published": "2023-04-17T22:15:09.347",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:02:05.840",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -36,8 +36,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-754"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "sirt@juniper.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +56,596 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "19.4",
|
||||
"matchCriteriaId": "BEF1C9AB-1107-4A26-BB84-BDD72B4E6564"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B342307-98CF-45C9-9F08-5EB06C679B79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC743EE4-8833-452A-94DB-655BF139F883"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FE96A8EA-FFE3-4D8F-9266-21899149D634"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C12A75C6-2D00-4202-B861-00FF71585FA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70FF3DD4-14CB-435D-8529-0480EB853F60"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r1-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "84429093-AB3C-4C05-B8FA-87D94091820F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4DCFA774-96EF-4018-82CF-95C807025C24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "76022948-4B07-43CB-824C-44E1AB3537CB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25446F60-5CB9-4923-BCE8-609AE3CFDFBC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A23E5CEA-EFF5-4641-BC47-BA2D0859F0EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "760E2418-B945-4467-BDAC-7702DDF4C4EE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98097AB6-56CB-42E4-96B4-ABBD4F36553C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7844B380-7986-4B71-B1AE-22D46E5007D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r2-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7EF24AFC-D359-4132-A133-1F6680F7BE46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "758275F3-9457-45A2-8F57-65DCD659FC1B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46CB928-78B5-4D60-B747-9A0988C7060D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ED73BF1A-96E4-49F1-A6AA-7B29DAA6C112"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0886EFA6-47E3-4C1D-A278-D3891A487FED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A209EE6F-E676-4172-8FF3-4E03748DEB13"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC395200-9A69-468A-8461-D2219B34AA0E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "08584FCD-4593-4590-A988-C862295E618A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BF7792C-51FF-4C6E-B5E7-F87738FE4B35"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E69B0ED4-898D-4D7A-9711-8DB00EE3197B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:19.4:r3-s9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1BBF56BB-939A-4E38-BD9E-E3198E70F8E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D4CF52CF-F911-4615-9171-42F84429149F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CD07B7E2-F5C2-4610-9133-FDA9E66DFF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3C23AEB-34DE-44FB-8D64-E69D6E8B7401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18DB9401-5A51-4BB3-AC2F-58F58F1C788C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "06F53DA5-59AE-403C-9B1E-41CE267D8BB1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3332262F-81DA-4D78-99C9-514CADA46611"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B46B63A2-1518-4A29-940C-F05624C9658D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8E0D4959-3865-42A7-98CD-1103EBD84528"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r2-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3A58292B-814C-49E7-8D6D-BE26EFB9ADDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "681AE183-7183-46E7-82EA-28C398FA1C3D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8A6E9627-8BF1-4BE8-844B-EE8F1C9478F0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0A80F23B-CD13-4745-BA92-67C23B297A18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "67D4004B-1233-4258-9C7A-F05189146B44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69E33F24-D480-4B5F-956D-D435A551CBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E5E3FDB-3F33-4686-9B64-0152AD41939D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.2:r3-s6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C411A2E-A407-44E5-A2B2-3D049FB2DB4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03009CC1-21AC-4A46-A747-D0C67FCD41DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C9BC697-C7C9-447D-9EBD-E9711462583E