From f86b1a063d130f96a8ba50e35eba8c09690d39a3 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 31 Jan 2025 17:04:00 +0000 Subject: [PATCH] Auto-Update: 2025-01-31T17:00:31.389465+00:00 --- CVE-2021/CVE-2021-474xx/CVE-2021-47435.json | 189 +- CVE-2023/CVE-2023-275xx/CVE-2023-27518.json | 32 +- CVE-2023/CVE-2023-297xx/CVE-2023-29721.json | 32 +- CVE-2023/CVE-2023-298xx/CVE-2023-29861.json | 32 +- CVE-2023/CVE-2023-301xx/CVE-2023-30125.json | 32 +- CVE-2023/CVE-2023-301xx/CVE-2023-30149.json | 32 +- CVE-2023/CVE-2023-304xx/CVE-2023-30443.json | 120 +- CVE-2023/CVE-2023-305xx/CVE-2023-30506.json | 22 +- CVE-2023/CVE-2023-305xx/CVE-2023-30507.json | 32 +- CVE-2023/CVE-2023-314xx/CVE-2023-31444.json | 32 +- CVE-2023/CVE-2023-314xx/CVE-2023-31470.json | 32 +- CVE-2023/CVE-2023-316xx/CVE-2023-31664.json | 32 +- CVE-2023/CVE-2023-316xx/CVE-2023-31669.json | 32 +- CVE-2023/CVE-2023-316xx/CVE-2023-31670.json | 22 +- CVE-2023/CVE-2023-318xx/CVE-2023-31893.json | 32 +- CVE-2023/CVE-2023-322xx/CVE-2023-32207.json | 32 +- CVE-2023/CVE-2023-323xx/CVE-2023-32331.json | 93 +- CVE-2023/CVE-2023-327xx/CVE-2023-32700.json | 32 +- CVE-2023/CVE-2023-332xx/CVE-2023-33251.json | 16 +- CVE-2023/CVE-2023-332xx/CVE-2023-33254.json | 32 +- CVE-2023/CVE-2023-333xx/CVE-2023-33338.json | 32 +- CVE-2023/CVE-2023-333xx/CVE-2023-33361.json | 32 +- CVE-2023/CVE-2023-333xx/CVE-2023-33362.json | 32 +- CVE-2023/CVE-2023-387xx/CVE-2023-38729.json | 149 +- CVE-2023/CVE-2023-387xx/CVE-2023-38739.json | 56 + CVE-2023/CVE-2023-392xx/CVE-2023-39254.json | 52 +- CVE-2023/CVE-2023-457xx/CVE-2023-45765.json | 47 +- CVE-2023/CVE-2023-486xx/CVE-2023-48674.json | 4895 ++++++++++++++++++- CVE-2023/CVE-2023-527xx/CVE-2023-52782.json | 95 +- CVE-2023/CVE-2023-527xx/CVE-2023-52788.json | 131 +- CVE-2023/CVE-2023-528xx/CVE-2023-52845.json | 199 +- CVE-2023/CVE-2023-528xx/CVE-2023-52856.json | 131 +- CVE-2024/CVE-2024-01xx/CVE-2024-0154.json | 3518 ++++++++++++- CVE-2024/CVE-2024-01xx/CVE-2024-0159.json | 63 +- CVE-2024/CVE-2024-01xx/CVE-2024-0163.json | 1660 ++++++- CVE-2024/CVE-2024-01xx/CVE-2024-0173.json | 3518 ++++++++++++- CVE-2024/CVE-2024-05xx/CVE-2024-0593.json | 54 +- CVE-2024/CVE-2024-110xx/CVE-2024-11053.json | 6 +- CVE-2024/CVE-2024-117xx/CVE-2024-11741.json | 56 + CVE-2024/CVE-2024-121xx/CVE-2024-12118.json | 59 +- CVE-2024/CVE-2024-122xx/CVE-2024-12267.json | 32 +- CVE-2024/CVE-2024-124xx/CVE-2024-12415.json | 34 +- CVE-2024/CVE-2024-125xx/CVE-2024-12504.json | 54 +- CVE-2024/CVE-2024-131xx/CVE-2024-13112.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13218.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13219.json | 27 +- CVE-2024/CVE-2024-132xx/CVE-2024-13220.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13221.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13222.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13223.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13224.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13225.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13226.json | 39 +- CVE-2024/CVE-2024-132xx/CVE-2024-13236.json | 62 +- CVE-2024/CVE-2024-132xx/CVE-2024-13268.json | 27 +- CVE-2024/CVE-2024-132xx/CVE-2024-13270.json | 27 +- CVE-2024/CVE-2024-132xx/CVE-2024-13271.json | 27 +- CVE-2024/CVE-2024-133xx/CVE-2024-13310.json | 27 +- CVE-2024/CVE-2024-133xx/CVE-2024-13311.json | 27 +- CVE-2024/CVE-2024-133xx/CVE-2024-13312.json | 27 +- CVE-2024/CVE-2024-133xx/CVE-2024-13340.json | 64 +- CVE-2024/CVE-2024-133xx/CVE-2024-13389.json | 54 +- CVE-2024/CVE-2024-136xx/CVE-2024-13662.json | 34 +- CVE-2024/CVE-2024-137xx/CVE-2024-13700.json | 58 +- CVE-2024/CVE-2024-224xx/CVE-2024-22452.json | 62 +- CVE-2024/CVE-2024-239xx/CVE-2024-23930.json | 39 +- CVE-2024/CVE-2024-247xx/CVE-2024-24789.json | 6 +- CVE-2024/CVE-2024-24xx/CVE-2024-2425.json | 74 +- CVE-2024/CVE-2024-24xx/CVE-2024-2426.json | 74 +- CVE-2024/CVE-2024-24xx/CVE-2024-2427.json | 74 +- CVE-2024/CVE-2024-259xx/CVE-2024-25951.json | 62 +- CVE-2024/CVE-2024-26xx/CVE-2024-2618.json | 84 +- CVE-2024/CVE-2024-272xx/CVE-2024-27254.json | 160 +- CVE-2024/CVE-2024-311xx/CVE-2024-31141.json | 6 +- CVE-2024/CVE-2024-352xx/CVE-2024-35275.json | 69 +- CVE-2024/CVE-2024-359xx/CVE-2024-35945.json | 96 +- CVE-2024/CVE-2024-359xx/CVE-2024-35946.json | 96 +- CVE-2024/CVE-2024-365xx/CVE-2024-36510.json | 84 +- CVE-2024/CVE-2024-365xx/CVE-2024-36512.json | 83 +- CVE-2024/CVE-2024-373xx/CVE-2024-37368.json | 65 +- CVE-2024/CVE-2024-373xx/CVE-2024-37369.json | 65 +- CVE-2024/CVE-2024-374xx/CVE-2024-37469.json | 47 +- CVE-2024/CVE-2024-385xx/CVE-2024-38574.json | 97 +- CVE-2024/CVE-2024-385xx/CVE-2024-38575.json | 131 +- CVE-2024/CVE-2024-386xx/CVE-2024-38609.json | 80 +- CVE-2024/CVE-2024-405xx/CVE-2024-40587.json | 55 +- CVE-2024/CVE-2024-406xx/CVE-2024-40619.json | 97 +- CVE-2024/CVE-2024-406xx/CVE-2024-40620.json | 58 +- CVE-2024/CVE-2024-406xx/CVE-2024-40696.json | 56 + CVE-2024/CVE-2024-417xx/CVE-2024-41761.json | 95 +- CVE-2024/CVE-2024-417xx/CVE-2024-41762.json | 76 +- CVE-2024/CVE-2024-438xx/CVE-2024-43866.json | 103 +- CVE-2024/CVE-2024-449xx/CVE-2024-44911.json | 6 +- CVE-2024/CVE-2024-450xx/CVE-2024-45089.json | 56 + CVE-2024/CVE-2024-453xx/CVE-2024-45326.json | 60 +- CVE-2024/CVE-2024-453xx/CVE-2024-45337.json | 6 +- CVE-2024/CVE-2024-456xx/CVE-2024-45650.json | 56 + CVE-2024/CVE-2024-458xx/CVE-2024-45824.json | 58 +- CVE-2024/CVE-2024-458xx/CVE-2024-45828.json | 106 +- CVE-2024/CVE-2024-466xx/CVE-2024-46664.json | 67 +- CVE-2024/CVE-2024-466xx/CVE-2024-46665.json | 65 +- CVE-2024/CVE-2024-466xx/CVE-2024-46668.json | 69 +- CVE-2024/CVE-2024-466xx/CVE-2024-46669.json | 48 +- CVE-2024/CVE-2024-466xx/CVE-2024-46670.json | 60 +- CVE-2024/CVE-2024-471xx/CVE-2024-47103.json | 56 + CVE-2024/CVE-2024-471xx/CVE-2024-47116.json | 56 + CVE-2024/CVE-2024-471xx/CVE-2024-47141.json | 81 +- CVE-2024/CVE-2024-475xx/CVE-2024-47554.json | 6 +- CVE-2024/CVE-2024-475xx/CVE-2024-47566.json | 55 +- CVE-2024/CVE-2024-478xx/CVE-2024-47809.json | 81 +- CVE-2024/CVE-2024-488xx/CVE-2024-48873.json | 82 +- CVE-2024/CVE-2024-488xx/CVE-2024-48881.json | 142 +- CVE-2024/CVE-2024-497xx/CVE-2024-49766.json | 8 +- CVE-2024/CVE-2024-498xx/CVE-2024-49807.json | 56 + CVE-2024/CVE-2024-504xx/CVE-2024-50430.json | 47 +- CVE-2024/CVE-2024-523xx/CVE-2024-52318.json | 6 +- CVE-2024/CVE-2024-531xx/CVE-2024-53191.json | 94 +- CVE-2024/CVE-2024-532xx/CVE-2024-53217.json | 154 +- CVE-2024/CVE-2024-533xx/CVE-2024-53319.json | 21 + CVE-2024/CVE-2024-533xx/CVE-2024-53320.json | 21 + CVE-2024/CVE-2024-535xx/CVE-2024-53537.json | 25 + CVE-2024/CVE-2024-535xx/CVE-2024-53582.json | 25 + CVE-2024/CVE-2024-537xx/CVE-2024-53797.json | 47 +- CVE-2024/CVE-2024-546xx/CVE-2024-54677.json | 6 +- CVE-2024/CVE-2024-565xx/CVE-2024-56537.json | 82 +- CVE-2024/CVE-2024-565xx/CVE-2024-56569.json | 130 +- CVE-2024/CVE-2024-565xx/CVE-2024-56575.json | 106 +- CVE-2024/CVE-2024-565xx/CVE-2024-56587.json | 129 +- CVE-2024/CVE-2024-566xx/CVE-2024-56687.json | 106 +- CVE-2024/CVE-2024-566xx/CVE-2024-56698.json | 130 +- CVE-2024/CVE-2024-573xx/CVE-2024-57386.json | 57 +- CVE-2024/CVE-2024-579xx/CVE-2024-57914.json | 100 +- CVE-2024/CVE-2024-579xx/CVE-2024-57915.json | 129 +- CVE-2024/CVE-2024-579xx/CVE-2024-57926.json | 112 +- CVE-2024/CVE-2024-579xx/CVE-2024-57927.json | 100 +- CVE-2024/CVE-2024-579xx/CVE-2024-57933.json | 107 +- CVE-2024/CVE-2024-64xx/CVE-2024-6435.json | 88 +- CVE-2024/CVE-2024-75xx/CVE-2024-7513.json | 60 +- CVE-2025/CVE-2025-06xx/CVE-2025-0626.json | 20 +- CVE-2025/CVE-2025-06xx/CVE-2025-0683.json | 20 +- CVE-2025/CVE-2025-215xx/CVE-2025-21502.json | 6 +- CVE-2025/CVE-2025-216xx/CVE-2025-21644.json | 100 +- CVE-2025/CVE-2025-216xx/CVE-2025-21649.json | 100 +- CVE-2025/CVE-2025-229xx/CVE-2025-22994.json | 21 + CVE-2025/CVE-2025-232xx/CVE-2025-23215.json | 90 + CVE-2025/CVE-2025-248xx/CVE-2025-24827.json | 34 +- CVE-2025/CVE-2025-248xx/CVE-2025-24829.json | 34 +- CVE-2025/CVE-2025-248xx/CVE-2025-24830.json | 34 +- CVE-2025/CVE-2025-248xx/CVE-2025-24831.json | 34 +- README.md | 81 +- _state.csv | 400 +- 151 files changed, 22072 insertions(+), 785 deletions(-) create mode 100644 CVE-2023/CVE-2023-387xx/CVE-2023-38739.json create mode 100644 CVE-2024/CVE-2024-117xx/CVE-2024-11741.json create mode 100644 CVE-2024/CVE-2024-406xx/CVE-2024-40696.json create mode 100644 CVE-2024/CVE-2024-450xx/CVE-2024-45089.json create mode 100644 CVE-2024/CVE-2024-456xx/CVE-2024-45650.json create mode 100644 CVE-2024/CVE-2024-471xx/CVE-2024-47103.json create mode 100644 CVE-2024/CVE-2024-471xx/CVE-2024-47116.json create mode 100644 CVE-2024/CVE-2024-498xx/CVE-2024-49807.json create mode 100644 CVE-2024/CVE-2024-533xx/CVE-2024-53319.json create mode 100644 CVE-2024/CVE-2024-533xx/CVE-2024-53320.json create mode 100644 CVE-2024/CVE-2024-535xx/CVE-2024-53537.json create mode 100644 CVE-2024/CVE-2024-535xx/CVE-2024-53582.json create mode 100644 CVE-2025/CVE-2025-229xx/CVE-2025-22994.json create mode 100644 CVE-2025/CVE-2025-232xx/CVE-2025-23215.json diff --git a/CVE-2021/CVE-2021-474xx/CVE-2021-47435.json b/CVE-2021/CVE-2021-474xx/CVE-2021-47435.json index d1f2efb411d..8c0f2533296 100644 --- a/CVE-2021/CVE-2021-474xx/CVE-2021-47435.json +++ b/CVE-2021/CVE-2021-474xx/CVE-2021-47435.json @@ -2,8 +2,8 @@ "id": "CVE-2021-47435", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-22T07:15:08.790", - "lastModified": "2024-11-21T06:36:08.267", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:16:51.193", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,63 +15,218 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: dm: corrige la ejecuci\u00f3n del puntero NULL de mempool al completar IO dm_io_dec_pending() llama a end_io_acct() primero y luego dec md en vuelo conteo pendiente. Pero si una tarea intercambia la tabla DM al mismo tiempo, esto puede provocar un bloqueo debido a que mempool->elementos son NULL: tarea1 tarea2 do_resume ->do_suspend ->dm_wait_for_completion bio_endio ->clone_endio ->dm_io_dec_pending ->end_io_acct ->wakeup task1 - >dm_swap_table ->__bind ->__bind_mempools ->bioset_exit ->mempool_exit ->free_io [67.330330] No se puede manejar la desreferencia del puntero NULL del kernel en la direcci\u00f3n virtual 00000000000000000 ...... [67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO ) [67.330510] pc: mempool_free+0x70/0xa0 [67.330515] lr: mempool_free+0x4c/0xa0 [67.330520] sp: ffffff8008013b20 [67.330524] x29: ffffff8008013b20 x28: 000000000000004 [ 67.330530] x27: fffffa8c2ff40a0 x26: 00000000ffff1cc8 [ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800 [ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800 [ 67.330547] x21: 00000000ffff1cc8 x20: 1304d80 [ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c [ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd [ 67.330563] 000000000093b41e x14: 0000000000000010 [ 67.330569] x13: 0000000000007f7a x12: 0000000034155555 [ 67.330574] x11: 00000000000000001 x10: 0000000000000001 [ 67.330579] x9 : 0000000000000000 x8: 0000000000000000 [67.330585] x7: 0000000000000000 x6: ffffff80148b5c1a [67.330590] x5: ffffff8008013ae0 x4: 000000001 [67.330596] x3: ffffff80080139c8 x2: ffffff801083bab8 [67.330601] x1: 0000000000000000 x0: ffffffdada34c970 [67.330609] Rastreo de llamadas: [67.330616] mempool_free+0x70/0xa0 [67.330627] 8/0x110 [67.330638] dec_pending+0x13c/0x230 [67.330644] clone_endio+0x90/0x180 [ 67.330649] bio_endio+0x198/0x1b8 [ 67.330655] dec_pending+0x190/0x230 [ 67.330660] clone_endio+0x90/0x180 [ 67.330665] bio_endio+0x198/0x1b8 [ 67.330673 ] blk_update_request+0x214/0x428 [ 67.330683] scsi_end_request+0x2c/0x300 [ 67.330688 ] scsi_io_completion+0xa0/0x710 [ 67.330695] scsi_finish_command+0xd8/0x110 [ 67.330700] scsi_softirq_done+0x114/0x148 [ 67.330708] blk_done_softirq+0x74/0xd0 [ 67.3307 16] __do_softirq+0x18c/0x374 [ 67.330724] irq_exit+0xb4/0xb8 [ 67.330732] __handle_domain_irq +0x84/0xc0 [ 67.330737] gic_handle_irq+0x148/0x1b0 [ 67.330744] el1_irq+0xe8/0x190 [ 67.330753] lpm_cpuidle_enter+0x4f8/0x538 [ 67.330759] +0x1fc/0x398 [ 67.330764] cpuidle_enter+0x18/0x20 [ 67.330772] do_idle+0x1b4 /0x290 [ 67.330778] cpu_startup_entry+0x20/0x28 [ 67.330786] second_start_kernel+0x160/0x170 Solucione este problema de la siguiente manera: 1) Estableciendo punteros a los miembros 'struct dm_io' en dm_io_dec_pending() para que puedan pasarse a end_io_acct() _despu\u00e9s_ free_io() se llama. 2) Mover end_io_acct() despu\u00e9s de free_io()." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.9.313", + "matchCriteriaId": "D05FC8CB-1BC0-4990-907F-B25DF43CF175" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.10", + "versionEndExcluding": "4.14.278", + "matchCriteriaId": "050329AA-B7D6-45EA-9341-E396DC054423" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.15", + "versionEndExcluding": "4.19.242", + "matchCriteriaId": "7944E95B-9E17-4934-9745-B1FC58DD3A84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.193", + "matchCriteriaId": "EA77E853-1F30-4942-8B6A-37B168460310" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.113", + "matchCriteriaId": "3AE702C9-4FF9-4ADB-A885-74A6BAB430C1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.14.14", + "matchCriteriaId": "BF43A331-D430-4B9D-A612-E63C62AE4A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*", + "matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*", + "matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*", + "matchCriteriaId": "AF55383D-4DF2-45DC-93F7-571F4F978EAB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*", + "matchCriteriaId": "9E9481B2-8AA6-4CBD-B5D3-C10F51FF6D01" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/6e506f07c5b561d673dd0b0d8f7f420cc48024fb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9e07272cca2ed76f7f6073f4444b1143828c8d87", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9fb7cd5c7fef0f1c982e3cd27745a0dec260eaed", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad1393b92e5059218d055bfec8f4946d85ad04c4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d208b89401e073de986dc891037c5a668f5d5d95", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d29c78d3f9c5d2604548c1065bf1ec212728ea61", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d35aef9c60d310eff3eaddacce301efe877e2b7c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6e506f07c5b561d673dd0b0d8f7f420cc48024fb", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9e07272cca2ed76f7f6073f4444b1143828c8d87", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9fb7cd5c7fef0f1c982e3cd27745a0dec260eaed", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ad1393b92e5059218d055bfec8f4946d85ad04c4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d208b89401e073de986dc891037c5a668f5d5d95", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d29c78d3f9c5d2604548c1065bf1ec212728ea61", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d35aef9c60d310eff3eaddacce301efe877e2b7c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-275xx/CVE-2023-27518.json b/CVE-2023/CVE-2023-275xx/CVE-2023-27518.json index b16a962d430..6f0fe5120ba 100644 --- a/CVE-2023/CVE-2023-275xx/CVE-2023-27518.json +++ b/CVE-2023/CVE-2023-275xx/CVE-2023-27518.json @@ -2,7 +2,7 @@ "id": "CVE-2023-27518", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-05-23T02:15:09.743", - "lastModified": "2024-11-21T07:53:04.803", + "lastModified": "2025-01-31T15:15:08.247", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-297xx/CVE-2023-29721.json b/CVE-2023/CVE-2023-297xx/CVE-2023-29721.json index 6ca436fdb2b..5859047b615 100644 --- a/CVE-2023/CVE-2023-297xx/CVE-2023-29721.json +++ b/CVE-2023/CVE-2023-297xx/CVE-2023-29721.