mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-06-11T22:00:19.330081+00:00
This commit is contained in:
parent
275e45f4fa
commit
f702a7483f
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-44000",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-24T10:15:09.393",
|
||||
"lastModified": "2024-11-21T08:25:05.610",
|
||||
"lastModified": "2025-06-11T21:15:22.940",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25722",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-11T05:15:08.523",
|
||||
"lastModified": "2024-11-21T09:01:16.413",
|
||||
"lastModified": "2025-06-11T21:15:23.697",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45511",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-20T19:15:06.123",
|
||||
"lastModified": "2024-11-21T13:57:24.187",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:16:54.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,57 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.9",
|
||||
"matchCriteriaId": "5F691E1C-3B07-452A-AA40-BAF2A631D2C0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:10.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C936B30B-C717-442B-8656-CF9EE3FC7C10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45512",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-21T16:15:25.637",
|
||||
"lastModified": "2024-11-21T18:15:07.950",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:17:07.337",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,26 +51,281 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "9.0.0",
|
||||
"matchCriteriaId": "95359DBD-9E47-43B2-8B26-0C906059E24B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.9",
|
||||
"matchCriteriaId": "CC78301D-6403-496F-A349-1C7BAC37797D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:10.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C936B30B-C717-442B-8656-CF9EE3FC7C10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45513",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-21T17:15:15.793",
|
||||
"lastModified": "2024-11-21T18:15:08.610",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:17:25.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,26 +51,281 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "9.0.0",
|
||||
"matchCriteriaId": "95359DBD-9E47-43B2-8B26-0C906059E24B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.9",
|
||||
"matchCriteriaId": "CC78301D-6403-496F-A349-1C7BAC37797D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:10.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C936B30B-C717-442B-8656-CF9EE3FC7C10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45514",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-21T16:15:25.820",
|
||||
"lastModified": "2024-11-21T18:15:08.980",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:17:14.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,523 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.8.15",
|
||||
"matchCriteriaId": "E8BF8662-919E-4A40-917F-FEA0EA73491C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.9",
|
||||
"matchCriteriaId": "CC78301D-6403-496F-A349-1C7BAC37797D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E39A855-C0EB-4448-AE96-177757C40C66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFE7BE6E-7A9A-40C7-B236-7A21103E9F41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5924FFC-BA19-48B3-BF4D-0C2DB3FCD407"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7822D273-C2CB-4EFE-B929-3D34C65E005E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F81528E8-FE3A-4C48-A747-34A3FF28BCAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D772D4BA-9ED6-492C-A0D3-0AF4F3D49037"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2A468FE-B59B-4CE9-B9B2-C836EEAFA3E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04BECDE0-F082-49FB-ACA2-5C808902AA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56558FD4-4391-4199-BA6B-B53F5DC30144"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69A530D3-B84E-427B-BC92-64BBFEF331BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C0DCE7F-85A4-44C6-88C8-380B0BBBFA7E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "180AF8B6-55AE-460C-B613-37FB697B5325"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FCB5528-70FD-4525-A78B-D5537609331A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34B07279-A26A-4EB1-8B33-885AD854018B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97402ADA-AB05-4A92-920D-EA5363424FDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697A1D34-FF0C-4F9E-8E91-34404A366D70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9030D096-87A1-4AFF-BB7C-CE71990005B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F211A8B1-E33E-49BE-9C18-31B1902EB4FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4152CEA2-9DC1-4567-BAB3-9C36F74F77EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BC02B35-7FC4-41AB-8D2E-2CD1896D84C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0294CB8B-B0AF-4A5C-B6B2-33F5BFFFBD4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "968A75B4-6D23-4B83-A8B5-777D8F151E04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5E11BC24-56A3-4CAB-B0B2-D2430CD80767"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF2EE32D-04A5-46EA-92F0-3C8D74A4B82A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50FB0099-0495-4735-9398-7F7E657F459B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FAE2858A-6D9E-4D79-AFA6-69C44D6D8C75"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1D9EB8-E3FE-4BF3-8517-603BA4B126C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50A296BC-6DA4-41B2-923A-0633566AD6C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C066ED38-1175-48FB-BE05-BE0C19E9EBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89B3EF32-B474-44DB-AE30-CD308CDC5A77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9ECCB00-F3F4-4EB7-9FD0-4CB64678B129"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "37739F7A-490F-42A8-B97D-D09A3EDB85DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "518662DA-C0F3-4875-86D7-5ED2B2496CC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64B28BE5-F35D-4AB0-A321-CEAE21BC26FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DFBABD6-70F2-4E3B-A9C0-82DE76D48542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB3C28CA-4C22-423E-B1C7-CBAFBB91F4DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D2D6DBD-560A-4F8E-B2CC-67A564C460A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFBC20F8-7F50-4D9D-8442-3397DED4B18B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D175FCA2-F902-4470-BFF6-5EC2F31BB06D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p43:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5516ED19-5648-4BC8-A9C2-6EE41B1794C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p44:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28D5F229-EE33-42C4-A26D-23BC760720A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p45:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A00BE897-F462-4193-BF51-4381B04C076B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9A1314A-20C8-42D7-9387-D914999EEAF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEF091C5-8DC6-4A41-9E84-F53BE703F71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACD65C28-9716-4073-8613-C4AF12684760"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C58AFFF-848F-490D-A95C-03A267C2DC98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B62DC188-89A8-4AEA-90AE-563F0BBEFC54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:10.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C936B30B-C717-442B-8656-CF9EE3FC7C10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45516",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-05-14T20:15:20.857",
|
||||
"lastModified": "2025-05-19T15:15:22.270",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:20:29.063",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,520 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.12",
|
||||
"matchCriteriaId": "E603BD7A-730E-410C-BBE1-3E5A8DD2A72F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.1.0",
|
||||
"versionEndExcluding": "10.1.4",
|
||||