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B80433B-57B1-49EF-B1A1-83781D6102E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A352BB7A-6F17-4E64-BC02-1A7E4CD42653"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05D8427C-CDDE-4B2F-9CB8-41B9137660E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F3DC01F2-6DFE-4A8E-9962-5E59AA965935"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7DA0E196-925E-4056-B411-E158702D5D4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E33A522F-E35C-4473-9CBD-9C6E5A831086"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AE26EB-699B-4B10-87E2-9E731B820F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A29E0070-47E9-43DD-9303-C732FE8CC851"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A5E7E8D2-5D08-492E-84FC-8803E50F2CA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.3:r3-s5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B798133-105C-448B-B06E-57327E44E478"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FDB5B7D-FB37-47E3-8678-B9ED578CCA5F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "216E7DDE-453D-481F-92E2-9F8466CDDA3F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A52AF794-B36B-43A6-82E9-628658624B0A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3998DC76-F72F-4452-9150-652140B113EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "36ED4552-2420-45F9-B6E4-6DA2B2B12870"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C28A14E7-7EA0-4757-9764-E39A27CFDFA5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A43752D-A4AF-4B4E-B95B-192E42883A5B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42986538-E9D0-4C2E-B1C4-A763A4EE451B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE22CA01-EA7E-4EE5-B59F-EE100688C1DA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E596ABD9-6ECD-48DC-B770-87B7E62EA345"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "71745D02-D226-44DC-91AD-678C85F5E6FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39E44B09-7310-428C-8144-AE9DB0484D1F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "79ED3CE8-CC57-43AB-9A26-BBC87816062D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4310D2D9-A8A6-48F8-9384-0A0692A1E1C3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9962B01C-C57C-4359-9532-676AB81CE8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "62178549-B679-4902-BFDB-2993803B7FCE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9AD697DF-9738-4276-94ED-7B9380CD09F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09FF5818-0803-4646-A386-D7C645EE58A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2229FA59-EB24-49A2-85CE-F529A8DE6BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0CB280D8-C5D8-4B51-A879-496ACCDE4538"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F3F54F1-75B3-400D-A735-2C27C8CEBE79"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3F96EBE9-2532-4E35-ABA5-CA68830476A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B4D936AE-FD74-4823-A824-2D9F24C25BFB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E117E493-F4E1-4568-88E3-F243C74A2662"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "01E3E308-FD9C-4686-8C35-8472A0E99F0D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3683A8F5-EE0E-4936-A005-DF7F6B75DED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E949B21B-AD62-4022-9088-06313277479E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D862E6F-0D01-4B25-8340-888C30F75A2F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2F28F73E-8563-41B9-A313-BBAAD5B57A67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "19519212-51DD-4448-B115-8A20A40192CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28E42A41-7965-456B-B0AF-9D3229CE4D4C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://supportportal.juniper.net/JSA70600",
|
||||
"source": "sirt@juniper.net"
|
||||
"source": "sirt@juniper.net",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-298xx/CVE-2023-29815.json
Normal file
20
CVE-2023/CVE-2023-298xx/CVE-2023-29815.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-29815",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T15:15:10.737",
|
||||
"lastModified": "2023-04-28T15:15:10.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "mccms v2.6.3 is vulnerable to Cross Site Request Forgery (CSRF)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/chshcms/mccms/issues/3",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30024",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T13:15:13.920",
|
||||