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29721", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-24T21:15:11.470", - "lastModified": "2024-11-21T07:57:24.930", + "lastModified": "2025-01-31T15:15:09.007", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json index becbfa400af..25a7ba9206b 100644 --- a/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json +++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29861.json @@ -2,7 +2,7 @@ "id": "CVE-2023-29861", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-15T15:15:11.513", - "lastModified": "2024-11-21T07:57:35.797", + "lastModified": "2025-01-31T15:15:09.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30125.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30125.json index be6d56ad2d8..3f32be66c58 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30125.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30125.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30125", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-28T14:15:11.083", - "lastModified": "2024-11-21T07:59:49.257", + "lastModified": "2025-01-31T16:15:28.397", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30149.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30149.json index d78e880e647..52ce6d47d33 100644 --- a/CVE-2023/CVE-2023-301xx/CVE-2023-30149.json +++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30149.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30149", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-02T15:15:09.197", - "lastModified": "2024-11-21T07:59:50.503", + "lastModified": "2025-01-31T15:15:09.610", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30443.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30443.json index 144b59a26b6..2a5f536a0d0 100644 --- a/CVE-2023/CVE-2023-304xx/CVE-2023-30443.json +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30443.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30443", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-12-19T02:15:22.223", - "lastModified": "2024-12-19T02:15:22.223", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:27:38.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "psirt@us.ibm.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -51,10 +71,102 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "C9AB7540-A007-4554-A0E6-F75FDECB41FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "E48B9069-E7BD-480F-90B3-3791D5D2E79E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "9A04E067-F41C-494B-B59A-92B9FA001122" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", + "matchCriteriaId": "A2ED357E-CBC6-454F-9B9E-E98E9A139376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", + "matchCriteriaId": "33D92200-08A1-42F4-98B8-52584342C18B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", + "matchCriteriaId": "A49F8B60-EAC8-46B6-9F48-6C877E41D615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7010557", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30506.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30506.json index 41a7c183920..cd5cd9ffdd8 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30506.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30506.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30506", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-05-16T19:15:09.817", - "lastModified": "2024-11-21T08:00:18.803", + "lastModified": "2025-01-31T15:15:09.910", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -52,6 +52,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30507.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30507.json index 1bb19f093e3..0788ac3fe48 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30507.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30507.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30507", "sourceIdentifier": "security-alert@hpe.com", "published": "2023-05-16T19:15:09.893", - "lastModified": "2024-11-21T08:00:18.923", + "lastModified": "2025-01-31T15:15:10.207", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -52,6 +52,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -65,6 +85,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31444.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31444.json index 8cc2acba13d..4d90538ddd8 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31444.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31444.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31444", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-28T21:15:09.257", - "lastModified": "2024-11-21T08:01:52.523", + "lastModified": "2025-01-31T16:15:29.310", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31470.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31470.json index 53f2da991d9..6545526cd85 100644 --- a/CVE-2023/CVE-2023-314xx/CVE-2023-31470.json +++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31470.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31470", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-28T21:15:09.307", - "lastModified": "2024-11-21T08:01:56.047", + "lastModified": "2025-01-31T16:15:29.460", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31664.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31664.json index 0220681a362..2da4195cc53 100644 --- a/CVE-2023/CVE-2023-316xx/CVE-2023-31664.json +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31664.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31664", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T01:15:09.867", - "lastModified": "2024-11-21T08:02:08.237", + "lastModified": "2025-01-31T15:15:10.780", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31669.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31669.json index be7d44745a7..642989b13a5 100644 --- a/CVE-2023/CVE-2023-316xx/CVE-2023-31669.json +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31669.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31669", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T12:15:09.173", - "lastModified": "2024-11-21T08:02:08.373", + "lastModified": "2025-01-31T15:15:11.463", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-116" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-116" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31670.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31670.json index 45d0d314112..0ec71936b93 100644 --- a/CVE-2023/CVE-2023-316xx/CVE-2023-31670.json +++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31670.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31670", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T01:15:09.917", - "lastModified": "2024-11-21T08:02:08.510", + "lastModified": "2025-01-31T15:15:11.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31893.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31893.json index cc58192904d..c0f9acd648f 100644 --- a/CVE-2023/CVE-2023-318xx/CVE-2023-31893.json +++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31893.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31893", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-05T21:15:10.977", - "lastModified": "2024-11-21T08:02:22.007", + "lastModified": "2025-01-31T15:15:12.103", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-674" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-674" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json b/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json index e7984b529e4..10f33e56d4b 100644 --- a/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json +++ b/CVE-2023/CVE-2023-322xx/CVE-2023-32207.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32207", "sourceIdentifier": "security@mozilla.org", "published": "2023-06-02T17:15:13.147", - "lastModified": "2024-11-21T08:02:54.150", + "lastModified": "2025-01-31T16:15:29.607", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-290" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json index 36c206b6bff..e28cfc6c8ab 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32331.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32331", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-03-04T19:15:18.893", - "lastModified": "2024-11-21T08:03:07.780", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:27:03.070", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,24 +69,85 @@ "value": "CWE-119" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_connect\\:express_for_unix:1.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "24545106-7869-4D03-A35A-35797C8E4510" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796" + } + ] + } + ] } ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254979", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7011443", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/254979", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7011443", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32700.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32700.json index 07fb68ab29c..1475f0c8765 100644 --- a/CVE-2023/CVE-2023-327xx/CVE-2023-32700.json +++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32700.json @@ -2,7 +2,7 @@ "id": "CVE-2023-32700", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-20T18:15:09.370", - "lastModified": "2024-11-21T08:03:52.827", + "lastModified": "2025-01-31T16:15:29.803", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33251.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33251.json index e10ba0675cf..13bbb79370a 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33251.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33251.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33251", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-21T21:15:08.790", - "lastModified": "2024-11-21T08:05:15.920", + "lastModified": "2025-01-31T16:15:29.970", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] } ], "configurations": [ @@ -113,6 +123,10 @@ "Mitigation", "Vendor Advisory" ] + }, + { + "url": "https://doc.akka.io/reference/security-announcements/akka-http-cve-2023-05-15.html", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json index d2d87f90092..2e66d1be488 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33254.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33254", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-21T22:15:15.067", - "lastModified": "2024-11-21T08:05:16.430", + "lastModified": "2025-01-31T16:15:30.103", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-333xx/CVE-2023-33338.json b/CVE-2023/CVE-2023-333xx/CVE-2023-33338.json index da779ba726f..f819c126e5c 100644 --- a/CVE-2023/CVE-2023-333xx/CVE-2023-33338.json +++ b/CVE-2023/CVE-2023-333xx/CVE-2023-33338.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33338", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T13:15:09.887", - "lastModified": "2024-11-21T08:05:27.153", + "lastModified": "2025-01-31T16:15:30.250", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-333xx/CVE-2023-33361.json b/CVE-2023/CVE-2023-333xx/CVE-2023-33361.json index bf50888db63..73a0dca8abe 100644 --- a/CVE-2023/CVE-2023-333xx/CVE-2023-33361.json +++ b/CVE-2023/CVE-2023-333xx/CVE-2023-33361.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33361", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T14:15:09.863", - "lastModified": "2024-11-21T08:05:27.920", + "lastModified": "2025-01-31T16:15:30.407", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-333xx/CVE-2023-33362.json b/CVE-2023/CVE-2023-333xx/CVE-2023-33362.json index 5ab335b46aa..3621273956e 100644 --- a/CVE-2023/CVE-2023-333xx/CVE-2023-33362.json +++ b/CVE-2023/CVE-2023-333xx/CVE-2023-33362.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33362", "sourceIdentifier": "cve@mitre.org", "published": "2023-05-23T14:15:09.917", - "lastModified": "2024-11-21T08:05:28.077", + "lastModified": "2025-01-31T16:15:30.560", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json index abea142988b..6b357340bef 100644 --- a/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38729.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38729", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:00.150", - "lastModified": "2025-01-09T15:15:12.583", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:42:01.847", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 5.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,24 +69,141 @@ "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "C9AB7540-A007-4554-A0E6-F75FDECB41FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "E48B9069-E7BD-480F-90B3-3791D5D2E79E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "9A04E067-F41C-494B-B59A-92B9FA001122" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", + "matchCriteriaId": "A2ED357E-CBC6-454F-9B9E-E98E9A139376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", + "matchCriteriaId": "33D92200-08A1-42F4-98B8-52584342C18B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", + "matchCriteriaId": "A49F8B60-EAC8-46B6-9F48-6C877E41D615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796" + } + ] + } + ] } ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7145721", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/262259", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240517-0004/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7145721", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-387xx/CVE-2023-38739.json b/CVE-2023/CVE-2023-387xx/CVE-2023-38739.json new file mode 100644 index 00000000000..eb19da2e69e --- /dev/null +++ b/CVE-2023/CVE-2023-387xx/CVE-2023-38739.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2023-38739", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:30.707", + "lastModified": "2025-01-31T16:15:30.707", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182004", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39254.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39254.json index 92d1520aa5f..f7f2da4034a 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39254.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39254.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39254", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-01T13:15:07.673", - "lastModified": "2024-11-21T08:15:00.133", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:51:09.873", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:update_package_framework:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.9.10", + "matchCriteriaId": "018CE6B7-22BE-4D23-B45A-F912BB6C7175" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000217701/dsa-2023-338-security-update-for-a-dell-update-package-dup-framework-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000217701/dsa-2023-338-security-update-for-a-dell-update-package-dup-framework-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-457xx/CVE-2023-45765.json b/CVE-2023/CVE-2023-457xx/CVE-2023-45765.json index c65aa03afc4..589fcc1c363 100644 --- a/CVE-2023/CVE-2023-457xx/CVE-2023-45765.json +++ b/CVE-2023/CVE-2023-457xx/CVE-2023-45765.