"matchCriteriaId": "55361360-9F77-4731-82AD-82E65E4C5AA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E39A855-C0EB-4448-AE96-177757C40C66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFE7BE6E-7A9A-40C7-B236-7A21103E9F41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5924FFC-BA19-48B3-BF4D-0C2DB3FCD407"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7822D273-C2CB-4EFE-B929-3D34C65E005E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F81528E8-FE3A-4C48-A747-34A3FF28BCAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D772D4BA-9ED6-492C-A0D3-0AF4F3D49037"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2A468FE-B59B-4CE9-B9B2-C836EEAFA3E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04BECDE0-F082-49FB-ACA2-5C808902AA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56558FD4-4391-4199-BA6B-B53F5DC30144"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69A530D3-B84E-427B-BC92-64BBFEF331BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C0DCE7F-85A4-44C6-88C8-380B0BBBFA7E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "180AF8B6-55AE-460C-B613-37FB697B5325"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FCB5528-70FD-4525-A78B-D5537609331A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34B07279-A26A-4EB1-8B33-885AD854018B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97402ADA-AB05-4A92-920D-EA5363424FDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697A1D34-FF0C-4F9E-8E91-34404A366D70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9030D096-87A1-4AFF-BB7C-CE71990005B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F211A8B1-E33E-49BE-9C18-31B1902EB4FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4152CEA2-9DC1-4567-BAB3-9C36F74F77EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BC02B35-7FC4-41AB-8D2E-2CD1896D84C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0294CB8B-B0AF-4A5C-B6B2-33F5BFFFBD4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "968A75B4-6D23-4B83-A8B5-777D8F151E04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5E11BC24-56A3-4CAB-B0B2-D2430CD80767"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF2EE32D-04A5-46EA-92F0-3C8D74A4B82A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50FB0099-0495-4735-9398-7F7E657F459B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FAE2858A-6D9E-4D79-AFA6-69C44D6D8C75"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1D9EB8-E3FE-4BF3-8517-603BA4B126C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50A296BC-6DA4-41B2-923A-0633566AD6C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C066ED38-1175-48FB-BE05-BE0C19E9EBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89B3EF32-B474-44DB-AE30-CD308CDC5A77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9ECCB00-F3F4-4EB7-9FD0-4CB64678B129"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "37739F7A-490F-42A8-B97D-D09A3EDB85DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "518662DA-C0F3-4875-86D7-5ED2B2496CC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64B28BE5-F35D-4AB0-A321-CEAE21BC26FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DFBABD6-70F2-4E3B-A9C0-82DE76D48542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB3C28CA-4C22-423E-B1C7-CBAFBB91F4DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D2D6DBD-560A-4F8E-B2CC-67A564C460A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFBC20F8-7F50-4D9D-8442-3397DED4B18B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D175FCA2-F902-4470-BFF6-5EC2F31BB06D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p43:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5516ED19-5648-4BC8-A9C2-6EE41B1794C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p44:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28D5F229-EE33-42C4-A26D-23BC760720A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p45:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A00BE897-F462-4193-BF51-4381B04C076B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p46:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D93DABB-4E8B-4DB4-BCD5-D495933D0223"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9A1314A-20C8-42D7-9387-D914999EEAF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEF091C5-8DC6-4A41-9E84-F53BE703F71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACD65C28-9716-4073-8613-C4AF12684760"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C58AFFF-848F-490D-A95C-03A267C2DC98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B62DC188-89A8-4AEA-90AE-563F0BBEFC54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "408E1BFD-16AA-458C-B040-04870522FEBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "205B2CDC-6423-4FD9-9FD0-847ADEB64003"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.4#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45517",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-11-21T17:15:15.967",
|
||||
"lastModified": "2024-11-21T18:15:09.360",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:17:35.417",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,30 +51,523 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.8.15",
|
||||
"matchCriteriaId": "E8BF8662-919E-4A40-917F-FEA0EA73491C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.9",
|
||||
"matchCriteriaId": "CC78301D-6403-496F-A349-1C7BAC37797D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9E39A855-C0EB-4448-AE96-177757C40C66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FFE7BE6E-7A9A-40C7-B236-7A21103E9F41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5924FFC-BA19-48B3-BF4D-0C2DB3FCD407"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7822D273-C2CB-4EFE-B929-3D34C65E005E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F81528E8-FE3A-4C48-A747-34A3FF28BCAB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D772D4BA-9ED6-492C-A0D3-0AF4F3D49037"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2A468FE-B59B-4CE9-B9B2-C836EEAFA3E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "04BECDE0-F082-49FB-ACA2-5C808902AA17"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56558FD4-4391-4199-BA6B-B53F5DC30144"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "69A530D3-B84E-427B-BC92-64BBFEF331BE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3C0DCE7F-85A4-44C6-88C8-380B0BBBFA7E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "180AF8B6-55AE-460C-B613-37FB697B5325"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6FCB5528-70FD-4525-A78B-D5537609331A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "34B07279-A26A-4EB1-8B33-885AD854018B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "97402ADA-AB05-4A92-920D-EA5363424FDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "697A1D34-FF0C-4F9E-8E91-34404A366D70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9030D096-87A1-4AFF-BB7C-CE71990005B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F211A8B1-E33E-49BE-9C18-31B1902EB4FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4152CEA2-9DC1-4567-BAB3-9C36F74F77EA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BC02B35-7FC4-41AB-8D2E-2CD1896D84C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0294CB8B-B0AF-4A5C-B6B2-33F5BFFFBD4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "968A75B4-6D23-4B83-A8B5-777D8F151E04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5E11BC24-56A3-4CAB-B0B2-D2430CD80767"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EF2EE32D-04A5-46EA-92F0-3C8D74A4B82A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50FB0099-0495-4735-9398-7F7E657F459B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FAE2858A-6D9E-4D79-AFA6-69C44D6D8C75"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p31.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5C1D9EB8-E3FE-4BF3-8517-603BA4B126C2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "50A296BC-6DA4-41B2-923A-0633566AD6C1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C066ED38-1175-48FB-BE05-BE0C19E9EBE7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89B3EF32-B474-44DB-AE30-CD308CDC5A77"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9ECCB00-F3F4-4EB7-9FD0-4CB64678B129"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "37739F7A-490F-42A8-B97D-D09A3EDB85DC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "518662DA-C0F3-4875-86D7-5ED2B2496CC8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "64B28BE5-F35D-4AB0-A321-CEAE21BC26FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DFBABD6-70F2-4E3B-A9C0-82DE76D48542"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB3C28CA-4C22-423E-B1C7-CBAFBB91F4DB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0D2D6DBD-560A-4F8E-B2CC-67A564C460A3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BFBC20F8-7F50-4D9D-8442-3397DED4B18B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D175FCA2-F902-4470-BFF6-5EC2F31BB06D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p43:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5516ED19-5648-4BC8-A9C2-6EE41B1794C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p44:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "28D5F229-EE33-42C4-A26D-23BC760720A5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p45:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A00BE897-F462-4193-BF51-4381B04C076B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A9A1314A-20C8-42D7-9387-D914999EEAF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CEF091C5-8DC6-4A41-9E84-F53BE703F71B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACD65C28-9716-4073-8613-C4AF12684760"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2C58AFFF-848F-490D-A95C-03A267C2DC98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.15:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B62DC188-89A8-4AEA-90AE-563F0BBEFC54"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:10.1.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D638AB2-0241-412C-8CBE-D3A69D01CF3A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-54663",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-19T23:15:07.023",
|
||||
"lastModified": "2024-12-31T19:15:47.500",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:17:48.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,14 +51,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0",
|
||||
"versionEndExcluding": "10.0.11",
|
||||
"matchCriteriaId": "04227092-4E4B-4175-9F15-580F6FD3ED85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.1.0",