"lastModified": "2023-04-28T13:15:13.920",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2023-04-28T14:11:00.307",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2023/CVE-2023-301xx/CVE-2023-30123.json
Normal file
20
CVE-2023/CVE-2023-301xx/CVE-2023-30123.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30123",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:11.047",
|
||||
"lastModified": "2023-04-28T14:15:11.047",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "wuzhicms v4.1.0 is vulnerable to Cross Site Scripting (XSS) in the Member Center, Account Settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wuzhicms/wuzhicms/issues/205#issue-1635153937",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-301xx/CVE-2023-30125.json
Normal file
20
CVE-2023/CVE-2023-301xx/CVE-2023-30125.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30125",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:11.083",
|
||||
"lastModified": "2023-04-28T14:15:11.083",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EyouCms V1.6.1-UTF8-sp1 is vulnerable to Cross Site Scripting (XSS)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/weng-xianhu/eyoucms/issues/40",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-301xx/CVE-2023-30183.json
Normal file
20
CVE-2023/CVE-2023-301xx/CVE-2023-30183.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-30183",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-28T14:15:11.117",
|
||||
"lastModified": "2023-04-28T14:15:11.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Wangmarket CMS v4.10 was discovered to contain a SQL injection vulnerability via the component /plugin/dataDictionary/tableView.do?tableName=."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xnx3/wangmarket/issues/7",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30769",
|
||||
"sourceIdentifier": "disclosures@halborn.com",
|
||||
"published": "2023-04-17T20:15:07.303",
|
||||
"lastModified": "2023-04-18T03:15:28.387",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-04-28T14:28:03.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "disclosures@halborn.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "disclosures@halborn.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +76,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dogecoin:dogecoin:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.14.6",
|
||||
"matchCriteriaId": "E272CF7A-BDB4-47F9-A309-3054E004F2BF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.halborn.com/blog/post/halborn-discovers-zero-day-impacting-dogecoin-and-280-networks",
|
||||
"source": "disclosures@halborn.com"
|
||||
"source": "disclosures@halborn.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.halborn.com/disclosures",
|
||||
"source": "disclosures@halborn.com"
|
||||
"source": "disclosures@halborn.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
112
README.md
112
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-04-28T14:00:25.326213+00:00
|
||||
2023-04-28T16:00:26.234533+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-04-28T13:52:12.577000+00:00
|
||||
2023-04-28T15:56:21.157000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,73 +29,67 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
213733
|
||||
213755
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `22`
|
||||
|
||||
* [CVE-2022-38583](CVE-2022/CVE-2022-385xx/CVE-2022-38583.json) (`2023-04-28T13:15:13.313`)
|
||||
* [CVE-2022-41397](CVE-2022/CVE-2022-413xx/CVE-2022-41397.json) (`2023-04-28T13:15:13.417`)
|
||||
* [CVE-2022-41398](CVE-2022/CVE-2022-413xx/CVE-2022-41398.json) (`2023-04-28T13:15:13.460`)
|
||||
* [CVE-2022-41399](CVE-2022/CVE-2022-413xx/CVE-2022-41399.json) (`2023-04-28T13:15:13.510`)
|
||||
* [CVE-2022-41400](CVE-2022/CVE-2022-414xx/CVE-2022-41400.json) (`2023-04-28T13:15:13.560`)
|
||||
* [CVE-2023-2360](CVE-2023/CVE-2023-23xx/CVE-2023-2360.json) (`2023-04-28T12:15:09.820`)
|
||||
* [CVE-2023-2365](CVE-2023/CVE-2023-23xx/CVE-2023-2365.json) (`2023-04-28T12:15:09.877`)
|
||||
* [CVE-2023-2366](CVE-2023/CVE-2023-23xx/CVE-2023-2366.json) (`2023-04-28T12:15:09.937`)
|
||||
* [CVE-2023-2367](CVE-2023/CVE-2023-23xx/CVE-2023-2367.json) (`2023-04-28T13:15:13.697`)
|
||||
* [CVE-2023-2368](CVE-2023/CVE-2023-23xx/CVE-2023-2368.json) (`2023-04-28T13:15:13.797`)
|
||||
* [CVE-2023-2369](CVE-2023/CVE-2023-23xx/CVE-2023-2369.json) (`2023-04-28T13:15:13.863`)
|
||||
* [CVE-2023-30024](CVE-2023/CVE-2023-300xx/CVE-2023-30024.json) (`2023-04-28T13:15:13.920`)
|
||||