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45765", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:09.970", - "lastModified": "2025-01-02T12:15:09.970", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:50:21.233", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wedevs:wp_erp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.12.7", + "matchCriteriaId": "9AAB0F5B-CAB0-4301-95CC-3E4C549B354C" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/erp/vulnerability/wordpress-wp-erp-plugin-1-12-6-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-486xx/CVE-2023-48674.json b/CVE-2023/CVE-2023-486xx/CVE-2023-48674.json index 27c112979bc..d7bc32f715a 100644 --- a/CVE-2023/CVE-2023-486xx/CVE-2023-48674.json +++ b/CVE-2023/CVE-2023-486xx/CVE-2023-48674.json @@ -2,8 +2,8 @@ "id": "CVE-2023-48674", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-01T13:15:07.877", - "lastModified": "2024-11-21T08:32:14.280", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:53:27.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 4.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, @@ -49,16 +69,4883 @@ "value": "CWE-170" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3430_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "861208DE-E2BC-401C-A7F0-45546CB1A635" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3430_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C92E715-ECB9-4D38-B5CD-DD0A56B78C96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3431_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "FF44035B-E98B-467C-AE97-88D73A534C02" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3431_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44519A43-1645-47F7-86DA-4DFA5743C193" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3630_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.26.0", + "matchCriteriaId": "748A1813-3253-46B4-8B6A-8D07B70847D2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3630_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "07F05370-BA22-4711-8D02-9D888108E164" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5820_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.34.0", + "matchCriteriaId": "57893ABB-3852-46EB-817B-F23E5F0CE854" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5820_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C2EC78F-36B6-4B73-96C9-EDC94F4CF4B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7820_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.38.0", + "matchCriteriaId": "E4245AF2-9D2B-4053-AB4E-ACA321152764" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7820_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E0C0F26-863C-4704-BA18-D484817010F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7920_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.38.0", + "matchCriteriaId": "0CD1C910-0E51-4619-AB2D-393BB38DD365" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7920_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DD977B9-8060-479B-9406-3B66D49C539E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5280_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "C57A8949-B474-48B3-858B-FDF44E5155F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3CD444B0-06AC-4115-9BD1-F65BF4E0D73E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5288_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "A586F363-5DB8-453F-9DAE-476DA522DD48" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5288:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B91BC7B8-1B63-4EE2-B855-93677363124C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "461753B8-2383-4D97-ADE7-71AC11982CAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62EA01E4-0ADF-4863-9AE3-A9995581201E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "1BBE7148-0EF8-45A0-9EB8-76CA17015940" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB2E9C0-3EF7-4910-82A2-558AE08DC55C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "9CA86CD3-466A-4C54-A9B8-DF7801546D96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01DB6216-3CF6-46C5-9592-4BACCF04130A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "D9DB070D-934E-46A3-B4A9-CE111A15E6E8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "184C0853-8EE9-4CDE-94E1-A1CA0CA0518D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "A00DAE3A-9923-4A3B-801E-655A1C15039E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8738FA-CC10-45DD-AF56-54983844490C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "336B7B4E-794A-4AB1-95B4-229A9248D21D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3450591B-8A2D-406A-97BE-6ACBB06BC1A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "88BEBA60-AA1F-49B6-B705-7764A949224F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB9F1715-604A-4787-AED0-7ADE6D0464C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "4E1D88DC-21FD-4314-93A1-593E8D704258" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CEBE1B1-AC6B-421A-B2C1-FF7657C0842B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.1", + "matchCriteriaId": "89F2D525-571C-4B8D-9C7D-F48F0F2D4A19" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "157123C9-07EA-4315-AFE9-6B49036001FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "CEF1D946-52D1-457D-8D69-AEBD8C7D9ED5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA6BB99C-65CE-43D8-8034-F9844285747E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5401_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "4077BE23-0DC1-4CE3-998A-6F18D731CF02" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7B6DD44-0D01-4737-A01A-FD5AA95D9809" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "1711616E-7202-4855-B228-818CBE9E4788" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EA011CD-DD28-42E2-92C8-6B48BDEC08B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5411_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "33918EA7-80A5-45DE-9D72-2D584147F23E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5A8645F-E50A-4041-ACD2-B93D325E3AAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.2", + "matchCriteriaId": "EEA30727-61BE-45BF-B564-AAD88483E913" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C7F6900-A1E1-4167-84FE-D1E8D70DF33F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_rugged_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "AC81222B-B1F0-40CA-A2FD-F5E4FEC2692B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81DF3C33-F288-4644-BC7E-76943DC4B1E7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5421_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.1", + "matchCriteriaId": "CE96544E-6B64-4A37-84FB-1A462EEDF9EB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5421:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF4D836D-6DC5-473C-B44D-02CE4EBB00A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5424_rugged_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "853132F5-EC5F-490A-9909-DBEDA30ED772" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "645EA89D-26A8-410C-B98C-5D70A28D01B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "BB492310-6358-4D00-9F99-C2AFCB6FC733" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA1F990D-0AD3-436A-89EA-43EA7101223B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5430_rugged_laptop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "AB955476-5832-4331-ACE7-6BB2AC74A375" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5430_rugged_laptop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "349DB0F9-F5C2-4E87-947D-2E3C96311105" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5431_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "430052CE-D8A1-4431-A5DA-CEC8DCACA05C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5431:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0526EA09-4412-49FC-8725-DC457DDF0089" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "CA3517B9-3E9F-492B-8E5C-392A5B2B6F29" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84EC8EA3-A91D-4D3B-B1A5-D650A526CAAE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "23B62B26-5918-46D6-B40B-A6D324A25132" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3453B1A-9C28-4007-94FF-FF3C52D65B39" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5488_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "7AF7A351-0BC7-410A-84B1-E65403CDBE44" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5488:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3501A531-C8ED-4139-8AEC-48DABD80B006" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5490_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "11A5E734-CFF9-4C27-B9CC-3517F4B7DC79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D53A797-D418-49C3-9FE6-C53C7ACF7982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5491_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "A7F6CE55-2615-4AB0-A355-9CC4A4BD3E37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CACFA198-F3B1-4D9A-8A7B-7E678931DABE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5500_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "A4E09E6C-C785-4EE2-9C34-DBC92B18F061" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EDBEF3-D117-4F6C-8373-FC744D327128" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5501_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "B742CA62-BEB1-4E28-8180-1DCECA136C3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18ED69A2-0B53-4B77-B65C-D6E291F17165" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5510_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "D4D7879A-26EE-4C1A-9286-29006174A0D0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35D7DBE7-4BD8-49F6-B844-F9F5CDE5BF76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5511_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "38724EB7-D2AC-45B9-B9F2-AFE84597FEE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C8D607D-A84D-439B-8CAE-1A2D0876EF69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "01F9E7EC-6B30-450A-B828-2CA5D56724A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2AC36F7-FC4B-4CA4-91F3-8337C8F34681" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5521_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "CCEF0D06-3F52-4865-89F9-6C490877B081" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BA0B010-1BD4-4D73-A67A-F89694606BAB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "70D4F62D-97EC-479D-AC0F-B8C416658941" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EB8E326-0B12-4889-A7D2-AFFEAFBAD6AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5531_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "562BF9D5-80FC-4A48-85E7-91FC16A61D70" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1F9EB3D-EBAE-4171-B5F8-B2D7A97A35A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.1", + "matchCriteriaId": "2EEF0271-0D2F-49E0-B582-F4403C5E0473" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2B13569-D3F7-4847-B2BE-6BC414F8FC52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "3B1421D3-EDC6-4974-B751-93657C06438C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB98E18A-D2C1-4522-A814-A1AA2C26F86D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5590_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.33.0", + "matchCriteriaId": "6CA51BC6-9DBA-4517-B663-28E25A6C466F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AC395D9-DA6C-45B5-85E5-7906FE487EBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5591_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "3C01087B-98AA-4B58-8FD3-1E1E9E0172C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03543212-F226-48F9-971C-F33D9EE5442E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "E0218730-CEBA-4D56-B32C-E9B12B237E15" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEFCB976-EE09-4CD8-A927-47DA1840A2E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "66964A26-3F07-45F3-AB44-7C189321264A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E37D006F-587F-4D6C-B382-1552C15FF360" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7212_rugged_extreme_tablet_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.48.0", + "matchCriteriaId": "1E06CCCB-B805-42B1-A51F-E29C35EE9C49" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7212_rugged_extreme_tablet:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D63A20A1-663E-4DF6-AEEF-CCD48418B4F2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7220_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.1", + "matchCriteriaId": "2F585E57-E958-4E0B-8A7A-EFF60B90DB0E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7220_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "262882C6-8424-400E-8F10-62E173F144AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7230_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.12.0", + "matchCriteriaId": "B5D232E7-24A0-4CC1-9A8C-6545DF5C9DB2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7230_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34000647-30BD-4DFB-99E1-2778DC8F6E24" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7280_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "E70D1E22-2DA9-4F0D-9BBB-70D24FAC4EEF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7280:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5D3133-9388-49CF-A85D-2247A4DD9C4C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7285_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "61F67CC2-8946-413B-96D1-05E918A5660A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7285_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A7AF527-DE61-4AE7-9052-4E202FBFB7C1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7290_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "929F4D98-1503-4CF8-8866-688DC01E0E7C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "359A2878-C996-4FD2-9AB6-B33531E2F630" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7300_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "A4C6965B-3D8D-4322-ABE1-1E8122652EF4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE30AD4-D03C-441A-A42F-9A488B5B86B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "4DC485D8-6EC7-4083-B18C-E7659209E69D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFEDD8F7-2EF0-4A6F-9F51-60100D317BF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "8878A97E-6697-4E37-88D5-850DC71F9E48" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C96134C6-3187-4DE4-8598-428C3544EFFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_detachable_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "04460323-2C12-4318-88CD-DE0F370FA7AD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9299B704-4036-4F6B-AEBC-F921E0AB8132" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "DB213880-ED2B-4D2E-98D0-65D49C5649E8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "164030A8-7383-4E66-AB85-5CAAF4A79B5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7330_rugged_laptop_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "0C0712E7-8334-4A24-821F-70FB7948E17A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7330_rugged_laptop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50DD8792-0B51-4776-ABC1-08C12F894653" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "ED250391-32E9-4217-8C3E-8CD5A37EFB9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "10DC168E-97DB-40E9-8590-6CB8D74C9542" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