|
||||
"versionEndExcluding": "10.1.3",
|
||||
"matchCriteriaId": "97A43199-9BB6-4987-AC3D-D8E50AEAD187"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.11#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.3#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-24016",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-02-10T20:15:42.540",
|
||||
"lastModified": "2025-06-11T01:00:01.443",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-11T21:11:44.863",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,10 +55,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:wazuh:wazuh:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.4.0",
|
||||
"versionEndExcluding": "4.9.1",
|
||||
"matchCriteriaId": "EB8004AB-265E-4432-AC10-8361DCFC1F56"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wazuh/wazuh/security/advisories/GHSA-hcrc-79hj-m3qh",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-25064",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-03T20:15:37.257",
|
||||
"lastModified": "2025-03-14T18:15:31.637",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:18:03.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.12",
|
||||
"matchCriteriaId": "E603BD7A-730E-410C-BBE1-3E5A8DD2A72F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.1.0",
|
||||
"versionEndExcluding": "10.1.4",
|
||||
"matchCriteriaId": "55361360-9F77-4731-82AD-82E65E4C5AA0"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.12#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.4#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-25065",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-02-03T20:15:37.370",
|
||||
"lastModified": "2025-03-13T21:15:43.613",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:18:20.650",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,286 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "9.0.0",
|
||||
"matchCriteriaId": "95359DBD-9E47-43B2-8B26-0C906059E24B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.0.0",
|
||||
"versionEndExcluding": "10.0.12",
|
||||
"matchCriteriaId": "E603BD7A-730E-410C-BBE1-3E5A8DD2A72F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "10.1.0",
|
||||
"versionEndExcluding": "10.1.4",
|
||||
"matchCriteriaId": "55361360-9F77-4731-82AD-82E65E4C5AA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p41:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "408E1BFD-16AA-458C-B040-04870522FEBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p42:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "205B2CDC-6423-4FD9-9FD0-847ADEB64003"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.12#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.4#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P43#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-300xx/CVE-2025-30085.json
Normal file
78
CVE-2025/CVE-2025-300xx/CVE-2025-30085.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-30085",
|
||||
"sourceIdentifier": "security@joomla.org",
|
||||
"published": "2025-06-11T20:15:22.870",
|
||||
"lastModified": "2025-06-11T20:15:22.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remote code execution vulnerability in RSForm!pro component 3.0.0 - 3.3.14 for Joomla was discovered. The issue occurs within the submission export feature and requires administrative access to the export feature."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:X/V:X/RE:L/U:Clear",
|
||||
"baseScore": 9.2,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "HIGH",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NEGLIGIBLE",
|
||||
"Automatable": "NO",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "LOW",
|
||||
"providerUrgency": "CLEAR"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rsjoomla.com/",
|
||||
"source": "security@joomla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-32354",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-04-29T16:15:34.770",
|
||||
"lastModified": "2025-05-06T16:15:28.150",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T21:20:21.863",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0",
|
||||
"versionEndExcluding": "10.1.4",
|
||||
"matchCriteriaId": "1A62D023-FC5F-4072-A887-A7DDC5BEC370"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Security_Center",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.4#Security_Fixes",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-32433",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-16T22:15:14.373",
|
||||
"lastModified": "2025-06-10T01:00:02.087",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2025-06-11T21:15:21.013",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,50 +55,115 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "25.3.2.20",
|
||||
"matchCriteriaId": "E83BFB53-C1CC-4F9E-9794-EE0057EE770B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "26.0",
|
||||
"versionEndExcluding": "26.2.5.11",
|
||||
"matchCriteriaId": "4842AC3A-E1AE-491A-AFCE-F3669397CA82"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:erlang:erlang\\/otp:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "27.0",
|
||||
"versionEndExcluding": "27.3.3",
|
||||
"matchCriteriaId": "36383ED9-EA7D-4AFF-B2C7-1FFD16207C54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/erlang/otp/commit/0fcd9c56524b28615e8ece65fc0c3f66ef6e4c12",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/erlang/otp/commit/6eef04130afc8b0ccb63c9a0d8650209cf54892f",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/erlang/otp/commit/b1924d37fd83c070055beb115d5d6a6a9490b891",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/16/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/18/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/18/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/18/6",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/19/1",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20250425-0001/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ProDefense/CVE-2025-32433/blob/main/CVE-2025-32433.py",
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-324xx/CVE-2025-32465.json
Normal file
78
CVE-2025/CVE-2025-324xx/CVE-2025-32465.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-32465",
|
||||
"sourceIdentifier": "security@joomla.org",
|
||||
"published": "2025-06-11T20:15:23.517",
|
||||
"lastModified": "2025-06-11T20:15:23.517",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored XSS vulnerability in RSTickets! component 1.9.12 - 3.3.0 for Joomla was discovered. It allows attackers to perform cross-site scripting (XSS) attacks via sending crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:X/V:X/RE:L/U:Clear",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "HIGH",
|
||||
"vulnAvailabilityImpact": "HIGH",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NEGLIGIBLE",
|
||||
"Automatable": "NO",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "LOW",
|
||||
"providerUrgency": "CLEAR"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rsjoomla.com/",
|
||||
"source": "security@joomla.org"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2025/CVE-2025-324xx/CVE-2025-32466.json
Normal file
78
CVE-2025/CVE-2025-324xx/CVE-2025-32466.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2025-32466",
|
||||
"sourceIdentifier": "security@joomla.org",
|
||||
"published": "2025-06-11T20:15:23.677",
|
||||
"lastModified": "2025-06-11T20:15:23.677",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A SQL injection vulnerability in RSMediaGallery! component 1.7.4 - 2.1.7 for Joomla was discovered. The issue occurs within the dashboard component, where user-supplied input is not properly sanitized before being stored and rendered. An attacker can inject malicious JavaScript code into text fields or other input points, which is subsequently executed in the browser of any user who clicks on the crafted text in the dashboard."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:X/V:X/RE:L/U:Clear",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnConfidentialityImpact": "HIGH",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NEGLIGIBLE",
|
||||
"Automatable": "NO",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "LOW",
|
||||
"providerUrgency": "CLEAR"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@joomla.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://rsjoomla.com/",
|
||||
"source": "security@joomla.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2025-33053",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2025-06-10T17:22:18.853",
|
||||
"lastModified": "2025-06-11T14:11:11.517",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2025-06-11T20:32:30.883",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,10 +55,188 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.10240.21034",
|
||||
"matchCriteriaId": "FCC2974E-F0F4-4F33-9CCE-2CEA45A3AD86"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.10240.21034",
|
||||
"matchCriteriaId": "A94EDBE2-AAFF-4E9A-A9E5-9B02ADB94471"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.14393.8148",
|
||||
"matchCriteriaId": "21CF85F1-CE6E-4AA2-B686-20766DB23D46"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.14393.8148",
|
||||