* [CVE-2023-0834](CVE-2023/CVE-2023-08xx/CVE-2023-0834.json) (`2023-04-28T15:15:10.573`)
|
||||
* [CVE-2023-1477](CVE-2023/CVE-2023-14xx/CVE-2023-1477.json) (`2023-04-28T15:15:10.633`)
|
||||
* [CVE-2023-2370](CVE-2023/CVE-2023-23xx/CVE-2023-2370.json) (`2023-04-28T14:15:10.807`)
|
||||
* [CVE-2023-2371](CVE-2023/CVE-2023-23xx/CVE-2023-2371.json) (`2023-04-28T14:15:10.863`)
|
||||
* [CVE-2023-2372](CVE-2023/CVE-2023-23xx/CVE-2023-2372.json) (`2023-04-28T14:15:10.917`)
|
||||
* [CVE-2023-2373](CVE-2023/CVE-2023-23xx/CVE-2023-2373.json) (`2023-04-28T14:15:10.977`)
|
||||
* [CVE-2023-2374](CVE-2023/CVE-2023-23xx/CVE-2023-2374.json) (`2023-04-28T15:15:10.847`)
|
||||
* [CVE-2023-2375](CVE-2023/CVE-2023-23xx/CVE-2023-2375.json) (`2023-04-28T15:15:10.903`)
|
||||
* [CVE-2023-28471](CVE-2023/CVE-2023-284xx/CVE-2023-28471.json) (`2023-04-28T14:15:10.307`)
|
||||
* [CVE-2023-28472](CVE-2023/CVE-2023-284xx/CVE-2023-28472.json) (`2023-04-28T14:15:10.407`)
|
||||
* [CVE-2023-28473](CVE-2023/CVE-2023-284xx/CVE-2023-28473.json) (`2023-04-28T14:15:10.447`)
|
||||
* [CVE-2023-28474](CVE-2023/CVE-2023-284xx/CVE-2023-28474.json) (`2023-04-28T14:15:10.487`)
|
||||
* [CVE-2023-28475](CVE-2023/CVE-2023-284xx/CVE-2023-28475.json) (`2023-04-28T14:15:10.523`)
|
||||
* [CVE-2023-28476](CVE-2023/CVE-2023-284xx/CVE-2023-28476.json) (`2023-04-28T14:15:10.557`)
|
||||
* [CVE-2023-28477](CVE-2023/CVE-2023-284xx/CVE-2023-28477.json) (`2023-04-28T14:15:10.597`)
|
||||
* [CVE-2023-28819](CVE-2023/CVE-2023-288xx/CVE-2023-28819.json) (`2023-04-28T14:15:10.657`)
|
||||
* [CVE-2023-28820](CVE-2023/CVE-2023-288xx/CVE-2023-28820.json) (`2023-04-28T14:15:10.703`)
|
||||
* [CVE-2023-28821](CVE-2023/CVE-2023-288xx/CVE-2023-28821.json) (`2023-04-28T14:15:10.753`)
|
||||
* [CVE-2023-29815](CVE-2023/CVE-2023-298xx/CVE-2023-29815.json) (`2023-04-28T15:15:10.737`)
|
||||
* [CVE-2023-30123](CVE-2023/CVE-2023-301xx/CVE-2023-30123.json) (`2023-04-28T14:15:11.047`)
|
||||
* [CVE-2023-30125](CVE-2023/CVE-2023-301xx/CVE-2023-30125.json) (`2023-04-28T14:15:11.083`)
|
||||
* [CVE-2023-30183](CVE-2023/CVE-2023-301xx/CVE-2023-30183.json) (`2023-04-28T14:15:11.117`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `42`
|
||||
Recently modified CVEs: `26`
|
||||
|
||||
* [CVE-2020-4729](CVE-2020/CVE-2020-47xx/CVE-2020-4729.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2022-25091](CVE-2022/CVE-2022-250xx/CVE-2022-25091.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2022-31647](CVE-2022/CVE-2022-316xx/CVE-2022-31647.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2022-34292](CVE-2022/CVE-2022-342xx/CVE-2022-34292.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2022-37326](CVE-2022/CVE-2022-373xx/CVE-2022-37326.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2022-38730](CVE-2022/CVE-2022-387xx/CVE-2022-38730.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2022-48481](CVE-2022/CVE-2022-484xx/CVE-2022-48481.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-1967](CVE-2023/CVE-2023-19xx/CVE-2023-1967.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-21712](CVE-2023/CVE-2023-217xx/CVE-2023-21712.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-2355](CVE-2023/CVE-2023-23xx/CVE-2023-2355.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-2356](CVE-2023/CVE-2023-23xx/CVE-2023-2356.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-2361](CVE-2023/CVE-2023-23xx/CVE-2023-2361.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-2363](CVE-2023/CVE-2023-23xx/CVE-2023-2363.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-2364](CVE-2023/CVE-2023-23xx/CVE-2023-2364.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-25437](CVE-2023/CVE-2023-254xx/CVE-2023-25437.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-25556](CVE-2023/CVE-2023-255xx/CVE-2023-25556.json) (`2023-04-28T13:36:55.870`)
|
||||
* [CVE-2023-26735](CVE-2023/CVE-2023-267xx/CVE-2023-26735.json) (`2023-04-28T13:15:13.620`)
|
||||
* [CVE-2023-27556](CVE-2023/CVE-2023-275xx/CVE-2023-27556.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-27557](CVE-2023/CVE-2023-275xx/CVE-2023-27557.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-27860](CVE-2023/CVE-2023-278xx/CVE-2023-27860.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-28004](CVE-2023/CVE-2023-280xx/CVE-2023-28004.json) (`2023-04-28T13:24:07.207`)
|
||||
* [CVE-2023-28140](CVE-2023/CVE-2023-281xx/CVE-2023-28140.json) (`2023-04-28T13:52:12.577`)
|
||||
* [CVE-2023-28142](CVE-2023/CVE-2023-281xx/CVE-2023-28142.json) (`2023-04-28T13:18:20.980`)
|
||||