7380_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "AE560DA9-4DE1-474B-B724-F51A8F4A9115" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1786B67-E621-4B2B-848A-B0F442719E94" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "0280D399-DAAB-4DFB-8606-77A2EC3182E7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D8C3716-4E1C-4D32-BC94-81D7FB838FFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "4A1F0025-2DE0-479C-BA07-05F85B693104" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C127AF83-FC01-4774-9ADC-7DFA02C8237B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "8EE13DC3-0B46-4C29-A50F-5DA0F86C0B4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF84D171-D235-4705-9F4E-84189DB64798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "66BCC8CC-F343-4FBA-957B-73BFDC2CB2D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D312C44-D36E-41A8-A4C3-EA0A446C3AB9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "2428489F-55DB-49D2-8769-FC7233993A6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D3B023F-99A9-49EF-90F9-13D83CA69293" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "1DEAD49C-56CC-4D99-90AA-3F4EF2F7AF40" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B9C08D4-AA20-4EB9-8FDF-615E60BA3B88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "42F1D0EF-90E5-4079-A11C-7A070AD17E34" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63EBA970-A46B-48B9-BA12-5169E4BBC426" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "305504A0-E7F8-4D2A-B380-260331546113" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FD21779-7100-494B-B150-6D6994579DCD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "2DBF848B-920A-4174-ABB4-3BBFB68F80C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "522010AA-990C-413C-9E9C-E8E32EEE84E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "8D763D75-E7F4-4085-B4CB-76F2DB1C7E8B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA90466D-6AE9-4030-ACFF-033E75A39CBD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7490_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "18C7A45A-B245-4C4C-8071-F1B1ECB6624E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26AD9A87-7D62-4566-A1B8-E843176E2E38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.2", + "matchCriteriaId": "33F2BE6C-6A9F-48E7-ABE7-D39A29D8BB97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C726402A-F84C-49F6-8F18-2340E74F1CB0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "5C5ED4F6-84D5-48BC-895A-2285764AB051" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C598E147-562E-4E5C-AFF2-BFE70A0E56B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "7365790B-E732-4CD6-857A-CEF7DABB5967" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "064F27CB-F74A-4475-BEF2-0AE63611EC8A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.17.0", + "matchCriteriaId": "2AE3054B-6ECA-4837-81BD-0711787C4255" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711766A8-E6BD-4D7D-95ED-1C7A17D526BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "7EA4DA06-FE0B-46F0-B8A1-B5DB58D3217F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE3F01FD-FC66-4DA7-A041-976B0AFA370A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "735DEA27-8EC3-41FB-B0FD-6E09CF8DC35C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9B02370-FD3D-44B0-9B1A-8B6430FA0210" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "20CF2BB1-B8F5-4322-9B3D-C95B877A0A46" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCBA891-7ABE-4B42-AE41-E99020BCBAB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9440_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "34B0BF93-D8FB-48B4-BB5B-8F62FFD9F002" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9440_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0A4413E-52A3-4680-9286-CF508ACD8266" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9510_2in1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "BA42EC8C-D7F0-4E6B-B2F1-5FF6375C6EF5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9510_2in1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A5641AC-D9F4-45F8-8DAA-7F5FF9B670B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.1", + "matchCriteriaId": "9499BA76-D366-4803-8BD0-61A00156A337" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34819A78-F2DE-4AE0-A26C-027E990A4226" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.1", + "matchCriteriaId": "637C3088-32F4-4B71-B7FE-7E1B9A44F6CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FB9DA3F-731E-4725-97BC-7AFAFF4C22DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "347FEF85-E45E-410A-BB9D-5A0D1BE2B65D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72B221D7-EFEA-44EE-842E-CD9F18DB9AFB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "09566FE8-6279-403B-BD83-8AF894FCF8F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7693268B-AEF8-4590-8ECE-781262E0EC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "B108A061-6A05-480F-8105-69CD0D72F769" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DB93F87-6C1C-4773-943F-DAEAF5871AD2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_xe_micro_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "7FBD2FDF-26CA-4FFF-8C67-4D726D15DF89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_xe_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61A5B80B-171D-450D-BB19-897DBE769FD4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7060_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "C7408788-8A47-40CB-89E7-FD433EDB031B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7060:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CA379B4-8FE9-447D-AE62-6AFD698BE57B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7070_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "45BF767F-E578-4432-A9F1-3E8CF4E67400" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7070:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B67634FD-A401-47D0-8F87-1AEA94238C2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7070_ultra_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.23.0", + "matchCriteriaId": "152E1C14-3FCC-4450-B804-9DE03679904E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7070_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C493C060-57D6-4BBA-81D8-617B8E078DE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7071_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "93EC436C-3FB1-4B29-98CB-65251C5FBBB1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7071:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87CAB5AE-89FA-4E2A-BE0B-2282E2B56654" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7080_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.1", + "matchCriteriaId": "A63A9760-BB82-4AED-8145-B04D552EE05C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC8D3BF8-D39B-4137-AC10-79037CD2B1EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.2", + "matchCriteriaId": "8381A55F-2318-45C9-8CE1-1124409D28BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75E71484-8DA9-4A46-80B4-98DDEEA75DFF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_ultra_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "70C28532-5445-40D7-8BF6-E07EFCD0038A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDA19F9C-B92A-45EA-AE74-32C34BBCEC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7400_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.1.37", + "matchCriteriaId": "0782988C-0099-4A23-8DCC-0510F9211E26" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7400_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CF35F00-2E1E-4E6F-B538-C768C048406B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7450_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "4A623E3E-4833-4F13-82D4-2401FD3D64C5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7450_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94C009D0-F008-441F-B19F-586FDB1E5777" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7460_all_in_one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "8A097C24-BD9C-4A36-800F-9D72CA0537F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7460_all_in_one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCA01C05-1791-4190-851F-285D85FF8BE3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7470_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "AE6E88ED-1F2D-4D6B-B54A-3302FDA43225" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7470_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F79B51D6-F269-4490-8C66-D0A8E68B72E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "2DC653E3-DE89-4FC5-982D-5616BE024D35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D72079-5082-45D5-8040-6F21035AD8AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.1", + "matchCriteriaId": "87BC7037-5DE9-45F8-8453-04D3B21317A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B97F33-73C5-44F0-80BB-F0FBD5D32268" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7760_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "C02FB02E-F0A8-4FE5-A150-ABA53A16BFEC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7760_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F34BA7F-65F0-49C2-B1AE-F0A121133DAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7770_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.27.0", + "matchCriteriaId": "D26A488C-42F4-4F4E-80A1-745D360B2106" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7770_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0FF863B-A5BF-4B7B-8C22-4132BB8481A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "736F9760-6C60-42DF-AEAF-9C5F111D478D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "984C4357-AE42-40EA-A5B0-87E13DB5D1F8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_all-in-one_7410_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "A498975C-CD3B-47D1-BA81-389B1618A018" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_all-in-one_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B59560F-34A6-4B29-94B7-D04CDBA61A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "8AF1F946-7D06-4BE7-BA4B-3B8DC63BABD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "973AEBB4-9AB6-4C55-9BFD-7332A1735FC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "88F1C424-1E85-499F-B6F4-D9320019D3E4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81EBA40C-36F9-4790-9369-6DEDCBB1EB26" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "541CA75D-C2F1-4614-AB35-2DEC574BEE9B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "222F3A4E-2E6C-46A1-9AB9-ADDD44146BEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "041E4D14-8BBF-462F-94B7-B72FD745BE28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B44CCC4-5E34-4E16-A377-798209BAEA0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "90A53860-F248-4874-B980-6BB4545D734F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F447E120-9F9D-4F52-8BD8-92F4B03DD913" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "526940EA-F8B3-4BDC-9940-C0B9742FB3DA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B38466D-5F92-479E-A7D0-C7C8305127A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe3_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "55CAB3AA-B6B7-45C4-B6E8-12310EA335AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe3_firmware:1.28.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D44BA14D-2141-4000-BF55-0204B38C2395" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_xe3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB1ED511-F76B-4329-850E-8A5D7395F8FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe4_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "9AFBF0C6-37EF-4D22-9EEE-16633C7D9926" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_xe4_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B04652F0-420D-4744-AA53-E8CA148DC2D9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3240_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.0", + "matchCriteriaId": "831A516E-05C8-4D16-8041-8BAEB59E2AAF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3240_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "442CADD5-4500-45DC-9135-31D8189B27D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_xe_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "48AC6097-03FD-4CC2-9450-E9C91AD99178" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_xe_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041B2500-1439-4825-AA10-7410A9E2E3B7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_compact_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "61AB565E-F3DF-4EFC-9A00-58A6C6B49BB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63A76C54-765B-4B50-AACB-E1AE80666325" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3420_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.28.0", + "matchCriteriaId": "FAC59501-119A-453A-A3A2-66870A9976C6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3420_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC83315E-5529-4A4B-8A1A-212345995573" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.24.1", + "matchCriteriaId": "DFFEDA46-0388-4FD9-81E0-3FE0CD30448F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35195BD5-3038-42F8-ABEF-E4B8220FABE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.1", + "matchCriteriaId": "F29E62C2-D2DF-4B91-AE02-F33746B1B369" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C731E57-2E71-4391-B4BB-7085321291C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_xe_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "623FF224-2251-4D13-AAA8-1C89A43F75CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_xe_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF95CF64-152D-4D89-8BDB-EFEBC16B38F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.2", + "matchCriteriaId": "71E090CD-F896-415C-88FE-7FCA86415D75" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BF5222C-6E3A-40FA-9DA7-7415AEC46930" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3470_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "B9FC933F-E1FE-426A-BB2B-65154A353E28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A064497-08C4-484D-9A84-3539F4453EA1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.11.0", + "matchCriteriaId": "ACC7B109-41F5-4D42-AEF7-F6075D5EAC47" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CBF101F-3CA7-490D-82CC-F81ACF03B127" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "C20CB156-9A62-47CE-B5AE-E9892FAD44EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52677DF4-9C49-45DA-AECA-CDE168A77B27" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.31.0", + "matchCriteriaId": "60D62857-E15A-4519-9C79-B5836C696FF6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED4A7A76-AA0B-4F5C-9797-2DAE0D52A749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "C709EFE5-45BB-4699-8A78-24C0D02A084D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E64C4D-04A7-448C-A87D-66CC8F74B4BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3541_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.0", + "matchCriteriaId": "3FF80383-671F-440C-A6B1-918ADC54E2C5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA67FEED-A4C5-41E2-B523-E7BD2A0DA19E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.0", + "matchCriteriaId": "05AF8790-DD64-4167-B6EC-FB49AB9BCDC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "015CB358-E0AF-4989-B4AC-2100814EF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3551_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "807526D8-2046-4AE8-B0C4-7360228C782D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44961E7D-2003-4DC1-80D8-045A2A35C279" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "BE6FB753-A61A-4B00-B078-4C399ACDF1B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13F6518B-DDE1-4167-80EE-B0F9B480BF17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3561_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "6EFC0DB1-4D5D-4672-AEAA-4358D896E09F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*", + "matchCriteriaId": "464062AC-12E9-4EF6-A20B-71DF0DA4AC60" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3570_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.21.1", + "matchCriteriaId": "66081F35-F362-4C6A-A214-4DCE8A6D715C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2300F14-4475-4536-A671-6EB878BE6CC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3571_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "EDA355E8-4184-4B3E-B4F6-B175E2164E97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E86F4B8-A5D4-475F-AE1C-F3C086B70C04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3580_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.1", + "matchCriteriaId": "C4618D32-16FF-4DFA-ACE8-01FC1B57A82B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CFBE163-56B6-4A47-B328-9E8602EDA642" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3581_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.1", + "matchCriteriaId": "EB297547-C1D9-4619-B39F-47B6093DCAF3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3581:-:*:*:*:*:*:*:*", + "matchCriteriaId": "250E4113-0376-4B2F-BD2D-B41178E341D6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3620_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.28.0", + "matchCriteriaId": "5A333AC1-8B8F-4E6E-A832-D43FE2CF392B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3620_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88922FD3-80E6-4D3C-A7EB-4F5DBCB26B8C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "4C77A9FE-AE15-4020-9C1B-1A2A909BB6AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B84F6196-564F-4D1C-9C3D-E9E422DA4749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3650_tower_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "FC75DA83-85E9-439F-AB33-297D741FD65B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13FD5640-3A2C-4A9F-98EF-63E83C4429A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.11.1", + "matchCriteriaId": "57F36C04-DE49-48EA-B7FF-0495A7DF3E0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "282554C6-893D-454C-A6FF-E2AC40A4086D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3930_rack_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.29.0", + "matchCriteriaId": "8D9247A5-9C4E-45C9-B093-F71891235E85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3930_rack:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BEC8FAE-1E4E-48A1-8570-5F7A6FE67701" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5470_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "5400658D-C3FF-4D95-8206-95FBCAF41510" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A498C1D-0608-4E9C-B91E-7A3E0FEEA682" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5480_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "20C74B48-A0A6-4DEC-A55F-AAC9A6A127A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5480:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9AB2DE8-EF97-4193-8FA3-1E81D21D37C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.36.0", + "matchCriteriaId": "9EDADB7E-9E2B-481A-AB10-9E7B8F6DECE4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CBBFE522-7630-4BED-9B2C-2AC12CA693DE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.35.0", + "matchCriteriaId": "60675DFE-2051-4E20-B745-FE937418B19C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F71189EF-0E04-4A17-8B22-B51C533F8D4E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5530_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.29.8", + "matchCriteriaId": "B6B6FA18-D16A-435C-9057-60BD5BBFC1FA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30622F6E-2F6D-482B-AA1E-65DA4A4B1679" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "56FA53C3-27FC-443D-A6F7-4E124319AB3A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "676C75C4-1830-482C-B577-02B5E9B9A8C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "F9180B48-60E3-48FE-AA51-E5C8AB70C022" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "953AC008-D651-4905-B07F-07CA83BD3932" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.26.0", + "matchCriteriaId": "FC879180-F5ED-450C-BBB0-B390AF051764" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5574BCEC-24B9-4C6C-8918-968972E39513" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5570_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "445F17EF-AA5F-4D5D-80A7-F17A18C5D3FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF911638-3A2B-42CF-BB53-CD1940F70CEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.0", + "matchCriteriaId": "7A18C1BA-56AE-463F-B417-53C0B65F01FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E80D8CD2-F00D-44B9-B9BC-A5FEC425F49E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5720_aio_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.23.0", + "matchCriteriaId": "DE1C6F95-F16C-456F-900A-F4BD987A1BFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5720_aio:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D2B639A5-8322-4065-850E-F5DA959E453B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "9EA1E303-C6A7-42AA-88C4-44FE323D2460" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00756063-B594-4683-AE87-56B79F91DB23" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.25.1", + "matchCriteriaId": "7A8F462D-9CF4-4BAE-B743-9DDFC241992B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDFA9122-5B13-4653-AF92-751EB72F40F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5770_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "130B3645-BCAB-4FEC-A7C9-5D30E8CA2186" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB330E8-BD8A-49B7-80DB-69C0FF8B0FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "A25C35B5-BF3D-4E87-B4FB-BEEE9C0FEC3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73DD5C64-A10A-42F9-8F31-EF27A85E2A89" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "2D6FC4A8-DD4F-4707-AB9F-E92356AB536D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC7B2C87-ABAE-4935-B160-843B35556055" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "C2B6B21E-CC6F-45C5-AEC3-455EF762D791" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3400683A-24F0-494E-89CC-782769F0A643" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "15479C87-02E7-4384-95F9-2143CF65C1ED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A134E41A-5CAE-4380-AD5D-37C5DD87650B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "0A54107A-8A96-4762-8D1B-CFFAE814A225" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23528F3E-4F26-4C23-BA0B-629597AD1991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7670_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.1", + "matchCriteriaId": "BAA41394-44B0-4C45-A9E4-E9E4DFD5FD08" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDD3E7B0-242B-4C09-94F9-20BFD989D701" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.0", + "matchCriteriaId": "9D093880-649D-4399-98CF-8664F483D57A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C29FFEF2-1A5C-47A5-81C5-E1E8E6475DED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7720_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.34.0", + "matchCriteriaId": "88421E1F-99FC-4C1A-95BD-13FE1DF83A09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7720:-:*:*:*:*:*:*:*", + "matchCriteriaId": "41B4E127-666D-4F61-9F5B-F8D3E8645054" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.32.0", + "matchCriteriaId": "650499E1-0D74-46EB-ADF7-EF2F3C0D9B60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "947CB46C-18CE-42D3-ADEB-82750EC6937B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.30.0", + "matchCriteriaId": "98A010E7-1CA2-40E4-8480-E74A6ECCF167" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E8171B-5C5A-4019-A68F-AE8A3C2E0608" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "547575F0-FE45-4AAD-9A6D-B2E3DAAFFFF2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8224EBE9-B645-47A7-AEB2-563EA91B4D43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "BF15957C-4866-4BF0-94E5-9B6C675E7A43" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9DBAAF4-D6A8-4447-B592-DC27609B373F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7770_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.1", + "matchCriteriaId": "8B684B1A-49F2-44B1-BE0E-B81339984900" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE82748-7A79-4C75-B00A-C4D8C0392343" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7780_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.0", + "matchCriteriaId": "29BC27CB-C512-44A9-82B1-C41B6AA8F956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7780:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62DEFED9-88F7-4897-AEEB-811A5AE947F9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.20.0", + "matchCriteriaId": "A5FC93AB-9711-445A-8EAB-8AB929165BD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42741723-FB73-4E2A-B3FE-E301CCB08A98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.22.0", + "matchCriteriaId": "7C166198-A76B-414B-A70D-CD2E371C70AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66B71475-5212-44B4-81BB-0F0D2CC816FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9315_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.1", + "matchCriteriaId": "81FD3598-DD4E-4A96-804D-8C16882C3879" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E2D62C-D715-4A26-BBCF-D620D9D980A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_plus_9320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.9.0", + "matchCriteriaId": "681DCC34-CC42-4A2F-9093-FDA61B9CF6B9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_plus_9320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "972FC2C4-E57F-41D6-B1F0-2AA378A8FF28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.20.0", + "matchCriteriaId": "5734525A-0E40-45BD-A37A-E101AD877D6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14F44522-BED8-4A5D-B494-6C238B6B15CA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9720_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.22.0", + "matchCriteriaId": "9571B2EA-CA05-400B-B67A-F952C4211A62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFDED31E-C2D7-4075-B046-7AB2062247A6" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000220410/dsa-2023-467", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000220410/dsa-2023-467", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-527xx/CVE-2023-52782.json b/CVE-2023/CVE-2023-527xx/CVE-2023-52782.json index 89bdb0e9594..02d91e2ef03 100644 --- a/CVE-2023/CVE-2023-527xx/CVE-2023-52782.json +++ b/CVE-2023/CVE-2023-527xx/CVE-2023-52782.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52782", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:17.097", - "lastModified": "2024-11-21T08:40:34.683", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:02:12.110", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,108 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/mlx5e: realice un seguimiento del env\u00edo de xmit a PTP WQ despu\u00e9s de completar el mapa de metadatos. Aseg\u00farese de que el skb est\u00e9 disponible en el mapeo de metadatos a skbs antes de realizar un seguimiento del \u00edndice de metadatos para detectar CQE no entregados. Si el \u00edndice de metadatos se coloca en la lista de seguimiento antes de colocar el skb en el mapa, el \u00edndice de metadatos podr\u00eda usarse para detectar CQE no entregados antes de que el skb relevante est\u00e9 disponible en el mapa, lo que puede generar un null-ptr-deref. Registro: falla de protecci\u00f3n general, probablemente para direcci\u00f3n no can\u00f3nica 0xdffffc0000000005: 0000 [#1] SMP KASAN KASAN: null-ptr-deref en rango [0x0000000000000028-0x0000000000000002f] CPU: 0 PID: 1243 Comm: kworker/0:2 Not tain ted 6.6.0-rc4+ #108 Nombre del hardware: PC est\u00e1ndar QEMU (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 01/04/2014 Cola de trabajo: eventos mlx5e_rx_dim_work [mlx5_core] RIP : 0010:mlx5e_ptp_napi_poll+0x9a4/0x2290 [mlx5_core] C\u00f3digo: 8c 24 38 cc ff ff 4c 8d 3c c1 4c 89 f9 48 c1 e9 03 42 80 3c 31 00 0f 85 97 0f 00 00 4d 8b 3f 49 8d 7f 28 48 89 f9 48 c1 e9 03 <42> 80 3c 31 00 0f 85 8b 0f 00 00 49 8b 47 28 48 85 c0 0f 84 05 07 RSP: 0018:ffff8884d3c09c88 EFLAGS: 00010206 RAX: 000000000069 RBX: ffff8881160349d8 RCX: 0000000000000005 RDX: ffffed10218f48cf RSI : 0000000000000004 RDI: 0000000000000028 RBP: ffff888122707700 R08: 0000000000000001 R09: ffffed109a781383 R10: 0000000000000003 R11: 00000000000003 R12: ffff88810c7a7a40 R13: ffff888122707700 R14: dffffc0000000000 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff888 4d3c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4f878dd6e0 CR3: 000000014d108002 CR4: 0000000000370eb0 DR0: 0000000000000000 DR1: 0000000 000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 00000000000000400 Seguimiento de llamadas: ? die_addr+0x3c/0xa0? exc_general_protection+0x144/0x210? asm_exc_general_protection+0x22/0x30? mlx5e_ptp_napi_poll+0x9a4/0x2290 [mlx5_core] ? mlx5e_ptp_napi_poll+0x8f6/0x2290 [mlx5_core] __napi_poll.constprop.0+0xa4/0x580 net_rx_action+0x460/0xb80 ? _raw_spin_unlock_irqrestore+0x32/0x60? __napi_poll.constprop.0+0x580/0x580? tasklet_action_common.isra.0+0x2ef/0x760 __do_softirq+0x26c/0x827 irq_exit_rcu+0xc2/0x100 common_interrupt+0x7f/0xa0 asm_common_interrupt+0x22/0x40 RIP 0010:__kmem_cache_alloc_node+ 0xb/0x330 C\u00f3digo: 41 5d 41 5e 41 5f c3 8b 44 24 14 8b 4c 24 10 09 c8 eb d5 e8 b7 43 ca 01 0f 1f 80 00 00 00 00 0f 1f 44 00 00 55 48 89 e5 41 57 <41> 56 41 89 41 55 41 89 f5 41 54 49 89 fc 53 48 83 e4 f0 48 83 RSP: 0018:ffff88812c4079c0 EFLAGS: 00000246 RAX: 1ffffffff083c7fe RBX: ffff888100042dc0 RCX: 218 RDX: 00000000ffffffff RSI: 0000000000000dc0 RDI: ffff888100042dc0 RBP: ffff88812c4079c8 R08: ffffffffa0289f96 R09: ffffed1025880ea9 R10: ffff888138839f80 R11: 00000000000000002 R12: 0000000000000dc0 R13: 0000000000000100 R14: 0000000000000008c R15: ffff8881271fc450 ? cmd_exec+0x796/0x2200 [mlx5_core] kmalloc_trace+0x26/0xc0 cmd_exec+0x796/0x2200 [mlx5_core] mlx5_cmd_do+0x22/0xc0 [mlx5_core] mlx5_cmd_exec+0x17/0x30 [mlx5_core] modificar_cq_moderation+0x139/0x1b0 [mlx5_core] ? mlx5_add_cq_to_tasklet+0x280/0x280 [mlx5_core] ? lockdep_set_lock_cmp_fn+0x190/0x190? Process_one_work+0x659/0x1220 mlx5e_rx_dim_work+0x9d/0x100 [mlx5_core] Process_one_work+0x730/0x1220 ? lockdep_hardirqs_on_prepare+0x400/0x400? max_active_store+0xf0/0xf0? assign_work+0x168/0x240 worker_thread+0x70f/0x12d0? __kthread_parkme+0xd1/0x1d0 ? process_one_work+0x1220/0x1220 kthread+0x2d9/0x3b0 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x2d/0x70 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork_as ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.3", + "matchCriteriaId": "B58252FA-A49C-411F-9B28-DC5FE44BC5A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:*", + "matchCriteriaId": "3A0038DE-E183-4958-A6E3-CE3821FEAFBF" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/4d510506b46504664eacf8a44a9e8f3e54c137b8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e3f3ba97e6cc6fce5bf62df2ca06c8e59040167", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a9d6c0c5a6bd9ca88e964f8843ea41bc085de866", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4d510506b46504664eacf8a44a9e8f3e54c137b8", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e3f3ba97e6cc6fce5bf62df2ca06c8e59040167", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a9d6c0c5a6bd9ca88e964f8843ea41bc085de866", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-527xx/CVE-2023-52788.json b/CVE-2023/CVE-2023-527xx/CVE-2023-52788.json index 124a94237e3..08d248ce9d2 100644 --- a/CVE-2023/CVE-2023-527xx/CVE-2023-52788.json +++ b/CVE-2023/CVE-2023-527xx/CVE-2023-52788.