"matchCriteriaId": "10F0F3D2-00CD-4F52-B31E-DEA656DBD8B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.17763.7434",
|
||||
"matchCriteriaId": "F081F99C-6E6A-4AB2-8DE8-6457582D80D6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.17763.7434",
|
||||
"matchCriteriaId": "7D9FCD92-0CED-43D3-87E0-630B80AC1A89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19044.5965",
|
||||
"matchCriteriaId": "5FA5B611-90EC-4193-A474-96EDB55A96A4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19044.5965",
|
||||
"matchCriteriaId": "7701107A-E092-4A9B-B9C6-EAB80E361FA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19044.5965",
|
||||
"matchCriteriaId": "B85A61A0-B9ED-4011-9606-66C506076E4E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.19045.5965",
|
||||
"matchCriteriaId": "02C5B4FB-7681-435F-A93F-B9D822165CB5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.19045.5965",
|
||||
"matchCriteriaId": "7DD81C00-6C67-4D4A-9A3B-9BCD9AD4157F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
||||
"versionEndExcluding": "10.0.19045.5965",
|
||||
"matchCriteriaId": "FA4ADE3C-2E1D-4CD9-8FC1-D2D061D4CDE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22621.5472",
|
||||
"matchCriteriaId": "80E9DC0B-FA82-4A9A-8F40-193AB9527A89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22621.5472",
|
||||
"matchCriteriaId": "B8108CE7-3EF2-4A2C-9A88-672615563A92"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.22631.5472",
|
||||
"matchCriteriaId": "A12EA244-1390-49C8-B384-039D86779F44"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.22631.5472",
|
||||
"matchCriteriaId": "99251B3D-CB95-462F-8D92-31FCC1869565"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
|
||||
"versionEndExcluding": "10.0.26100.4349",
|
||||
"matchCriteriaId": "76A15955-21E1-489C-868F-8BE0BAEF829B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.4349",
|
||||
"matchCriteriaId": "DDE60590-ECC9-4F96-95E1-8FFBF4870A28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.8148",
|
||||
"matchCriteriaId": "A9B7111D-5C1D-415B-8ED4-F891B4832B18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.7434",
|
||||
"matchCriteriaId": "4E77CCA1-2FF6-429B-85A6-81E2B7C6B08F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.3807",
|
||||
"matchCriteriaId": "F542F853-E04A-45A6-AE08-DCF9A3A3B1BF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.25398.1665",
|
||||
"matchCriteriaId": "665E7816-E1F2-479C-9E02-82B7FF389D8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:x64:*",
|
||||
"versionEndExcluding": "10.0.26100.4349",
|
||||
"matchCriteriaId": "C28BF26E-547E-4CC5-8F0A-29D6419F1053"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-33053",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-48757",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-05-30T03:15:20.893",
|
||||
"lastModified": "2025-05-30T16:31:03.107",
|
||||
"lastModified": "2025-06-11T20:15:27.940",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
@ -49,7 +49,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -71,6 +71,10 @@
|
||||
"url": "https://mattpalmer.io/posts/CVE-2025-48757/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mattpalmer.io/posts/statement-on-CVE-2025-48757/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://x.com/danialasaria/status/1911862269996118272",
|
||||
"source": "cve@mitre.org"
|
||||
|
60
README.md
60
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-06-11T20:00:18.829270+00:00
|
||||
2025-06-11T22:00:19.330081+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-06-11T19:57:55.040000+00:00
|
||||
2025-06-11T21:20:29.063000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,38 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
297747
|
||||
297750
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2025-0913](CVE-2025/CVE-2025-09xx/CVE-2025-0913.json) (`2025-06-11T18:15:24.627`)
|
||||
- [CVE-2025-0917](CVE-2025/CVE-2025-09xx/CVE-2025-0917.json) (`2025-06-11T18:15:24.790`)
|
||||
- [CVE-2025-0923](CVE-2025/CVE-2025-09xx/CVE-2025-0923.json) (`2025-06-11T18:15:24.963`)
|
||||
- [CVE-2025-25032](CVE-2025/CVE-2025-250xx/CVE-2025-25032.json) (`2025-06-11T18:15:25.390`)
|
||||
- [CVE-2025-40912](CVE-2025/CVE-2025-409xx/CVE-2025-40912.json) (`2025-06-11T18:15:25.550`)
|
||||
- [CVE-2025-49150](CVE-2025/CVE-2025-491xx/CVE-2025-49150.json) (`2025-06-11T18:15:26.400`)
|
||||
- [CVE-2025-30085](CVE-2025/CVE-2025-300xx/CVE-2025-30085.json) (`2025-06-11T20:15:22.870`)
|
||||
- [CVE-2025-32465](CVE-2025/CVE-2025-324xx/CVE-2025-32465.json) (`2025-06-11T20:15:23.517`)
|
||||
- [CVE-2025-32466](CVE-2025/CVE-2025-324xx/CVE-2025-32466.json) (`2025-06-11T20:15:23.677`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `25`
|
||||
Recently modified CVEs: `16`
|
||||
|
||||
- [CVE-2022-1617](CVE-2022/CVE-2022-16xx/CVE-2022-1617.json) (`2025-06-11T18:15:23.387`)
|
||||
- [CVE-2022-3836](CVE-2022/CVE-2022-38xx/CVE-2022-3836.json) (`2025-06-11T18:15:24.293`)
|
||||
- [CVE-2023-2334](CVE-2023/CVE-2023-23xx/CVE-2023-2334.json) (`2025-06-11T19:26:52.290`)
|
||||
- [CVE-2023-6030](CVE-2023/CVE-2023-60xx/CVE-2023-6030.json) (`2025-06-11T19:24:00.583`)
|
||||
- [CVE-2023-6541](CVE-2023/CVE-2023-65xx/CVE-2023-6541.json) (`2025-06-11T19:22:02.000`)
|
||||
- [CVE-2023-6783](CVE-2023/CVE-2023-67xx/CVE-2023-6783.json) (`2025-06-11T19:20:20.520`)
|
||||
- [CVE-2023-6786](CVE-2023/CVE-2023-67xx/CVE-2023-6786.json) (`2025-06-11T19:11:54.693`)
|
||||
- [CVE-2023-7174](CVE-2023/CVE-2023-71xx/CVE-2023-7174.json) (`2025-06-11T19:55:17.260`)
|
||||
- [CVE-2023-7195](CVE-2023/CVE-2023-71xx/CVE-2023-7195.json) (`2025-06-11T19:54:14.000`)
|
||||
- [CVE-2023-7196](CVE-2023/CVE-2023-71xx/CVE-2023-7196.json) (`2025-06-11T19:52:56.923`)
|
||||
- [CVE-2023-7197](CVE-2023/CVE-2023-71xx/CVE-2023-7197.json) (`2025-06-11T19:49:06.910`)
|
||||
- [CVE-2024-0852](CVE-2024/CVE-2024-08xx/CVE-2024-0852.json) (`2025-06-11T19:47:38.287`)
|
||||
- [CVE-2024-10009](CVE-2024/CVE-2024-100xx/CVE-2024-10009.json) (`2025-06-11T19:46:54.120`)
|
||||
- [CVE-2024-12716](CVE-2024/CVE-2024-127xx/CVE-2024-12716.json) (`2025-06-11T19:57:55.040`)
|
||||
- [CVE-2024-45510](CVE-2024/CVE-2024-455xx/CVE-2024-45510.json) (`2025-06-11T19:13:10.833`)
|
||||
- [CVE-2025-22874](CVE-2025/CVE-2025-228xx/CVE-2025-22874.json) (`2025-06-11T18:15:25.247`)
|
||||
- [CVE-2025-23095](CVE-2025/CVE-2025-230xx/CVE-2025-23095.json) (`2025-06-11T19:07:40.863`)
|
||||
- [CVE-2025-23096](CVE-2025/CVE-2025-230xx/CVE-2025-23096.json) (`2025-06-11T18:58:31.940`)
|
||||
- [CVE-2025-23101](CVE-2025/CVE-2025-231xx/CVE-2025-23101.json) (`2025-06-11T18:56:06.930`)
|
||||
- [CVE-2025-23106](CVE-2025/CVE-2025-231xx/CVE-2025-23106.json) (`2025-06-11T18:54:42.973`)
|
||||
- [CVE-2025-29093](CVE-2025/CVE-2025-290xx/CVE-2025-29093.json) (`2025-06-11T18:53:38.503`)
|
||||
- [CVE-2025-29094](CVE-2025/CVE-2025-290xx/CVE-2025-29094.json) (`2025-06-11T18:51:40.110`)
|
||||
- [CVE-2025-40915](CVE-2025/CVE-2025-409xx/CVE-2025-40915.json) (`2025-06-11T18:15:25.650`)
|
||||
- [CVE-2025-43925](CVE-2025/CVE-2025-439xx/CVE-2025-43925.json) (`2025-06-11T19:08:19.820`)
|
||||
- [CVE-2025-4673](CVE-2025/CVE-2025-46xx/CVE-2025-4673.json) (`2025-06-11T18:15:27.310`)
|
||||
- [CVE-2023-44000](CVE-2023/CVE-2023-440xx/CVE-2023-44000.json) (`2025-06-11T21:15:22.940`)
|
||||
- [CVE-2024-25722](CVE-2024/CVE-2024-257xx/CVE-2024-25722.json) (`2025-06-11T21:15:23.697`)
|
||||
- [CVE-2024-45511](CVE-2024/CVE-2024-455xx/CVE-2024-45511.json) (`2025-06-11T21:16:54.817`)
|
||||
- [CVE-2024-45512](CVE-2024/CVE-2024-455xx/CVE-2024-45512.json) (`2025-06-11T21:17:07.337`)
|
||||
- [CVE-2024-45513](CVE-2024/CVE-2024-455xx/CVE-2024-45513.json) (`2025-06-11T21:17:25.640`)
|
||||
- [CVE-2024-45514](CVE-2024/CVE-2024-455xx/CVE-2024-45514.json) (`2025-06-11T21:17:14.553`)
|
||||
- [CVE-2024-45516](CVE-2024/CVE-2024-455xx/CVE-2024-45516.json) (`2025-06-11T21:20:29.063`)
|
||||
- [CVE-2024-45517](CVE-2024/CVE-2024-455xx/CVE-2024-45517.json) (`2025-06-11T21:17:35.417`)
|
||||
- [CVE-2024-54663](CVE-2024/CVE-2024-546xx/CVE-2024-54663.json) (`2025-06-11T21:17:48.333`)
|
||||
- [CVE-2025-24016](CVE-2025/CVE-2025-240xx/CVE-2025-24016.json) (`2025-06-11T21:11:44.863`)
|
||||
- [CVE-2025-25064](CVE-2025/CVE-2025-250xx/CVE-2025-25064.json) (`2025-06-11T21:18:03.333`)
|
||||
- [CVE-2025-25065](CVE-2025/CVE-2025-250xx/CVE-2025-25065.json) (`2025-06-11T21:18:20.650`)
|
||||
- [CVE-2025-32354](CVE-2025/CVE-2025-323xx/CVE-2025-32354.json) (`2025-06-11T21:20:21.863`)
|
||||
- [CVE-2025-32433](CVE-2025/CVE-2025-324xx/CVE-2025-32433.json) (`2025-06-11T21:15:21.013`)
|
||||
- [CVE-2025-33053](CVE-2025/CVE-2025-330xx/CVE-2025-33053.json) (`2025-06-11T20:32:30.883`)
|
||||
- [CVE-2025-48757](CVE-2025/CVE-2025-487xx/CVE-2025-48757.json) (`2025-06-11T20:15:27.940`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
97
_state.csv
97
_state.csv
@ -189500,7 +189500,7 @@ CVE-2022-1613,0,0,03ca25783b158d4e4eca017ea3e72cf2812091c923b6f735863171c6b4e007
|
||||
CVE-2022-1614,0,0,5671e3793d454f755721777014194597f6d91fa9534be7e2c0354ce591be87fe,2024-11-21T06:41:05.587000
|
||||
CVE-2022-1615,0,0,94d435319a0307eecfd2439538971c325f9a2edd8e1105b1c6b788316f096332,2024-11-21T06:41:05.690000
|
||||
CVE-2022-1616,0,0,14c217e5ba5dcd378fe2b9cb8024255e6dff7b758daaf3698583c91e62af1e6e,2024-11-21T06:41:05.867000