* [CVE-2023-28261](CVE-2023/CVE-2023-282xx/CVE-2023-28261.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-28286](CVE-2023/CVE-2023-282xx/CVE-2023-28286.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-28384](CVE-2023/CVE-2023-283xx/CVE-2023-28384.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-28400](CVE-2023/CVE-2023-284xx/CVE-2023-28400.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-28528](CVE-2023/CVE-2023-285xx/CVE-2023-28528.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-28716](CVE-2023/CVE-2023-287xx/CVE-2023-28716.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-28882](CVE-2023/CVE-2023-288xx/CVE-2023-28882.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-29150](CVE-2023/CVE-2023-291xx/CVE-2023-29150.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-29169](CVE-2023/CVE-2023-291xx/CVE-2023-29169.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-29411](CVE-2023/CVE-2023-294xx/CVE-2023-29411.json) (`2023-04-28T13:31:57.647`)
|
||||
* [CVE-2023-29412](CVE-2023/CVE-2023-294xx/CVE-2023-29412.json) (`2023-04-28T13:30:38.643`)
|
||||
* [CVE-2023-29413](CVE-2023/CVE-2023-294xx/CVE-2023-29413.json) (`2023-04-28T13:26:11.537`)
|
||||
* [CVE-2023-29471](CVE-2023/CVE-2023-294xx/CVE-2023-29471.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-29489](CVE-2023/CVE-2023-294xx/CVE-2023-29489.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-29950](CVE-2023/CVE-2023-299xx/CVE-2023-29950.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-30380](CVE-2023/CVE-2023-303xx/CVE-2023-30380.json) (`2023-04-28T12:58:13.110`)
|
||||
* [CVE-2023-30466](CVE-2023/CVE-2023-304xx/CVE-2023-30466.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-30467](CVE-2023/CVE-2023-304xx/CVE-2023-30467.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2023-31436](CVE-2023/CVE-2023-314xx/CVE-2023-31436.json) (`2023-04-28T12:58:08.387`)
|
||||
* [CVE-2022-38583](CVE-2022/CVE-2022-385xx/CVE-2022-38583.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2022-41397](CVE-2022/CVE-2022-413xx/CVE-2022-41397.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2022-41398](CVE-2022/CVE-2022-413xx/CVE-2022-41398.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2022-41399](CVE-2022/CVE-2022-413xx/CVE-2022-41399.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2022-41400](CVE-2022/CVE-2022-414xx/CVE-2022-41400.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2022-47522](CVE-2022/CVE-2022-475xx/CVE-2022-47522.json) (`2023-04-28T14:27:12.360`)
|
||||
* [CVE-2023-2017](CVE-2023/CVE-2023-20xx/CVE-2023-2017.json) (`2023-04-28T14:27:32.923`)
|
||||
* [CVE-2023-2251](CVE-2023/CVE-2023-22xx/CVE-2023-2251.json) (`2023-04-28T15:15:10.790`)
|
||||
* [CVE-2023-2367](CVE-2023/CVE-2023-23xx/CVE-2023-2367.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2023-2368](CVE-2023/CVE-2023-23xx/CVE-2023-2368.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2023-2369](CVE-2023/CVE-2023-23xx/CVE-2023-2369.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2023-24831](CVE-2023/CVE-2023-248xx/CVE-2023-24831.json) (`2023-04-28T15:56:21.157`)
|
||||
* [CVE-2023-24911](CVE-2023/CVE-2023-249xx/CVE-2023-24911.json) (`2023-04-28T15:03:11.910`)
|
||||
* [CVE-2023-24922](CVE-2023/CVE-2023-249xx/CVE-2023-24922.json) (`2023-04-28T15:02:47.330`)
|
||||
* [CVE-2023-27043](CVE-2023/CVE-2023-270xx/CVE-2023-27043.json) (`2023-04-28T15:15:10.683`)
|
||||
* [CVE-2023-28141](CVE-2023/CVE-2023-281xx/CVE-2023-28141.json) (`2023-04-28T14:04:12.760`)
|
||||
* [CVE-2023-28959](CVE-2023/CVE-2023-289xx/CVE-2023-28959.json) (`2023-04-28T14:28:28.117`)
|
||||
* [CVE-2023-28960](CVE-2023/CVE-2023-289xx/CVE-2023-28960.json) (`2023-04-28T14:28:54.407`)
|
||||
* [CVE-2023-28961](CVE-2023/CVE-2023-289xx/CVE-2023-28961.json) (`2023-04-28T14:31:23.330`)
|
||||
* [CVE-2023-28962](CVE-2023/CVE-2023-289xx/CVE-2023-28962.json) (`2023-04-28T14:32:26.480`)
|
||||
* [CVE-2023-28972](CVE-2023/CVE-2023-289xx/CVE-2023-28972.json) (`2023-04-28T14:23:37.820`)
|
||||
* [CVE-2023-28973](CVE-2023/CVE-2023-289xx/CVE-2023-28973.json) (`2023-04-28T14:24:26.443`)
|
||||
* [CVE-2023-28974](CVE-2023/CVE-2023-289xx/CVE-2023-28974.json) (`2023-04-28T14:25:05.283`)
|
||||
* [CVE-2023-28975](CVE-2023/CVE-2023-289xx/CVE-2023-28975.json) (`2023-04-28T14:02:05.840`)
|
||||
* [CVE-2023-30024](CVE-2023/CVE-2023-300xx/CVE-2023-30024.json) (`2023-04-28T14:11:00.307`)
|
||||
* [CVE-2023-30769](CVE-2023/CVE-2023-307xx/CVE-2023-30769.json) (`2023-04-28T14:28:03.417`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user