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52788", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:17.570", - "lastModified": "2024-11-21T08:40:35.397", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:03:27.420", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,47 +15,152 @@ "value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: i915/perf: corrige errores de desreferencia NULL con llamadas drm_dbg(). Cuando la interfaz i915 perf no est\u00e1 disponible, la desreferenciaci\u00f3n conducir\u00e1 a desreferencias NULL. Como devolver -ENOTSUPP es un retorno bastante claro cuando la interfaz perf no est\u00e1 disponible. [tursulin: etiqueta estable agregada] (cereza seleccionada del compromiso 36f27350ff745bd228ab04d7845dfbffc177a889)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.15.108", + "versionEndExcluding": "5.15.140", + "matchCriteriaId": "2192AA9D-75E5-4FD7-BF0A-45B0C887D38D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0", + "versionEndExcluding": "6.1.64", + "matchCriteriaId": "06B6ACCF-31F1-4421-964C-7F3C54F0E3E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.5.13", + "matchCriteriaId": "674C4F82-C336-4B49-BF64-1DE422E889C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.3", + "matchCriteriaId": "B58252FA-A49C-411F-9B28-DC5FE44BC5A0" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/10f49cdfd5fb342a1a9641930dc040c570694e98", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1566e8be73fd5fa424e88d2a4cffdc34f970f0e1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/471aa951bf1206d3c10d0daa67005b8e4db4ff83", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/55db76caa782baa4a1bf02296e2773c38a524a3e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bf8e105030083e7b71591cdf437e464bcd8a0c09", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/10f49cdfd5fb342a1a9641930dc040c570694e98", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1566e8be73fd5fa424e88d2a4cffdc34f970f0e1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/471aa951bf1206d3c10d0daa67005b8e4db4ff83", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/55db76caa782baa4a1bf02296e2773c38a524a3e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bf8e105030083e7b71591cdf437e464bcd8a0c09", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52845.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52845.json index fc6fc3a5825..3cf6392e6b5 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52845.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52845.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52845", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:21.723", - "lastModified": "2024-11-21T08:40:42.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:01:53.260", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,79 +15,236 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: tipc: Cambiar nla_policy para nombres relacionados con el portador a NLA_NUL_STRING syzbot inform\u00f3 el siguiente problema de acceso de valor uninit [1]: ============== ======================================= BUG: KMSAN: valor uninit en strlen lib/ string.c:418 [en l\u00ednea] BUG: KMSAN: valor uninit en strstr+0xb8/0x2f0 lib/string.c:756 strlen lib/string.c:418 [en l\u00ednea] strstr+0xb8/0x2f0 lib/string.c: 756 tipc_nl_node_reset_link_stats+0x3ea/0xb50 net/tipc/node.c:2595 genl_family_rcv_msg_doit net/netlink/genetlink.c:971 [en l\u00ednea] genl_family_rcv_msg net/netlink/genetlink.c:1051 [en l\u00ednea] 0x1290 red/enlace de red/ genetlink.c:1066 netlink_rcv_skb+0x371/0x650 net/netlink/af_netlink.c:2545 genl_rcv+0x40/0x60 net/netlink/genetlink.c:1075 netlink_unicast_kernel net/netlink/af_netlink.c:1342 [en l\u00ednea] netlink_unicast+0xf47/ 0x1250 net/netlink/af_netlink.c:1368 netlink_sendmsg+0x1238/0x13d0 net/netlink/af_netlink.c:1910 sock_sendmsg_nosec net/socket.c:730 [en l\u00ednea] sock_sendmsg net/socket.c:753 [en l\u00ednea] 2/ 0xd60 net/socket.c:2541 ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2595 __sys_sendmsg net/socket.c:2624 [en l\u00ednea] __do_sys_sendmsg net/socket.c:2633 [en l\u00ednea] __se_sys_sendmsg red/socket. c:2631 [en l\u00ednea] __x64_sys_sendmsg+0x307/0x490 net/socket.c:2631 do_syscall_x64 arch/x86/entry/common.c:50 [en l\u00ednea] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 Entry_SYSCALL_64_after_hwframe+0 x63/ 0xcd Uninit se cre\u00f3 en: slab_post_alloc_hook+0x12f/0xb70 mm/slab.h:767 slab_alloc_node mm/slub.c:3478 [en l\u00ednea] kmem_cache_alloc_node+0x577/0xa80 mm/slub.c:3523 kmalloc_reserve+0x13d/0x4a0 net/ n\u00facleo/ skbuff.c:559 __alloc_skb+0x318/0x740 net/core/skbuff.c:650 alloc_skb include/linux/skbuff.h:1286 [en l\u00ednea] netlink_alloc_large_skb net/netlink/af_netlink.c:1214 [en l\u00ednea] netlink_sendmsg+0xb34/0x13d0 net/netlink/af_netlink.c:1885 sock_sendmsg_nosec net/socket.c:730 [en l\u00ednea] sock_sendmsg net/socket.c:753 [en l\u00ednea] ____sys_sendmsg+0x9c2/0xd60 net/socket.c:2541 ___sys_sendmsg+0x28d/0x3c0 net/ socket.c:2595 __sys_sendmsg net/socket.c:2624 [en l\u00ednea] __do_sys_sendmsg net/socket.c:2633 [en l\u00ednea] __se_sys_sendmsg net/socket.c:2631 [en l\u00ednea] __x64_sys_sendmsg+0x307/0x490 :2631 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 Entry_SYSCALL_64_after_hwframe+0x63/0xcd Los nombres relacionados con el portador TIPC, incluidos los nombres de enlaces, deben ser cadenas terminadas en nulo . Si un nombre de enlace que no termina en nulo se pasa a trav\u00e9s de netlink, strstr() y funciones similares pueden provocar una saturaci\u00f3n del b\u00fafer. Esto causa el problema anterior. Este parche cambia la nla_policy para nombres relacionados con el portador de NLA_STRING a NLA_NUL_STRING. Esto resuelve el problema garantizando que s\u00f3lo se acepten cadenas terminadas en nulo como nombres relacionados con el portador. syzbot inform\u00f3 un problema similar de valor uninitario relacionado con los nombres de los portadores [2]. La causa principal de este problema es que se pas\u00f3 un nombre de portador no terminado en nulo. Este parche tambi\u00e9n resolvi\u00f3 este problema." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-908" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.19", + "versionEndExcluding": "4.14.330", + "matchCriteriaId": "D55230F7-7217-4456-9084-D546ABA9C781" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.15", + "versionEndExcluding": "4.19.299", + "matchCriteriaId": "F51D1457-86F8-4A6C-A7B9-323058B3C5E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.261", + "matchCriteriaId": "286E50BB-5A21-49BA-A6E5-526C72ADFE34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.201", + "matchCriteriaId": "AF1ADC4E-CCC4-498A-876F-5136DDD36C1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.139", + "matchCriteriaId": "81424D14-B38F-47B3-A1B8-BC3B60BB96EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.63", + "matchCriteriaId": "80E1EA7E-2788-466C-9FFB-34AFA1B052F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.5.12", + "matchCriteriaId": "825F64D9-E99F-49AA-8A7B-EF7C2965C5B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.2", + "matchCriteriaId": "4CBFF885-A4D3-4F21-B6FD-4D770034C048" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/19b3f72a41a8751e26bffc093bb7e1cef29ad579", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2199260c42e6fbc5af8adae3bf78e623407c91b0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2426425d686b43adbc4f2f4a367b494f06f159d6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3907b89cd17fcc23e9a80789c36856f00ece0ba8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4c731e98fe4d678e87ba3e4d45d3cf0a5a193dc4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/560992f41c0cea44b7603bc9e6c73bffbf6b5709", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6744008c354bca2e4686a5b6056ee6b535d9f67d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/abc1582119e8c4af14cedb0db6541fd603f45a04", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b33d130f07f1decd756b849ab03c23d11d4dd294", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/19b3f72a41a8751e26bffc093bb7e1cef29ad579", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2199260c42e6fbc5af8adae3bf78e623407c91b0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2426425d686b43adbc4f2f4a367b494f06f159d6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3907b89cd17fcc23e9a80789c36856f00ece0ba8", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4c731e98fe4d678e87ba3e4d45d3cf0a5a193dc4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/560992f41c0cea44b7603bc9e6c73bffbf6b5709", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6744008c354bca2e4686a5b6056ee6b535d9f67d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/abc1582119e8c4af14cedb0db6541fd603f45a04", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b33d130f07f1decd756b849ab03c23d11d4dd294", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-528xx/CVE-2023-52856.json b/CVE-2023/CVE-2023-528xx/CVE-2023-52856.json index e4df5e57d5d..21e1f86a312 100644 --- a/CVE-2023/CVE-2023-528xx/CVE-2023-52856.json +++ b/CVE-2023/CVE-2023-528xx/CVE-2023-52856.json @@ -2,8 +2,8 @@ "id": "CVE-2023-52856", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T16:15:22.727", - "lastModified": "2024-11-21T08:40:43.957", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:01:34.010", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,47 +15,152 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/bridge: lt8912b: soluciona el fallo al desconectar el puente. El controlador lt8912b, en su funci\u00f3n de desconectar el puente, llama a drm_connector_unregister() y drm_connector_cleanup(). drm_connector_unregister() debe llamarse solo para conectores registrados expl\u00edcitamente con drm_connector_register(), lo cual no es el caso en lt8912b. El gancho drm_connector_funcs.destroy del controlador est\u00e1 configurado en drm_connector_cleanup(). Por lo tanto, el controlador no debe llamar ni a drm_connector_unregister() ni a drm_connector_cleanup() en su lt8912_bridge_detach(), ya que causan un bloqueo al desconectar el puente: No se puede manejar la desreferencia del puntero NULL del n\u00facleo en la direcci\u00f3n virtual 00000000000000000 Informaci\u00f3n de cancelaci\u00f3n de memoria: ESR = 0x0000000096000006 EC = 0x25 : DABT (EL actual), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x06: fallo de traducci\u00f3n de nivel 2 Informaci\u00f3n de cancelaci\u00f3n de datos: ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 tabla de p\u00e1ginas de usuario: p\u00e1ginas de 4k, VA de 48 bits, pgdp=00000000858f3000 [0000000000000000000000000859180] 03, p4d =0800000085918003, pud=0800000085431003, pmd=0000000000000000 Error interno: Ups: 0000000096000006 [#1] M\u00f3dulos SMP PREEMPT vinculados en: tidss(-) display_connector lontium_lt8912b tc35876 8 panel_lvds panel_simple drm_dma_helper drm_kms_helper drm drm_panel_orientation_quirks CPU: 3 PID: 462 Comunicaciones: rmmod Contaminado: GW 6.5.0-rc2+ #2 Nombre del hardware: Toradex Verdin AM62 en la placa de desarrollo Verdin (DT) pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc: drm_connector_cleanup+0x78/0x2d4 [ drm] lr: lt8912_bridge_detach+0x54/0x6c [lontium_lt8912b] sp: ffff800082ed3a90 x29: ffff800082ed3a90 x28: ffff0000040c1940 x27: 0000000000000000 x26: 00000000000 x25: dead000000000122 x24: dead000000000122 x23: dead000000000100 x22: ffff000003fb6388 x21: 0000000000000000 x20: 00000000000000000 x 19: ffff000003fb6260 x18: fffffffffffe56e8 x17: 0000000000000000 x16: 0010000000000000 x15: 0000000000000038 x14: 00000000000000000 x13: ffff800081914b48 x12: 0000000040e x11: 000000000000015a x10: ffff80008196ebb8 x9: ffff800081914b48 x8: 00000000fffffff x7: ffff0000040c1940 x6: ffff80007aa649d0 0000000000000000 x4: 0000000000000001 x3: ffff80008159e008 x2: 0000000000000000 x1 : 0000000000000000 x0 : 00000000000000000 Rastreo de llamadas: drm_connector_cleanup+0x78/0x2d4 [drm] lt8912_bridge_detach+0x54/0x6c [lontium_lt8912b] drm_bridge_detach+0x44/0x84 [drm_encoder] _cleanup+0x40/0xb8 [drm] drmm_encoder_alloc_release+0x1c/0x30 [drm] drm_managed_release+ 0xac/0x148 [drm] drm_dev_put.part.0+0x88/0xb8 [drm] devm_drm_dev_init_release+0x14/0x24 [drm] devm_action_release+0x14/0x20 release_nodes+0x5c/0x90 devres_release_all+0x8c/0xe0 device_unbind_cleanup +0x18/0x68 device_release_driver_internal+0x208/ 0x23c driver_detach+0x4c/0x94 bus_remove_driver+0x70/0xf4 driver_unregister+0x30/0x60 platform_driver_unregister+0x14/0x20 tidss_platform_driver_exit+0x18/0xb2c [tidss] __arm64_sys_delete_module+0x1a0/0 x2b4 invoke_syscall+0x48/0x110 el0_svc_common.constprop.0+0x60/0x10c do_el0_svc_compat+ 0x1c/0x40 el0_svc_compat+0x40/0xac el0t_32_sync_handler+0xb0/0x138 el0t_32_sync+0x194/0x198 C\u00f3digo: 9104a276 f2fbd5b7 aa0203e1 91008af8 (f85c0420)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13", + "versionEndExcluding": "5.15.139", + "matchCriteriaId": "F25346BD-6450-4C82-89C8-1C45C67B0738" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.63", + "matchCriteriaId": "80E1EA7E-2788-466C-9FFB-34AFA1B052F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.5.12", + "matchCriteriaId": "825F64D9-E99F-49AA-8A7B-EF7C2965C5B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.6", + "versionEndExcluding": "6.6.2", + "matchCriteriaId": "4CBFF885-A4D3-4F21-B6FD-4D770034C048" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/42071feab712ba2a139b8928f7e0f8d3a6fc719e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/44283993144a03af9df31934d6c32bbd42d1a347", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7bf0cb8f40280a85034990dfe42be8ca8f80f37a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b65e3249f3ca96e3c736af889461d80d675feab6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fcd9895e365474709844eeb31cfe53d912c3596e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/42071feab712ba2a139b8928f7e0f8d3a6fc719e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/44283993144a03af9df31934d6c32bbd42d1a347", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7bf0cb8f40280a85034990dfe42be8ca8f80f37a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b65e3249f3ca96e3c736af889461d80d675feab6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fcd9895e365474709844eeb31cfe53d912c3596e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0154.