|
||||
CVE-2022-1617,0,1,ac94ffeb77d0baf4ff8b03993734ea46cd5d4d26693c17f928fada53f18167a4,2025-06-11T18:15:23.387000
|
||||
CVE-2022-1617,0,0,ac94ffeb77d0baf4ff8b03993734ea46cd5d4d26693c17f928fada53f18167a4,2025-06-11T18:15:23.387000
|
||||
CVE-2022-1618,0,0,aa8ac1c2dcad1256be5a290394f2a15f5e2dc090cf12f2e4586d0f574d404044,2024-11-21T06:41:06.217000
|
||||
CVE-2022-1619,0,0,50c8e3fcda6b3fc0b29f385f21916bc90931a5941905eae3c24c9ab57111ba4b,2024-11-21T06:41:06.413000
|
||||
CVE-2022-1620,0,0,fdf97d4298b22f7e8976eaa71730284a9ce9af4d45245c0da162aaa5534e7df2,2024-11-21T06:41:06.593000
|
||||
@ -205452,7 +205452,7 @@ CVE-2022-38356,0,0,5437624d469ee7c6d8864b905ffa0721256cd0345d04189bc69facebde063
|
||||
CVE-2022-38357,0,0,c9e6c9f9d7ad60d1732a824814e1070cd773568ee7673b264094d5e942accaf2,2024-11-21T07:16:19.367000
|
||||
CVE-2022-38358,0,0,455596b05160f6e53769f0ed2e961d8de698dde13cd7e9755a49b77cb89770ff,2024-11-21T07:16:19.483000
|
||||
CVE-2022-38359,0,0,42fd6d43bd3beebda25bcf86877c7169ee9e4afd54076e86275f775fc464f053,2024-11-21T07:16:19.600000
|
||||
CVE-2022-3836,0,1,a553e533688bebecf671a8285fdbeee29cc12c9e88a1b9a081a730f72b484458,2025-06-11T18:15:24.293000
|
||||
CVE-2022-3836,0,0,a553e533688bebecf671a8285fdbeee29cc12c9e88a1b9a081a730f72b484458,2025-06-11T18:15:24.293000
|
||||
CVE-2022-38362,0,0,780676f9b0f12ec065a2f12de530d15fab0ff75e2cb8a25d4c645c636804bc85,2024-11-21T07:16:19.723000
|
||||
CVE-2022-38367,0,0,d3756645dbeb625f275baf19ca927886049e3abb3b0d28cea8ddad1fc0aa523b,2024-11-21T07:16:19.847000
|
||||
CVE-2022-38368,0,0,45fe5bee0727e9ba187ee94a2f0b2425c5fa95c7b5d5aafe9f98f2d16f81fb66,2024-11-21T07:16:20.010000
|
||||
@ -219103,7 +219103,7 @@ CVE-2023-2333,0,0,49815d35ba5652045e1256f3d4e37c7e202552cb53ecfa1b0d6fb27fcb89f5
|
||||
CVE-2023-23330,0,0,4d49459152c00a8d0e982eb0ce8f3681dcb11541a12b5dcd275f47bba39075ba,2025-02-18T21:15:14.247000
|
||||
CVE-2023-23331,0,0,c8cd4ffa400e5800d79826d047998943ad9fd9806b8332a3c4872ce23faa2112,2025-03-27T21:15:42.077000
|
||||
CVE-2023-23333,0,0,751f15753260050fd73792dc283863a28ac75a4ca88698a62afade697ab5ce12,2025-03-26T19:15:22.803000
|
||||
CVE-2023-2334,0,1,77d6aae23ee56c93a1f8096047bebad5adfe52ba7abed2613de44c855b59d236,2025-06-11T19:26:52.290000
|
||||
CVE-2023-2334,0,0,77d6aae23ee56c93a1f8096047bebad5adfe52ba7abed2613de44c855b59d236,2025-06-11T19:26:52.290000
|
||||
CVE-2023-23342,0,0,6041b2327347e8a0859a99cc54655a1332e9c4445afe08d5de6bbb0b69aae26a,2024-11-21T07:46:00.660000
|
||||
CVE-2023-23343,0,0,bb3022548a9a04ccf780ceb8f604c70dbaec538d4eacc84e9d57190e0f294b2d,2024-11-21T07:46:00.790000
|
||||
CVE-2023-23344,0,0,28011d49602f695faa67afffb1116ca70351ef7efa0a93f6bb266bc64445d731,2024-11-21T07:46:00.913000
|
||||
@ -235464,7 +235464,7 @@ CVE-2023-43997,0,0,4653287e056acd85cfc8711eb64d667159dfc3a0e4f9e47f31e0dccf44964
|
||||
CVE-2023-43998,0,0,b313557ec5e5d040de327dcd48d343d349fb732da4c5aa3e351765ef5554d027,2024-11-21T08:25:05.207000
|
||||
CVE-2023-43999,0,0,e3f83a3971d1f187d309e6667c5a309419df7ff03f66a44869d3a5a5b2c18730,2025-06-11T17:15:33.523000
|
||||
CVE-2023-4400,0,0,1ed74d173eb048b3678c7e822caf6e9c6f7f3e89317a396dc92907ff56782c06,2024-11-21T08:35:04.147000
|
||||
CVE-2023-44000,0,0,11e142a258f0c1cb65f226b9db8fe5c73f69fee895c37e0bd4ab1fd603fb5b1d,2024-11-21T08:25:05.610000
|
||||
CVE-2023-44000,0,1,248a1dfc92d307788bd336dd130215abb27a2e6286fc66362833b87bd3fd2cd3,2025-06-11T21:15:22.940000
|
||||
CVE-2023-44001,0,0,4e16e11884bd34e158304ba19dbb009e02fc951babfd85000bff810c232ebd04,2025-05-30T15:15:23.363000
|
||||
CVE-2023-44002,0,0,0240fcd4232fd2f09a6bb0e62a9c685f0d7a2fe24b1701500a1a5c66ffa52b53,2023-11-07T04:21:33.230000
|
||||
CVE-2023-44008,0,0,fac97e17559886d3de11b7554041d5f57ccdd8d08a5e3c40a4944ca2b0bf7e7c,2024-11-21T08:25:05.927000
|
||||
@ -242990,7 +242990,7 @@ CVE-2023-6026,0,0,bf347ba6fea4893e3bfd2fc511f2011d1e92e0f664b0a79efa14ff2dc6f9c0
|
||||
CVE-2023-6027,0,0,cabf417eba1b5920b052fa01e81c0ce06e8c8a1eb4082dbb9248281adfbea912,2024-11-21T08:43:00.373000
|
||||
CVE-2023-6028,0,0,df83c30f58c660ca11906ff42007c278161ddf806c4742d5d0a4e104c597ba3f,2024-11-21T08:43:00.503000
|
||||
CVE-2023-6029,0,0,5ba6014dbc13310789ebb76c014a0a9bdf260bf53fc713c43f3f69df0feeb64e,2025-06-11T17:15:38.307000
|
||||
CVE-2023-6030,0,1,a6a10ac32c8ed2a953a0097dc647b364cb171508b0223f606ff42b2c7ca9ff90,2025-06-11T19:24:00.583000
|
||||
CVE-2023-6030,0,0,a6a10ac32c8ed2a953a0097dc647b364cb171508b0223f606ff42b2c7ca9ff90,2025-06-11T19:24:00.583000
|
||||
CVE-2023-6032,0,0,da1559a749f31af25a48dae7ed834d0a089caddaf3cb6255c78fc1402cc11bf3,2024-11-21T08:43:00.760000
|
||||
CVE-2023-6033,0,0,e1abc7eecb78db5bce46220f27f264d195e44dbc9431140e0cf4247562b6e657,2024-11-21T08:43:00.893000
|
||||
CVE-2023-6034,0,0,ed9776c31f60b4ecf7ebaa9f75767b0e8690f8df235f4ecc1fb8f1121259aea5,2023-11-14T00:15:08.803000
|
||||
@ -243446,7 +243446,7 @@ CVE-2023-6535,0,0,7ab532f096d7a5921f719ab90c9f86b6521cd0a122f9d025fec0f5e300f695
|
||||
CVE-2023-6536,0,0,f4f5a9ce6587d2c2129ebc948c72e4e0b510fb171991480bb24165dbefca0c68,2024-11-21T08:44:03.303000
|
||||
CVE-2023-6538,0,0,1ae2a7bb28832df9aa6d65fe69afdb3171aecae20eb1d154095e74675b71e1aa,2024-11-21T08:44:03.497000
|
||||
CVE-2023-6540,0,0,140d2b4a248d63ef615031efd3635a490b0e33bcce7fc1561440d3ef2b8b1b9a,2024-11-21T08:44:03.620000
|
||||
CVE-2023-6541,0,1,3a89aa646c9b9ccd4a6bc89a919b443e8421de5aed3ce7f120b7694d1d00a084,2025-06-11T19:22:02
|
||||
CVE-2023-6541,0,0,3a89aa646c9b9ccd4a6bc89a919b443e8421de5aed3ce7f120b7694d1d00a084,2025-06-11T19:22:02
|
||||
CVE-2023-6542,0,0,7d6f2d552abf5fb829a8830a1b194a7e0336be491c8e724792e3fe15fdfee101,2024-11-21T08:44:03.740000
|
||||
CVE-2023-6544,0,0,e02b2f2c6755e366cf3ec75ed97bc401e148790730e82c2991efaf0aae4d2a1b,2024-11-21T08:44:03.880000
|
||||
CVE-2023-6545,0,0,e795cea5338daa3d8180c2be0e6c7bb2e738e54c502773b45653b3afa54419a9,2024-11-21T08:44:04.020000
|
||||
@ -243653,10 +243653,10 @@ CVE-2023-6779,0,0,34dcf29ab23e37d5c235c52912c80ae4b911a7b752e71c6b93dbc160929af5
|
||||
CVE-2023-6780,0,0,c944d7de263f48650c4c22a694a5219d231e2f061580cb3e5be69e588634cd3a,2025-02-07T17:15:29.880000
|
||||
CVE-2023-6781,0,0,0d16463b3bf4e2a2c565f9b3b1cbf7e545926e46b41f077365e73648025ee54a,2024-11-21T08:44:33.017000
|
||||
CVE-2023-6782,0,0,48e117d0e4bdcb85e14a62c07a584827cae5a6f4a94d271c2449296426964da7,2024-11-21T08:44:33.153000
|
||||
CVE-2023-6783,0,1,e9f358546520bf351a753cf808302f1bbbaabe6a261332e647eeb62c66844b66,2025-06-11T19:20:20.520000
|
||||
CVE-2023-6783,0,0,e9f358546520bf351a753cf808302f1bbbaabe6a261332e647eeb62c66844b66,2025-06-11T19:20:20.520000
|
||||
CVE-2023-6784,0,0,a6780c0ce527e3040402cb3f8d5193adcd8a718498fd4cea58568ab8c64cb34d,2024-11-21T08:44:33.280000
|
||||
CVE-2023-6785,0,0,6b482318d0d5e6f5b72014425fa6db7522a72fd0429c99c439b842f86c6b2482,2025-03-21T19:13:55.240000
|
||||
CVE-2023-6786,0,1,439eff3b0c7f60433d974517cfa60a0f9ce993a3c2970f84a6947d52f1669582,2025-06-11T19:11:54.693000
|
||||
CVE-2023-6786,0,0,439eff3b0c7f60433d974517cfa60a0f9ce993a3c2970f84a6947d52f1669582,2025-06-11T19:11:54.693000
|
||||
CVE-2023-6787,0,0,c6111b25bdb59f34128f32d0354a9c53992d90f39cb77ed9799e477b019ad2f1,2025-03-14T15:15:39.403000
|
||||
CVE-2023-6788,0,0,3d517e8bd2da9049e7420113a95c44f3edd7f8735bcc13aae9ada123273a49ce,2024-11-21T08:44:33.677000
|
||||
CVE-2023-6789,0,0,173928c61a6c4a29a8db0f2befc43178357c56217e2d78050d1f702ee2142ec9,2024-11-21T08:44:33.820000
|
||||
@ -244019,7 +244019,7 @@ CVE-2023-7170,0,0,953fcdbddc0d6e8b3f282ae48cc838271409b9c1e47276286cd30eadbca8f0
|
||||
CVE-2023-7171,0,0,608ea53183d14fa23ced6fd655f6766d7e0e9f517e3a1d2b265fd10fafaf515b,2024-11-21T08:45:25.907000
|
||||
CVE-2023-7172,0,0,3fb4735b471696f0d2d45d85b55e269f529de35590f9b39f51801de418b1ceef,2024-11-21T08:45:26.063000
|
||||
CVE-2023-7173,0,0,f5b378dc257221cc8d6fe160fdbd2348b867db7cf049408b44d29400d9f68d0d,2024-11-21T08:45:26.217000
|
||||
CVE-2023-7174,0,1,02616d67daa207763603d6d35e47448f5ec0baf4a9b674177721c73c0110deab,2025-06-11T19:55:17.260000
|
||||
CVE-2023-7174,0,0,02616d67daa207763603d6d35e47448f5ec0baf4a9b674177721c73c0110deab,2025-06-11T19:55:17.260000
|
||||
CVE-2023-7175,0,0,1203ad9a17a3438da46dc6990bbfd9408cefe24ea07fd83c05f576babf5703ef,2024-11-21T08:45:26.380000
|
||||
CVE-2023-7176,0,0,270d75d241409df435b908c3777711a7538495a6781e7d4c3291cc62a7306990,2024-11-21T08:45:26.540000
|
||||
CVE-2023-7177,0,0,b022df9750180d68bf59345e5290d1e4b67a123b00868b2bd5485e72196babb4,2024-11-21T08:45:26.697000
|
||||
@ -244040,9 +244040,9 @@ CVE-2023-7191,0,0,dac4d3b80a2a0257b89194086cc7b20bc696ac1d7e0e220c2701651c594e99
|
||||
CVE-2023-7192,0,0,9e3dceb509bf3e9e6850bf5ebe8e081637f7b6b03ffd4ee6ba1fb45c3f52422e,2024-11-21T08:45:28.853000
|
||||
CVE-2023-7193,0,0,f50b83a92a1d363c1202be78d81dc1664417091836759ee26644164f88c614b1,2024-11-21T08:45:29.063000
|
||||
CVE-2023-7194,0,0,6e9d9414419221d20ef72f68594709d89cb8792f8f8ff037d0d397a5f5b44689,2025-05-30T15:15:28.730000
|
||||
CVE-2023-7195,0,1,ea2d45e7ad5375768551733c8c52fb878287c5b3516c0717ba79057e5d971c79,2025-06-11T19:54:14
|
||||
CVE-2023-7196,0,1,f9447af0f851a2c99f2b12f781928e050f0827c71d12244d31e8592a0697eba7,2025-06-11T19:52:56.923000
|
||||
CVE-2023-7197,0,1,acd073e21a50aa2519a1a0a1e8cf2fe148d48b9de218874a59dd2e9652e57714,2025-06-11T19:49:06.910000
|
||||