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0154.json index ea22ee8151e..0a5df2cfbcf 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0154.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0154.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0154", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-13T17:15:46.400", - "lastModified": "2024-11-21T08:45:57.163", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:41:09.397", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 } ] }, @@ -49,16 +69,3506 @@ "value": "CWE-788" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "B24BD2D1-5D5B-4223-B2DB-ADBAF4165578" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86AC134C-EFB7-46B8-B60F-5BD2663D7168" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "F02DC909-CC3A-41A6-B477-41C895B7CC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E8485C-4298-4DA0-95AD-50C21BC2C798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "2BE0FB01-BCC3-43C1-8A1D-D50FFFED93FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D360EB7D-5AB4-483C-BF00-53473B2D8AF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx760c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3C4EA5D5-6C7C-4FE0-9BB9-855D60E74F28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx760c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2670A942-4200-46F2-A4FC-6D2F0E2074B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r860_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "75CA68E0-EC96-41BC-8184-5D208CFAD842" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B53D6488-A6E3-4505-8093-8232DC4219BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r960_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "714F1F60-089B-4AB8-B206-450182BF27EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r960:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B42153-ED7B-433A-9070-9CAC972322BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "DCDB4834-BEBC-451F-B778-B518E1CEF689" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08A9C14A-7D1A-4724-BBBD-62FC4C66FCE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "428BA7B9-664C-421A-A303-FB80D0C5A773" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "447BE381-9C9B-4339-B308-71D90DB60294" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "EAF81731-75E1-4671-828D-C0B377D4B0E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17FF7F29-F169-49B5-BEBA-6F20E3CDF1E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3B4B25F1-AD05-4CE6-B195-D49D7B7C6F96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3364A3E-BA9B-4588-89E5-A2C6C17B5D97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "8A65DF5C-9D33-4456-A83C-23FE8EF212EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B21CBCD8-266A-4BCD-933D-2EF5F479B119" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C509862B-6A12-484C-9B11-4A3F860E2914" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4A86D53-1352-48FB-A26A-C898B2C6425E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C5F671EC-982C-4BF7-8546-BD30BE62CF49" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62603619-611F-4343-B75E-D45C50D1EA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "03D1DC81-1004-4F41-B6DD-AAB125DC46F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "636676E8-9ECA-48B2-976A-7173CDEB026D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "510F315E-6E56-42CF-8994-EB6DC2D6DB86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788BF4F3-2AA4-4DF5-A829-66891BBB219D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8610t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "C1789354-D0C4-470B-AF12-57499266799E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8610t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E371B4A2-52F2-4282-BDBC-C1517798A540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8620t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "0FA59B0F-8E1D-44F0-9135-E36797136B2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8620t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E850B8-521D-4E3E-8179-1202BE9EC62E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "279A771A-2D6E-4680-9437-CB7093875D83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD309417-5B3B-4FB1-BDD6-5EAC8E21B3B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "789BA062-D35F-49B0-B3A0-60159FF32B31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "990D292B-17A2-420A-A64A-EB436162FF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "9AC4FD83-1AE6-4672-A0B0-DBE95172B32C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25CCFD10-C62A-4549-B389-ABBD44E9EE64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "4B78D129-E9E1-43ED-9BC5-57E556B29343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73077527-E12D-495C-AB91-C35109AE4C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "D3A991A2-75F4-46F4-B610-BEE5AC560D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A74500E4-ADD2-4134-8D60-F4285C158F93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "476D9A4D-F322-486D-B5AE-E5F59350A972" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09981777-C86C-4BC6-8834-97E8A2551897" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "2FF8CE79-1656-42BD-8A4D-D57C030CE9BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F074158-252A-4C51-B80C-1B94E22A364A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.3", + "matchCriteriaId": "608A2C01-AF86-4C6C-8750-2C5186B13708" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788C678A-92CF-45BD-99D5-AF18394C9860" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "AE3A32ED-7B2B-4251-9ACD-B6862636FC7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "133A42DC-A989-4157-8675-A5FF656E706F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "CA624A49-2E50-443F-B5C4-DE884C0774BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C054112C-0EBC-418F-A7DE-800CC659E19D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D89AB77-77D0-4E01-82B3-AF9B9A8E0C6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "22BAA457-C8FC-43AD-A9D9-92584F959B33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "FC18C9E7-7BBB-42C3-90E0-468CAE22E79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A00D5468-A768-494C-8A45-164C07C2E956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3564B078-37E3-4818-A5B8-D655E3F974D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "8E4AF83D-4A20-4722-AA2C-6DEB4E800442" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "6EF4D897-CE7F-452F-8540-AD8436ACBD6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "04AC55EF-1BD0-4E25-BE4F-03C13AFD5CB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "DAD5D23D-557A-4ADC-86B1-13B29DA868CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "541B5B25-6B4A-404A-BDD7-6D2FBA73C13E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "D5843B57-2B24-45DF-AD81-A74E53055726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "FA55D26D-4B09-471D-800B-E892CAC736CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "0D29E2B0-58B8-48E0-A9AA-6C05D7A4077A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "32FF556D-CC5F-4A17-8BF1-BCB766ABE64B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "F56C5FDB-EDE4-46C9-8F4F-4F431A363E29" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D00F86E-6591-41FA-A6E0-DC89CBE8108C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "17C2D119-D374-40E8-AB33-FA65AC23B155" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC11F70-7D34-431C-93D3-F37B664FCDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "92AAD1E3-EACE-4E77-B7DE-9A0DC73DFC78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D7E374-38A9-4163-8385-8D8EB682A582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "03D3AFCF-5142-4C04-989D-8E119B0B8150" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CDF7A1-8BF1-4020-94EC-FFEDC663386B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "234920F3-60F5-4568-ADBB-6B907188E7E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B387A6-EFA5-4711-ACE7-45436426059A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8545_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "629FE2C7-CA58-48D1-BFDF-C5FC6EB4C78F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8545:-:*:*:*:*:*:*:*", + "matchCriteriaId": "418E58B7-33BF-4332-ABE7-2475747624C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "1F8FA55B-DC68-4A01-BA85-0B5F060C6592" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE562535-3D9B-4A82-AC0D-6A2225E63E8D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "CA83C438-D1BB-45E8-8549-C24F19E54269" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "868ECD3F-77CD-4F5D-86E5-61689E4C5BA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "64192338-8338-433E-BDF7-D2D2F4C9A1BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81416C16-D7FA-4165-BB0E-6458A4EA5AEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "92A0EB37-4196-4793-8C41-ED81985477DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B581E1DE-4E94-49E5-B5CF-2A94B2570708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "BF93CD22-FF95-4122-A221-5EED01D919B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73B27F54-3CE3-4A5F-BBA1-2C6ED5316B47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "4FAA148E-8C38-4A3F-A44D-D654EC118178" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBC3957E-791A-4052-A9C4-F3ECBD746E37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "F54A2DA7-90DA-4176-8243-B27365A7ECE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28F97F1A-B41E-4CC5-B668-8C194CE2C29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "77B7A822-F271-43A3-914D-6A273E0C34B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88EC4390-C39F-4E56-9631-B8A22986690D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "47D1D9FA-BE7F-44BF-980A-20A6FCE4108B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5395D3F-58D4-49F9-AA2F-0D5C6D8C4651" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r840_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5924744C-12C0-4586-B5D7-88689FA8D823" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E058B9C6-CD1C-42F5-8781-05450254E9E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3AA31C02-DB52-4A8F-A40E-CDABA7C4D6A9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D143853-3D62-4AD7-B899-F726036A34D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "BF096FE9-F158-4E8E-A4A0-ADCE9F987D9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DEC0235-DDA1-4EE4-B3F8-512F1B29AFC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5CD4B95A-529E-40BB-ABDC-5BBE3E140766" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "027D86DE-076F-4CE9-9DE9-E6976C655E8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6C469E13-C179-4D49-9BF7-DA09529607DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9C59D4B-1122-4782-A686-559E7DF8C3C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "FAA7A391-7D1D-46DE-A895-657DF667D7CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8B50A1-577F-451E-8D03-C8A6A78000DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6BF6289F-7098-4D61-AE32-4D3F372245F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "E44662C1-D438-452B-9669-8C1F8ADBABF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx740c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5B4FE52C-2F39-447F-BC27-881D12993F44" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx740c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "757039D5-60B9-40B0-B719-38E27409BDDE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx840c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6E5A601C-C745-4465-8CF9-4CD0474466EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx840c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4305D0F-CB59-49D5-8D21-8ECC3342C36C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "9C3472E4-FEA9-4429-8260-7E58B38E1123" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9ACC9B8-C046-4304-BA58-7D6D7945BE95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dss_8440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3A946CC8-E47B-40C7-AFE3-091AAE73103E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dss_8440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "239C2103-C4BB-4C6A-8E09-C6F7D52024D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe2420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "195AAA29-36EF-49A4-B84B-33C5249D8187" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe2420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30D12E41-8F03-435C-B137-CD3465923E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "9FABA116-A878-4AA7-A9A9-434AF5A14CA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB402EFE-DEFF-40D1-B1C8-8A7D6923669E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "F2737FC3-1BB4-41B6-B2FA-09B9037EC0A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB265071-7294-4317-A854-0D90844CDC17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "58D00BFD-92E9-4606-9A88-2C791830B270" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E2E7999-9125-4915-8AA3-A3A7F09C5B83" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "E5964CC5-6F7D-4A8A-8E79-AE62570D8C55" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3AF6A5D-6297-4640-9693-51770B5A4B3A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "90457E1B-417D-4D84-AE90-AFB9EDD2EFD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA8A110-B800-4DA1-B87E-50F925780746" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "067337CC-10A8-4884-B8F4-079860DF1A2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3335BF65-71A1-4045-902B-CD5C69336D8A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "FEA86EFE-D74A-4FAF-AC9A-633727D72576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2D8095-BFAD-4A4C-92EF-5C27AC5860FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "F86999EA-7EED-4463-8CF3-53A4F1A4E68F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F20FC968-9159-4514-9001-B6E14AAC9BB4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "4A95501F-9CB4-4758-90FB-7993C5B8479F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3889B4D3-0B99-44AC-B732-809F7652C9D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "373FCE8C-3C8D-4698-9888-98C65E6D7C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E0CC72-B046-4F7C-B7FD-E8E0995C0333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r930_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.0", + "matchCriteriaId": "7A2C8BFD-3874-4912-8EC1-98647E3D0C9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1669BF88-F4AC-4166-B657-A5E0EB95F206" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A7BB719C-00D7-4C78-BB42-329BE0420309" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05ABA114-D098-48D2-9E0F-E021D82F08B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D42919E5-52CF-44A1-B4FD-A5B9799211E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "D90D2E26-AD95-4284-9007-50A60364A34C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9CB9AD96-DE95-4F41-98A1-C27F41123BD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E5481DE-457C-44D4-A3FE-10DB525699E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "077D28F0-6748-4F82-982F-753F998427A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1C272E6-7D78-433C-B668-EF0E810CC5