CVE-2023-7195,0,0,ea2d45e7ad5375768551733c8c52fb878287c5b3516c0717ba79057e5d971c79,2025-06-11T19:54:14
|
||||
CVE-2023-7196,0,0,f9447af0f851a2c99f2b12f781928e050f0827c71d12244d31e8592a0697eba7,2025-06-11T19:52:56.923000
|
||||
CVE-2023-7197,0,0,acd073e21a50aa2519a1a0a1e8cf2fe148d48b9de218874a59dd2e9652e57714,2025-06-11T19:49:06.910000
|
||||
CVE-2023-7198,0,0,49a37f1af7134d19ac6f9ddb886a11104f803d58f8d7f64b547e96a2ba51decf,2025-05-01T14:38:28.360000
|
||||
CVE-2023-7199,0,0,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000
|
||||
CVE-2023-7200,0,0,8a81bd283b3806a8ce8ba6a88f2b8ee301667f7acbbd514c40d2c01cfeb5e183,2025-06-02T19:15:24.393000
|
||||
@ -244932,7 +244932,7 @@ CVE-2024-0847,0,0,109d08e7ec8194638ba23f89e9e5542b7fa11506be2914f548a861edcfae6e
|
||||
CVE-2024-0848,0,0,0acf7c2c86ddeef5c413a1cea5cc720068ceaff412b1417dfb5c6450a26c3911,2024-11-21T08:47:30.050000
|
||||
CVE-2024-0849,0,0,fcb4b542fd6e5272dcf08ecce51812df5799d0fb83d569153057d15843c1ca51,2025-05-19T17:15:21.593000
|
||||
CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d06,2024-11-21T08:47:30.310000
|
||||
CVE-2024-0852,0,1,a0cdbfcbe93c1761f7b8c6d996311990c1ccc3737f0210245c03500e812436e7,2025-06-11T19:47:38.287000
|
||||
CVE-2024-0852,0,0,a0cdbfcbe93c1761f7b8c6d996311990c1ccc3737f0210245c03500e812436e7,2025-06-11T19:47:38.287000
|
||||
CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000
|
||||
CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000
|
||||
CVE-2024-0855,0,0,b26a361a1517ce1f709a4d519b7d04ed7dca805341418f9c5619943536f0b9be,2025-05-01T14:25:47.930000
|
||||
@ -245080,7 +245080,7 @@ CVE-2024-10005,0,0,78ffba26a833e534d1e625308e59cb7c869e5dd5e6d7d6bc50d06a38f40a9
|
||||
CVE-2024-10006,0,0,2fffefdb7dd7179eb39d6f0b72be9bdde10944b1e2aaf06c528994dab68c5860,2025-01-10T13:15:08.440000
|
||||
CVE-2024-10007,0,0,10955020ee863bfd449165e4d3bf73ec65f861b9bf16f49d808624432328d9ae,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10008,0,0,bcbe48e9a68909f9c134ad51135a45f1a48bc596b301f7c835d61f0b327e691c,2025-05-17T01:43:57.553000
|
||||
CVE-2024-10009,0,1,4bd4a13974555f39eb82a9b31b7d20526d61ca2a8a2119896fb5652a34baaee8,2025-06-11T19:46:54.120000
|
||||
CVE-2024-10009,0,0,4bd4a13974555f39eb82a9b31b7d20526d61ca2a8a2119896fb5652a34baaee8,2025-06-11T19:46:54.120000
|
||||
CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000
|
||||
CVE-2024-10010,0,0,1371437a2294aadc15143f54d1c01735af263ef48293853d7cb88175f4d2421b,2025-05-07T13:28:46.577000
|
||||
CVE-2024-10011,0,0,37a7a2add316aa62fc644e677a8222291d1b4d2f7d89a6ec187d4cc2ee2d4a93,2024-11-06T16:01:39.573000
|
||||
@ -247856,7 +247856,7 @@ CVE-2024-12712,0,0,9554afe0660aaeb94d322c68f376b4049a1c78b9e06148cca4a5ca650e943
|
||||
CVE-2024-12713,0,0,1dd49dc5e03b350467b5dcea4c6874a20628cdfedb6c7a59c15e947cc9533d45,2025-01-08T04:15:06.967000
|
||||
CVE-2024-12714,0,0,77ca4adc457ee2cb7bcf6b4729e9e3da4bd5b80759ff32cfa0b1a48f0e1dad3f,2025-05-17T02:33:26.170000
|
||||
CVE-2024-12715,0,0,086ac6f63a614715bc3ba7cc5f74d04535b93d69419ca1a2a2c4d332775ec147,2025-05-17T02:34:13.747000
|
||||
CVE-2024-12716,0,1,a9c13df03d179a2511fc004256cefcef207e4d0eb06fc543826dba1e4a74c0d5,2025-06-11T19:57:55.040000
|
||||
CVE-2024-12716,0,0,a9c13df03d179a2511fc004256cefcef207e4d0eb06fc543826dba1e4a74c0d5,2025-06-11T19:57:55.040000
|
||||
CVE-2024-12717,0,0,154dca6e7c3997c611d8bf724a605e850f7ca5cd826b6b3b708c332cefe51032,2025-04-21T17:09:36.177000
|
||||
CVE-2024-12718,0,0,5e16c900904e5d3c0753fa228265d92efa967da4f1c64026be9cbdaf98e5e2ae,2025-06-04T14:54:33.783000
|
||||
CVE-2024-12719,0,0,c34442f4a2a9e42bf0beba4200827e8cdf35e75eae83c71d20db9392843712f7,2025-03-13T17:23:01.420000
|
||||
@ -254208,7 +254208,7 @@ CVE-2024-25714,0,0,5f5ec83991c8636624f4337fd8c71900ea8e4cac894cd5c5104c7c5d2e9cd
|
||||
CVE-2024-25715,0,0,887d8932bcfac8adcfbc6486e84838e399b323dbff1591e24e7eb0ed7512d224,2024-11-21T09:01:16.017000
|
||||
CVE-2024-25718,0,0,bf6058051f29852df9a6b0e96ff2d0b68fcb7f243846d3b198a96ffbdccf9997,2024-11-21T09:01:16.167000
|
||||
CVE-2024-2572,0,0,a89892e71d5663d0eaa1183a2bd60e2ee78de7ebb0a5ff4dd4f83a37a757609e,2025-02-20T18:13:22.020000
|
||||
CVE-2024-25722,0,0,b643febd38bb4dc1f1e9694e66460a793480bcbbe11a0215b76ee150392e896f,2024-11-21T09:01:16.413000
|
||||
CVE-2024-25722,0,1,6e0b9d3a7df1c68087702c365f13e572379778db733f68ce62e9fa53ef39f58f,2025-06-11T21:15:23.697000
|
||||
CVE-2024-25723,0,0,8163436c075fc7f2e179a28aac48276f2b4cf47c37d4b8bc1730a5e951f69638,2025-05-12T13:29:53.770000
|
||||
CVE-2024-25724,0,0,e0bfae1578de6d009c2ec567f45727863a3aaa4f54ddde5da227f1c075d1beb2,2024-11-21T09:01:16.797000
|
||||
CVE-2024-25728,0,0,249547664dee94486de7d24f91565612df1fd7ba5870da82cfb8177b2a0fcb61,2024-11-21T09:01:17.043000
|
||||
@ -269657,13 +269657,13 @@ CVE-2024-45507,0,0,292f629c6a87641a94a56ae502069538a901915469619ed29fbca308aa38e
|
||||
CVE-2024-45508,0,0,282f14e0c6d5c1745edee6cef671461c0f4843963f9a8f92a866f7bdf7838587,2024-09-04T16:44:08.247000
|
||||
CVE-2024-45509,0,0,736c8c139fd1608cb3be11235a5c5466d4d50c1b73aae37d19f7a9e4cbe0049f,2024-09-04T16:45:08.597000
|
||||
CVE-2024-4551,0,0,ebfe824d47aa8b9a9c8be96b490be4f6d7dc3d6dc4cd6f3b24e9937381073d09,2024-11-21T09:43:05.280000
|
||||
CVE-2024-45510,0,1,ace0ae03823ed82c36b8e1046108ee0e068b429122cab43130ecce4fc343cce1,2025-06-11T19:13:10.833000
|
||||
CVE-2024-45511,0,0,e475e616266ec564d549d6028a77d1957568eb01675acb333acfcddabccfbc02,2024-11-21T13:57:24.187000
|
||||
CVE-2024-45512,0,0,d42a48c2c8b17f5eb35f6e9d7d58c7e63edc858a28516cb52b76ec5dc1f00d11,2024-11-21T18:15:07.950000
|
||||
CVE-2024-45513,0,0,33f272d5b6a0063227d8fb4cc7cd95129f52987dfa450eb2afe2be21c3cd39d6,2024-11-21T18:15:08.610000
|
||||
CVE-2024-45514,0,0,1167ae1433e507f2a7f3d644dc89c214d279d1d1ee11704ff034f0708eedae00,2024-11-21T18:15:08.980000
|
||||
CVE-2024-45516,0,0,11620dd2815f49c211c8986fc96815cfe98b0f29e291c76c9503fc1f6551dc38,2025-05-19T15:15:22.270000
|
||||
CVE-2024-45517,0,0,4073d89cdbf046937b9e4b07c4378ebae49966e30218b0de07d0d4979e522c32,2024-11-21T18:15:09.360000
|
||||
CVE-2024-45510,0,0,ace0ae03823ed82c36b8e1046108ee0e068b429122cab43130ecce4fc343cce1,2025-06-11T19:13:10.833000
|
||||
CVE-2024-45511,0,1,52ba24e24f012a640ab54c0ec8ca742f4d14bb63c695ca2e5b094cffbf31465a,2025-06-11T21:16:54.817000
|
||||
CVE-2024-45512,0,1,d9c1e2ddc2d5b8f86284e7691308a5873a81a21795bb4e09ad32fe6a26838d9b,2025-06-11T21:17:07.337000
|
||||
CVE-2024-45513,0,1,62c935992de43cbfa3ce1fd2f5c4bbcabd4c1bef873fec4fa2bacd40c0600a3e,2025-06-11T21:17:25.640000
|
||||
CVE-2024-45514,0,1,3946e898f50fcc3ae3cdb1673929d5c7840fffb51bb592652a77708ef20b0ce3,2025-06-11T21:17:14.553000
|
||||
CVE-2024-45516,0,1,e0182ccc9dd21205089efaca23a71129d128aa824a8c0284aaf74484fe652bf9,2025-06-11T21:20:29.063000
|
||||
CVE-2024-45517,0,1,3bb9054f5e9ff891488b4c4ea5f51be1573c98ccb741d5479242ab8d736b6cb0,2025-06-11T21:17:35.417000
|
||||
CVE-2024-45518,0,0,097e334ff5ea6e41f366599c72134c8651cb553e492c30874b146dfc7c023e19,2024-10-30T21:23:59.893000
|
||||
CVE-2024-45519,0,0,094ccd6257d3617e5ee5eb108e56e5f8206c097c09ed366876abfc431763f55e,2025-02-25T02:00:02.097000
|
||||
CVE-2024-4552,0,0,0ac013621f010657983b95b3c9656c63a7805aea50fe3c0c1148c97b70e80ccb,2024-11-21T09:43:05.410000
|
||||
@ -276470,7 +276470,7 @@ CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f675
|
||||
CVE-2024-54660,0,0,8ecb328311227df4f4ba808c9aa5038fb826cdcbe9b14662d633f31264e20c88,2025-02-03T21:15:13.873000
|
||||
CVE-2024-54661,0,0,13e4cca9a8df33a1723e5327d2d34e809c611fe62aeebc75663d0c80abb5d0eb,2025-01-07T01:15:06.913000
|
||||
CVE-2024-54662,0,0,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000
|
||||
CVE-2024-54663,0,0,b19efbfe67ff8a4f6b0dbdaf2730036df034e9077ee4fc704cfd5e3614cde4c6,2024-12-31T19:15:47.500000
|
||||
CVE-2024-54663,0,1,8c1ff185fa5c6a778c90fc5c3902393bd11bf21c6e8b64baf82ff88bcdd64252,2025-06-11T21:17:48.333000
|
||||
CVE-2024-54664,0,0,747321a87c6051262f67f5058084eecfa56ba7af72e69bdb1a4744b3c2b40fb2,2025-01-09T22:15:29.157000
|
||||
CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84f9,2024-08-27T14:35:48.977000
|
||||
CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000
|
||||
@ -283116,15 +283116,15 @@ CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e
|
||||
CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000
|
||||
CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17
|
||||
CVE-2025-0912,0,0,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000
|
||||
CVE-2025-0913,1,1,927e5a576ddda9c20189c128b43a172f152f5c673630f15e5aff7f0aeb985fa0,2025-06-11T18:15:24.627000
|
||||
CVE-2025-0913,0,0,927e5a576ddda9c20189c128b43a172f152f5c673630f15e5aff7f0aeb985fa0,2025-06-11T18:15:24.627000
|
||||
CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000
|
||||
CVE-2025-0915,0,0,b7f599ed2477446212f81d063fb3d73d711025ee5265edc4c0cda863eda9d02c,2025-05-13T19:43:01.217000
|
||||
CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000
|
||||
CVE-2025-0917,1,1,970cf730f73bb2fecf661fd9eafd944afeab3de0bba5f6a635dbda9fbe569875,2025-06-11T18:15:24.790000
|
||||
CVE-2025-0917,0,0,970cf730f73bb2fecf661fd9eafd944afeab3de0bba5f6a635dbda9fbe569875,2025-06-11T18:15:24.790000
|
||||
CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000
|
||||
CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000
|
||||
CVE-2025-0921,0,0,4c6e389a9ac31c80e76eca734fb92c11e1ed8b739e47b18609b1f2c325cc985a,2025-05-29T05:15:20.290000
|
||||
CVE-2025-0923,1,1,1bf4c1b8f593e5ffb099a84a715121b29d6c4ad4b3619948a259b843f45c3793,2025-06-11T18:15:24.963000
|
||||
CVE-2025-0923,0,0,1bf4c1b8f593e5ffb099a84a715121b29d6c4ad4b3619948a259b843f45c3793,2025-06-11T18:15:24.963000
|
||||
CVE-2025-0924,0,0,10ecf80cf443eef5ec891345ba8a8aeeb788757207aa456c03b3fb764739ec2f,2025-05-23T17:41:46.150000
|
||||
CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000
|
||||
CVE-2025-0926,0,0,16fd7a2c3be2d12248638fc71e3dd9aeca4795ef3d713c3c7bfbf5bb8264e3da,2025-04-23T14:08:13.383000
|
||||
@ -286151,7 +286151,7 @@ CVE-2025-2287,0,0,8813dfc8049edc90f8c2884aee49dcafb730530912f5261432ad51214abb50
|
||||
CVE-2025-22870,0,0,a770b007ddda8f271e9da7cde918a03f38d81c8134ccd9eeaa53eca8ba2395ff,2025-05-09T20:15:38.727000
|
||||
CVE-2025-22871,0,0,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000
|
||||
CVE-2025-22872,0,0,504ada00384e5e768f6bdc153ecf0a5146cfe00913ac07b9aa3bbc2785d54a2b,2025-05-16T23:15:19.707000
|
||||
CVE-2025-22874,0,1,5731bc82569b2787b72febaae7580d6e2a0d7afe8681f52f9a7b3a4c1560d88a,2025-06-11T18:15:25.247000
|
||||
CVE-2025-22874,0,0,5731bc82569b2787b72febaae7580d6e2a0d7afe8681f52f9a7b3a4c1560d88a,2025-06-11T18:15:25.247000
|
||||
CVE-2025-2288,0,0,ea5cf9eb4e5e7d5beb8e92f7104073ba5d1adc8fc07f8a97145fc23482c0367a,2025-04-08T18:13:53.347000
|
||||
CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000
|
||||
CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000
|
||||
@ -286306,19 +286306,19 @@ CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170a
|
||||
CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000
|
||||
CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000
|
||||
CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000
|
||||
CVE-2025-23095,0,1,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3349,2025-06-11T19:07:40.863000
|
||||
CVE-2025-23096,0,1,2f6d54b281b7c2cf25a5742a6a1ab2e5788f5229d8aae3cbbab3fd067dc4e341,2025-06-11T18:58:31.940000
|
||||
CVE-2025-23095,0,0,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3349,2025-06-11T19:07:40.863000
|
||||
CVE-2025-23096,0,0,2f6d54b281b7c2cf25a5742a6a1ab2e5788f5229d8aae3cbbab3fd067dc4e341,2025-06-11T18:58:31.940000
|
||||
CVE-2025-23097,0,0,4774d32d16478d23000e84838eba89ca903790355c35f9f93f408220eab71d8b,2025-06-06T18:45:47.190000
|
||||
CVE-2025-23098,0,0,38caacad0ce8434e1a4a06bf6456842d8a6ac9b59543ad3010a9645c867ef495,2025-06-06T18:44:58.380000
|
||||
CVE-2025-23099,0,0,76197de6f7075c8d8a9f0fc39558cb7eedbeb1e6ce55a9cdbe78882e1931cafa,2025-06-04T14:54:33.783000
|
||||
CVE-2025-2310,0,0,1254bedeef285364d4ce4cc304a3b27319f0e76b0b0498fd69d05aba0b6f3806,2025-05-28T18:12:42.130000
|
||||
CVE-2025-23100,0,0,46b37fe2c3228425bf3c04fe972bc0cdefe57e7dc18dacde4550fc6f81a56a37,2025-06-06T18:45:16.443000
|
||||
CVE-2025-23101,0,1,f160545d41ff89f0e2bf53610ce461ba6724caf22d0b5475f217a36457647ba5,2025-06-11T18:56:06.930000
|
||||
CVE-2025-23101,0,0,f160545d41ff89f0e2bf53610ce461ba6724caf22d0b5475f217a36457647ba5,2025-06-11T18:56:06.930000
|
||||
CVE-2025-23102,0,0,49abde4781c7970c0963b4225909dbd07917e4ed564029a579d5c8c20b131ddd,2025-06-10T20:07:12.893000
|
||||
CVE-2025-23103,0,0,af7de4223ee48e5d5418763433d6687e1e0444809ae878b4ad8a4335b22ba78e,2025-06-06T18:49:19.250000
|
||||
CVE-2025-23104,0,0,5a4215e79ac958e04815e0d83cdbdc0822de3272f45b4d0aea0c06e194c03746,2025-06-09T14:15:22.403000
|
||||
CVE-2025-23105,0,0,0cfe1826e7f6e2704ce0e8c0045a2d064cd7652071b287e953f8c489e8a22a74,2025-06-04T14:54:33.783000
|
||||
CVE-2025-23106,0,1,455bafa176b8cc42b3f4fddb1f1700de46399377a04a2ee53ab833bb2e61e5b7,2025-06-11T18:54:42.973000
|
||||
CVE-2025-23106,0,0,455bafa176b8cc42b3f4fddb1f1700de46399377a04a2ee53ab833bb2e61e5b7,2025-06-11T18:54:42.973000
|
||||
CVE-2025-23107,0,0,473e9f3950324060da83c2e03546f7606cb24c446ae5eb77e417a460d4770978,2025-06-06T18:49:12.190000
|
||||
CVE-2025-23108,0,0,43dfea536f21c7dddc3256c2f1e274765fe5955541d1af65c01a12871277b7ff,2025-04-03T18:58:00.940000
|
||||
CVE-2025-23109,0,0,dab09ed4e1fbec86e8afd75398d8d3c5a65ca2a268fa35cb5d3a1b5459dc4d18,2025-04-03T18:52:57.410000
|
||||
@ -287151,7 +287151,7 @@ CVE-2025-24012,0,0,d7756088832c18500532400fd59d99bc70c3afd7fc4835be1603f2f4ad48a
|
||||
CVE-2025-24013,0,0,7b40cfb2c3b6c4eade342d9fc55e4330f563cbcf759855be6657139e406290d2,2025-01-20T16:15:28.877000
|
||||
CVE-2025-24014,0,0,d437dd0957e63e3c162ac9164e717ef0adc1c3484b51bbf8b0a74d7b98c6cf06,2025-03-14T10:15:16.240000
|
||||
CVE-2025-24015,0,0,e2e619dbb7ea3d97a4bf28282e23d45fbc813508773a6b0fc05b1307ec8cb8a4,2025-06-09T15:11:33.737000
|
||||
CVE-2025-24016,0,0,eac80018d00a75b6457071a85e57bba1db46b31f2e5c285afa5e9fa5edbd81e4,2025-06-11T01:00:01.443000
|
||||
CVE-2025-24016,0,1,948f0fc268aee4b63cd4ee7b1e083c083f68a9fe7b97a5e7727067144d39b20a,2025-06-11T21:11:44.863000
|
||||
CVE-2025-24017,0,0,dc52ecd4171e7929f65e0a4836da3afeb723a34df858befdd8eddd836222dac3,2025-05-09T14:05:15.500000
|
||||
CVE-2025-24018,0,0,8bc6fec409107a40272cc09bd4cd4f020e3f477d554cda09bae3fbb5bf512a3d,2025-05-09T14:02:53.547000
|
||||
CVE-2025-24019,0,0,89a1f50e134a8f8ef0ee9810fa727850985119907594ddddda3100994b0f574b,2025-05-09T14:04:35.717000
|
||||
@ -287993,7 +287993,7 @@ CVE-2025-25025,0,0,baada1c6e11f4c466ae1f25ebcbd90c7a67d2ee75d626afed1c26f338fed8
|
||||
CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51251,2025-06-04T14:34:34.380000
|
||||
CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000
|
||||
CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000
|
||||
CVE-2025-25032,1,1,e1b10a3a914e4326f0f90c056c603bc5f20ddc8e24973329b899dce3993f7802,2025-06-11T18:15:25.390000
|
||||
CVE-2025-25032,0,0,e1b10a3a914e4326f0f90c056c603bc5f20ddc8e24973329b899dce3993f7802,2025-06-11T18:15:25.390000
|
||||
CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000
|
||||
CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000
|
||||
CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000
|
||||
@ -288015,8 +288015,8 @@ CVE-2025-25060,0,0,8a64f3b5cfdbdb117dcf174c4cfa43f7826a569058296285ed9b2285a162d
|
||||
CVE-2025-25061,0,0,c6aafff32d7dd92169622d3756fd8e14fdd083a787d0cacea4fc235406d00f2c,2025-04-07T14:18:15.560000
|
||||
CVE-2025-25062,0,0,4f28740547ebea3fcc6161fcc2a3214fce113f2e5f4334f69ba39b4ec473b21c,2025-05-06T18:15:38.007000
|
||||
CVE-2025-25063,0,0,fe8d3efef171b62a11b34e6bca9a7ce9094019d5a41cf3cdaf3675f4485dfea9,2025-02-03T04:15:09.760000
|
||||
CVE-2025-25064,0,0,91bc7683376cd7ce68a60df5670a517f71fe62cd344aa7068bfca462894cf3ce,2025-03-14T18:15:31.637000
|
||||
CVE-2025-25065,0,0,3b09c2ceb1f340b29ddf49718118d82d0e2f237ef48d6909cd5653c53538921a,2025-03-13T21:15:43.613000
|
||||
CVE-2025-25064,0,1,9a0e46afe6b103671507360ec51999a2969f93d8911672c32e12e734c291ea51,2025-06-11T21:18:03.333000
|
||||
CVE-2025-25065,0,1,732f1bcd199dffb9520eb58a65b54af98cc1160c387b05650500ebcd05f505d2,2025-06-11T21:18:20.650000
|
||||
CVE-2025-25066,0,0,bfac3442efe119c58d1253bccaa4b523ef1872eec5be8616734787a2e6e2eb4f,2025-02-03T06:15:11.373000
|
||||
CVE-2025-25067,0,0,95bc2fa749f0b306177d87826c44e11e2908b50e87d2a2785a1d729114c456d2,2025-04-23T18:45:35.860000
|
||||
CVE-2025-25068,0,0,c8a4ab8093e5452190afc86804a8c92cea760c78a2641b1b2a360c829f12284e,2025-03-27T14:03:38.970000
|
||||
@ -290191,8 +290191,8 @@ CVE-2025-29085,0,0,f3b0229b2dbdb0918b1860c20c86a23a202aa8fd27b32fb25e3773ee78d28
|
||||
CVE-2025-29087,0,0,96310ab4194efc591e716244a7113a4ab34b3e0d22000bedfc97cc87cdfe82a0,2025-04-30T12:43:22.310000
|
||||
CVE-2025-29088,0,0,f7c171d6e288af44168dfbb7d6e6cfeed638fa034e169746e4fdc1fefb8e867d,2025-04-30T16:40:41.543000
|
||||
CVE-2025-2909,0,0,42f5781e40cc939d92fe9597195ba6ab452b710720c9766b4ca6896cfde9e954,2025-03-28T18:11:40.180000
|
||||
CVE-2025-29093,0,1,ffcc0387d0af3a51c5ab0f71a2f34512ce574219e100fd4738faca85c02a92d6,2025-06-11T18:53:38.503000
|
||||
CVE-2025-29094,0,1,6c9784dae78c70f32c1ed0cd09ebecbb8f5a391506e1d09d962a84621e5d284d,2025-06-11T18:51:40.110000
|
||||
CVE-2025-29093,0,0,ffcc0387d0af3a51c5ab0f71a2f34512ce574219e100fd4738faca85c02a92d6,2025-06-11T18:53:38.503000
|
||||
CVE-2025-29094,0,0,6c9784dae78c70f32c1ed0cd09ebecbb8f5a391506e1d09d962a84621e5d284d,2025-06-11T18:51:40.110000
|
||||
CVE-2025-2910,0,0,5af52bdcf7582d7e133344b6a01509f55f8b432f92637557c86a5b2988938918,2025-03-28T18:11:40.180000
|
||||
CVE-2025-29100,0,0,03e4a9cc3df0d3df440cd5953f31e0b258dcc8840a20f25006f01137c8594a87,2025-04-01T20:06:53.017000
|
||||
CVE-2025-29101,0,0,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476ace9,2025-03-25T17:37:22.543000
|
||||
@ -290612,6 +290612,7 @@ CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c1
|
||||
CVE-2025-3008,0,0,4fa12c242f5a8201f6c22d962975bdb56f1fb8d6331510acdd26a20f396a03fb,2025-04-01T20:26:22.890000
|
||||
CVE-2025-30080,0,0,6601767310f6b7ebc1eb1888b6410ba2af316c611e92066d1287334c8340e695,2025-04-07T14:18:34.453000
|
||||
CVE-2025-30084,0,0,b9e689d27ca09c5a1f75c3365dcd68a752b64ffd47c4b0bf25efadba713f083d,2025-06-05T20:12:23.777000
|
||||
CVE-2025-30085,1,1,9120449d76067f247e6ff2a9902c0f890c516aed905f38b0c79ccda19778a2e0,2025-06-11T20:15:22.870000
|
||||
CVE-2025-30087,0,0,7af4dc36f7564ce62dc4f07fd70fdaea51a828a4c147cb216a9d8fbcec814d57,2025-06-09T18:58:37.370000
|
||||
CVE-2025-30089,0,0,94fa5ca45d8355546d9ceb129470f63603acc7f5a96fbd0d387c59c0d7484c0e,2025-03-17T16:15:28.507000
|
||||
CVE-2025-3009,0,0,2ece19ca671196966292028f4305ecb7262e6ccef463f1ac76d0f4bb8322457d,2025-04-01T20:26:22.890000
|
||||
@ -292490,7 +292491,7 @@ CVE-2025-3231,0,0,7fe259e10bdefff2f7d2cc360ec09abf1ea1f8d9711a4276861c2a354dc3b1
|
||||
CVE-2025-32310,0,0,c3b2568a49d7a011e3cbc9748557e58f0519995b3a6735845f843c0d6b6482d9,2025-05-19T13:35:50.497000
|
||||
CVE-2025-3235,0,0,bf02e56a9b2acdd9197c016e355d3cdfc496d77110cbd9f5fcadcef4a0003d66,2025-05-16T15:43:09.640000
|
||||
CVE-2025-32352,0,0,14a2251916c9246fc3d185746736b75fd36a375e4aafcddd19d832e612b92a9a,2025-04-07T17:15:37.147000
|
||||
CVE-2025-32354,0,0,79581725efc1511fc95030eab175dc0dc96d763437f699408010c1aaddcc619a,2025-05-06T16:15:28.150000
|
||||
CVE-2025-32354,0,1,85128147f47ebee98ae2a1737b9ec1a8829a4b5a6a4c94ca962a085780718ca4,2025-06-11T21:20:21.863000
|
||||
CVE-2025-32357,0,0,40a7f1d5c6b84f284e89452f93123e33fcf709d542192697901a2fb84d3fea3e,2025-04-15T16:37:00.857000
|
||||
CVE-2025-32358,0,0,35ddf5d60f01f12924c71130d21e356ed29ef81b38985bea1a5740abef3cce29,2025-04-15T16:36:06.817000
|
||||
CVE-2025-32359,0,0,691ae0a78a9f09e570651bfa1c97d8241e2da245cbb7cc39b5c3244e77534bc8,2025-04-15T15:31:20.960000
|
||||
@ -292554,7 +292555,7 @@ CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b3
|
||||
CVE-2025-3243,0,0,4b2bb05912dfa327561457ea9db9da3d0253e77015cecee72f471cd1253e6547,2025-05-28T21:10:35.537000
|
||||
CVE-2025-32431,0,0,c841c5dc407677a5965f2a37065aa8f465f93e2d2ebac9e51959dc5b7aa3e0fc,2025-04-23T14:08:13.383000
|
||||
CVE-2025-32432,0,0,431fc0fbedd754e521baa62824583ff2e21564f5b0b8bca365cd2f1af03e8472,2025-04-28T20:57:06.397000
|
||||
CVE-2025-32433,0,0,c5a9d28a1c91e6f5c5a104a336d9266257d0d414399621a278e42019174e4995,2025-06-10T01:00:02.087000
|
||||
CVE-2025-32433,0,1,57c47bde6e7bc4312673997426cab88b7a81454e22250b223ab139c5b672ada0,2025-06-11T21:15:21.013000
|
||||
CVE-2025-32434,0,0,fdb96b52967a7fc43923938e661ad69461f69a5d08690c104a9b172e74ac945f,2025-05-28T13:14:20.750000
|
||||
CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000
|
||||
CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000
|
||||
@ -292576,6 +292577,8 @@ CVE-2025-3246,0,0,d943818b43557c9519758b844725afa009508b574d2bbdf1c927d75056c761
|
||||
CVE-2025-32460,0,0,16cc364f1c655bf6f21d50384a646311718edc25ee850ac035bf3b1975d34030,2025-04-09T20:02:41.860000
|
||||
CVE-2025-32461,0,0,8bce56f6863b74eaac27069424b18b802ee4aeb8905aa3153fdbbd924c0604dc,2025-04-09T20:02:41.860000
|
||||
CVE-2025-32464,0,0,d585900889b901117e0fe728cc5e64b12123c28db643e71ecaab58b67603729d,2025-04-23T22:15:15.460000
|
||||
CVE-2025-32465,1,1,6adfb067ba199425a28790cb63b2874766a3b97e8a82cf26f3b78672c4cc77c0,2025-06-11T20:15:23.517000
|
||||
CVE-2025-32466,1,1,1b2dca7c609ee6c8cc9756ecfc3ac5b0db343529226e86a96791c767dd757d1f,2025-06-11T20:15:23.677000
|
||||
CVE-2025-32469,0,0,034a2ddf5f9dec53009cbb127017ccf63c0f90ca0f769a7360e958242bda1374,2025-05-13T19:35:18.080000
|
||||
CVE-2025-3247,0,0,de417f93083f53a095a331b7f7a4a52b9b1338fe061d7ed48128d633e68ff031,2025-04-16T13:25:37.340000
|
||||
CVE-2025-32470,0,0,a499a2b3ade62ca8ae1204ce8b8951199f2d815b04c9e384ee8d957c3a85610b,2025-04-29T13:52:10.697000
|
||||
@ -293077,7 +293080,7 @@ CVE-2025-33043,0,0,044f6c7834f7eed1d82fb6b8377e155f5c1ae51cb36f952b6bba03be184e2
|
||||
CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000
|
||||
CVE-2025-33050,0,0,05e6d757b225696d2814d59d4f1c971c8d0e7d5b6ad7a1f98f3325b5ab9caf61,2025-06-10T17:22:12.643000
|
||||
CVE-2025-33052,0,0,b1993549d564c5c9981bc4b05cb64d0a2d456f60ff295f87620c17f2cd44433b,2025-06-10T17:22:16.713000
|
||||
CVE-2025-33053,0,0,7c0fb55424eeeb8186ec8527c37004cb04dcd8c08591616fb06c74862faf1323,2025-06-11T14:11:11.517000
|
||||
CVE-2025-33053,0,1,35eca878d45ff901bc5d4593eca663dfcefca7af7899681bd5a130667f4cff54,2025-06-11T20:32:30.883000
|
||||
CVE-2025-33055,0,0,13d9e39692b08b1b320db5a5ecccbe43815806407f2b3cc535308d642cb2e613,2025-06-10T17:22:21.100000
|
||||
CVE-2025-33056,0,0,c67dfbe06f555af10b25758d9a6160cb2f910935ced8e27cd9da40fc740b6166,2025-06-10T17:22:23.163000
|
||||
CVE-2025-33057,0,0,205438b56590147889b44322c2f014a7f7d594c5c377234a2f1d03b95a58afc8,2025-06-10T17:22:25.360000
|
||||
@ -294413,9 +294416,9 @@ CVE-2025-40908,0,0,91c9c68cf03ca27da56ba2aec4b379519e7063cfa4c8bc0832dfb5079fdf6
|
||||
CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000
|
||||
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
|
||||
CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000
|
||||
CVE-2025-40912,1,1,c9253c94e1c279dad64cb975e5e2a952b9d52d4ac8ad7b586570ae8aac65c8d2,2025-06-11T19:15:21.720000
|
||||
CVE-2025-40912,0,0,c9253c94e1c279dad64cb975e5e2a952b9d52d4ac8ad7b586570ae8aac65c8d2,2025-06-11T19:15:21.720000
|
||||
CVE-2025-40914,0,0,af01d276c0ae500ffb244e9fb8d7f00960a88649527b7ab4383e0ba94e831d0f,2025-06-11T15:15:29.990000
|
||||
CVE-2025-40915,0,1,fb42eebb0f8a8f0ec0107793ca7e4fd4a9be5684aacd047e511026e8423478e5,2025-06-11T18:15:25.650000
|
||||
CVE-2025-40915,0,0,fb42eebb0f8a8f0ec0107793ca7e4fd4a9be5684aacd047e511026e8423478e5,2025-06-11T18:15:25.650000
|
||||
CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000
|
||||
CVE-2025-4093,0,0,426d6945e92bfa0f6784cfac27262306e33a71ed38b9d14699e5d2c984a980bf,2025-05-09T19:31:46.917000
|
||||
CVE-2025-4094,0,0,9389e1771cac6e6188e563be99dd04161be542f25f3d0fbc50799f1a765f05af,2025-06-09T20:13:20.070000
|
||||
@ -294866,7 +294869,7 @@ CVE-2025-43921,0,0,4042bcd81d7e3864da5b8ba4d01fe494ca12b33f201fc6021c6725eb89009
|
||||
CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000
|
||||
CVE-2025-43923,0,0,652ba9e4c3a0e3b3d9c4685bf312dcb2bcae3019e18205b0f3ac543942bfa985,2025-06-09T18:05:07.393000
|
||||
CVE-2025-43924,0,0,792e29f57033aec22c9971e0d2d55b32cc588700451cf90594dcda9b5d94007a,2025-06-09T18:04:54.137000
|
||||
CVE-2025-43925,0,1,5cbb409f553038693387337b241da0f0142b19c7ebb79197568d829b038e51b7,2025-06-11T19:08:19.820000
|
||||
CVE-2025-43925,0,0,5cbb409f553038693387337b241da0f0142b19c7ebb79197568d829b038e51b7,2025-06-11T19:08:19.820000
|
||||
CVE-2025-43926,0,0,2f3d1ec98578fa56e3654b3927ae44c5545787a634e6f39282c1fc647bb3404c,2025-05-12T19:15:49.287000
|
||||
CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000
|
||||
CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000
|
||||
@ -295591,7 +295594,7 @@ CVE-2025-46726,0,0,fa180990f47bce9e4992ba4f1ef95a0b12697cb033887f81ca50681b5a814
|
||||
CVE-2025-46727,0,0,fec1ae7c7c8b69043c7f3691ee002971040b665b8f0bc57300f4c333a1b0ac1d,2025-05-08T14:39:09.683000
|
||||
CVE-2025-46728,0,0,33a488e215aa80ee9d256145a0776d39cc4e6574172c1a9babc6a4e6090661ea,2025-05-07T14:13:35.980000
|
||||
CVE-2025-46729,0,0,3d8d59d25190133ac6496709f02425f4d1111f3c931af4f4025cae2f29ca935a,2025-05-12T17:32:32.760000
|
||||
CVE-2025-4673,0,1,cdc9fd211772bfd4579a570bd24bc7d2d1b5bf3223bd07dab7b63d31dd92abfe,2025-06-11T18:15:27.310000
|
||||
CVE-2025-4673,0,0,cdc9fd211772bfd4579a570bd24bc7d2d1b5bf3223bd07dab7b63d31dd92abfe,2025-06-11T18:15:27.310000
|
||||
CVE-2025-46730,0,0,b778d0b5827610b109aca84c60c7db8a5c07cd79e4727d7833dbfa430226054a,2025-05-05T20:54:19.760000
|
||||
CVE-2025-46731,0,0,740ae6cdf8e49828e45e818d257c44d2898d4000cadd73cc7ec4d28341cdaef9,2025-05-05T20:54:19.760000
|
||||
CVE-2025-46734,0,0,27cdefb7b43f54c218843044d524287f654bbf79b65207f62aa51f5ae27b4d71,2025-05-05T20:54:19.760000
|
||||
@ -296728,7 +296731,7 @@ CVE-2025-48753,0,0,a0f2e930a11ffb4e77af8218ffe7d48a76bbe306634fd58f3e1297c5e1223
|
||||
CVE-2025-48754,0,0,628b24ff518c4305a5de44ea5b97dc8b0303067fea5ea8dd90dd5e8c259ce319,2025-05-28T14:58:52.920000
|
||||
CVE-2025-48755,0,0,7769f37011682f4c89dc4356c2d44d95c8d89ec7b37eba501b3a9e8e25949f0f,2025-05-28T14:58:52.920000
|
||||
CVE-2025-48756,0,0,8eca08b3d2079d7afac6f850a10c670b61b3423165a167a2b7d1c79142e0bfbb,2025-05-28T14:58:52.920000
|
||||
CVE-2025-48757,0,0,009c18cfacc9141201b2bf7b283e9ead10522ea66538e9e06454f7e550726971,2025-05-30T16:31:03.107000
|
||||
CVE-2025-48757,0,1,92e910e5919c54c57800408343c1c65fdea7f29a35b19ff9101df22d234b67e7,2025-06-11T20:15:27.940000
|
||||
CVE-2025-4876,0,0,6aaebf17560dce08fc2f828c20443ea92d297ed83d332203d6b8ac706e7bb067,2025-05-21T20:25:16.407000
|
||||
CVE-2025-48780,0,0,3889da69bc3cdd7036bd5b63abff4865136edef4cf6392fc211f590afed48a6b,2025-06-06T14:07:28.330000
|
||||
CVE-2025-48781,0,0,230a10f0f5dae30022970baa9f14a97caca6511b3ffc5055a18a8e573acaa27e,2025-06-06T14:07:28.330000
|
||||
@ -296898,7 +296901,7 @@ CVE-2025-49143,0,0,9d062967241f50913064a334ed49b074edc4a399d0d32df3945192529f45f
|
||||
CVE-2025-49146,0,0,bf8fcfd2e71318c98e6d0d098b9753fdbed7a70096e9376cc478a1e6bc1dfb24,2025-06-11T15:15:42.850000
|
||||
CVE-2025-49148,0,0,631b0aa9580b38e2d95b5ddbe35fc4e80e64a71b9fb1b7e7f39651aee675f4f5,2025-06-11T15:15:43.043000
|
||||
CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000
|
||||
CVE-2025-49150,1,1,b5f567276e8cba1279bae1d8aa897d53e6da0f4918568cb2da2010354d29f023,2025-06-11T18:15:26.400000
|
||||
CVE-2025-49150,0,0,b5f567276e8cba1279bae1d8aa897d53e6da0f4918568cb2da2010354d29f023,2025-06-11T18:15:26.400000
|
||||
CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000
|
||||
CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa7c1,2025-06-04T14:54:33.783000
|
||||
CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user