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "790AB221-887C-44BB-9819-895266CC966B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BE9AB9-8093-437E-9BF6-8BA0D5ECC7D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6C2E7166-A7C5-477E-B9DB-6E23B4D79FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4FDBF0-B9FE-4A7C-93B7-FF9E0E63B424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9DA2898A-EC3A-4D35-B8EB-6CF9E346CFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C060A4FA-B524-497C-AC27-3256ED048DF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BB9F2BE0-F283-472F-A583-6B9283E4A529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F2B4062-E672-4F04-AA58-769DC546DA10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "1E28BABF-8EE2-4ED0-8341-329FE56E34BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ECA70D5-0884-4B74-92C0-DFBC8454FDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D8082BDB-1AC5-45B2-949B-1B5B8DD6126B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8EFF354-4534-480D-B52E-5FA575659E77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "2931E08C-E557-4E30-9A3B-81AA9CE1056E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B326C0B3-8CDF-4451-8B59-6E6EA3F1AB76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "06131E42-6E13-4C93-BEA3-A3073AF05A17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD80313-F625-40DE-82CC-15EBD2747991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D55DF536-984E-4BE6-A9E5-613CDAAD8171" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB62B772-0492-490F-B971-93854DFD0CE0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "05B76D45-8CEC-4887-ABF0-D3122077DF3D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FEFCD6F-3FEB-4505-9916-F64377D070BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "B3770EF1-0919-4531-BFBB-7DA0C393F09E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51598822-B949-4557-8205-C466E2CC2C6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "1E12BB5F-3F7E-4362-8EAD-1C65213A0CC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96FDFCC3-CEDA-4619-AA28-29D3D0688214" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "193599D7-B8C7-494E-BBE4-7EEA681C1B60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98D429E8-BA53-44BF-9C88-8CED370E2EF1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F9EAA5DB-A589-44DC-AFCE-6338F2881EF6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F9C48D1-883E-4114-911E-44C500F50673" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "86A3883C-C319-41DF-B7CA-50117199256C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3154ED0-B38C-4615-903E-3DCEF7E1E7E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5945E528-0ECE-4C0F-9D6D-FC0FA8BCBC37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24D0E8F8-4EEB-4A1E-B853-3704140A86B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A372313B-02BA-4B1F-B0FB-175D4DCEFF58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9428F53B-5740-4E8F-8569-ECE6CA4C137F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "91C2EB6A-A992-43F3-8447-FC997B8E922F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "499C9492-AEAF-449B-A803-E16A684416B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "F86D65C6-E637-4D44-BCA7-63C15E173A53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E4E3394-FEE3-4F25-963A-A687B96782AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "A62F3AF9-4EA6-43E6-AC17-CA0F63AA8750" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B63C230-DCE3-4B51-814F-D2C604943DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "5F978B1E-E370-44AF-99A0-439ED36C5F37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21383EAC-7D09-414F-B314-1E9F54E605B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "7B92800C-CA23-44E9-B027-06A4ADAEAA11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "575F1C0C-37A7-45CF-86B1-7F56E14D211C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D3FC534-279A-4973-A766-ED3F7D737FA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "68D66874-E706-4FDE-A8CB-32544CE14A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C3BE5F53-5B23-4744-A9A0-3F1A299E806A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A0A5458E-640F-4707-8C60-51B68DCBCB53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "9E18716A-3842-43FF-99B9-655940C1E4A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "32743F2D-02D1-4009-B05B-33EE0809A10E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA5F5A6D-1B59-464C-854E-6ECAA05E1217" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_6420_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "55AB2077-331F-42B1-92B2-FE823A3A7CA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_6420_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D991914F-E199-4E0F-8159-C1A9F254B201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc640_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "ECEF58BF-FD49-4499-9840-0517853E87F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc640_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A687A731-32FF-4FCF-BCAD-56B8AE59C3A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F092ADDD-368A-47A6-9218-031D3F115437" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3C19A67-F880-495B-BDB2-8371BD9CA9F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "469B48FD-3DBF-4839-8AAB-4AB18C54BB68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0127228B-FBC4-4C66-AFA1-749C151F79C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc940_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F825BF06-CEA4-417D-AF92-7CA66E7495EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc940_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF8BE36-E551-48E1-B7EF-0BC9FE85645F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xcxr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "A16BC270-7C72-4D50-B2B8-79E3E9ACBB7A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xcxr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FF8CC72-C32F-476D-86D3-CFF022185D76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D5CE9E93-A46D-40E3-B115-237BA73D91E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93911F86-8562-43A9-8DCC-34482CD1233A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5D20DBEE-30BF-4CD7-8E52-966851D54215" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A999FC9-150A-472C-8B57-5E41D43B6BEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "01B3B015-74E9-4A61-AEA4-A322FDC28445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F88DD5-EE82-467E-9E19-88C7829EE1CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6A328429-B728-4DB6-9E33-8B4986537A35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D48B26-84DE-477D-9220-B600938ED14B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "CE4346FD-76DD-4ABD-8820-3456DDEB5FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "193DEB94-B27C-4038-A544-3CCC35FBCEA5" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222898/dsa-2024-034-security-update-for-dell-poweredge-server-bios-for-an-improper-parameter-initialization-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222898/dsa-2024-034-security-update-for-dell-poweredge-server-bios-for-an-improper-parameter-initialization-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0159.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0159.json index 448d3a3c553..2b4541a01f9 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0159.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0159.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0159", "sourceIdentifier": "security_alert@emc.com", "published": "2024-04-10T07:15:08.447", - "lastModified": "2024-11-21T08:45:58.337", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:45:40.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,16 +69,51 @@ "value": "CWE-1107" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:alienware_command_center:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.2.1.0", + "versionEndExcluding": "5.6.1.0", + "matchCriteriaId": "A2AE1B68-D700-4CB6-A58E-0E5A210489A1" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000218222/dsa-2024-016-security-update-for-dell-alienware-command-center-vulnerabilities", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000218222/dsa-2024-016-security-update-for-dell-alienware-command-center-vulnerabilities", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0163.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0163.json index b3747cd902b..7c6b8430694 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0163.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0163.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0163", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-13T17:15:46.807", - "lastModified": "2024-11-21T08:45:58.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:13:51.350", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.1, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.2 } ] }, @@ -51,14 +71,1646 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "B24BD2D1-5D5B-4223-B2DB-ADBAF4165578" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86AC134C-EFB7-46B8-B60F-5BD2663D7168" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "F02DC909-CC3A-41A6-B477-41C895B7CC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E8485C-4298-4DA0-95AD-50C21BC2C798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "2BE0FB01-BCC3-43C1-8A1D-D50FFFED93FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D360EB7D-5AB4-483C-BF00-53473B2D8AF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx760c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3C4EA5D5-6C7C-4FE0-9BB9-855D60E74F28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx760c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2670A942-4200-46F2-A4FC-6D2F0E2074B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r860_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "75CA68E0-EC96-41BC-8184-5D208CFAD842" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B53D6488-A6E3-4505-8093-8232DC4219BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r960_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "714F1F60-089B-4AB8-B206-450182BF27EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r960:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B42153-ED7B-433A-9070-9CAC972322BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "DCDB4834-BEBC-451F-B778-B518E1CEF689" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08A9C14A-7D1A-4724-BBBD-62FC4C66FCE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "428BA7B9-664C-421A-A303-FB80D0C5A773" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "447BE381-9C9B-4339-B308-71D90DB60294" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "EAF81731-75E1-4671-828D-C0B377D4B0E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17FF7F29-F169-49B5-BEBA-6F20E3CDF1E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3B4B25F1-AD05-4CE6-B195-D49D7B7C6F96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3364A3E-BA9B-4588-89E5-A2C6C17B5D97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "8A65DF5C-9D33-4456-A83C-23FE8EF212EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B21CBCD8-266A-4BCD-933D-2EF5F479B119" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C509862B-6A12-484C-9B11-4A3F860E2914" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4A86D53-1352-48FB-A26A-C898B2C6425E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C5F671EC-982C-4BF7-8546-BD30BE62CF49" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62603619-611F-4343-B75E-D45C50D1EA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "03D1DC81-1004-4F41-B6DD-AAB125DC46F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "636676E8-9ECA-48B2-976A-7173CDEB026D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "510F315E-6E56-42CF-8994-EB6DC2D6DB86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788BF4F3-2AA4-4DF5-A829-66891BBB219D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8610t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "C1789354-D0C4-470B-AF12-57499266799E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8610t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E371B4A2-52F2-4282-BDBC-C1517798A540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8620t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "0FA59B0F-8E1D-44F0-9135-E36797136B2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8620t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E850B8-521D-4E3E-8179-1202BE9EC62E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "279A771A-2D6E-4680-9437-CB7093875D83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD309417-5B3B-4FB1-BDD6-5EAC8E21B3B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "789BA062-D35F-49B0-B3A0-60159FF32B31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "990D292B-17A2-420A-A64A-EB436162FF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "9AC4FD83-1AE6-4672-A0B0-DBE95172B32C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25CCFD10-C62A-4549-B389-ABBD44E9EE64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "4B78D129-E9E1-43ED-9BC5-57E556B29343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73077527-E12D-495C-AB91-C35109AE4C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "D3A991A2-75F4-46F4-B610-BEE5AC560D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A74500E4-ADD2-4134-8D60-F4285C158F93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "476D9A4D-F322-486D-B5AE-E5F59350A972" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09981777-C86C-4BC6-8834-97E8A2551897" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "2FF8CE79-1656-42BD-8A4D-D57C030CE9BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F074158-252A-4C51-B80C-1B94E22A364A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.3", + "matchCriteriaId": "608A2C01-AF86-4C6C-8750-2C5186B13708" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788C678A-92CF-45BD-99D5-AF18394C9860" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "AE3A32ED-7B2B-4251-9ACD-B6862636FC7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "133A42DC-A989-4157-8675-A5FF656E706F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "CA624A49-2E50-443F-B5C4-DE884C0774BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C054112C-0EBC-418F-A7DE-800CC659E19D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D89AB77-77D0-4E01-82B3-AF9B9A8E0C6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "22BAA457-C8FC-43AD-A9D9-92584F959B33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "FC18C9E7-7BBB-42C3-90E0-468CAE22E79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A00D5468-A768-494C-8A45-164C07C2E956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3564B078-37E3-4818-A5B8-D655E3F974D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "8E4AF83D-4A20-4722-AA2C-6DEB4E800442" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "6EF4D897-CE7F-452F-8540-AD8436ACBD6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "04AC55EF-1BD0-4E25-BE4F-03C13AFD5CB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "D5843B57-2B24-45DF-AD81-A74E53055726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "FA55D26D-4B09-471D-800B-E892CAC736CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "0D29E2B0-58B8-48E0-A9AA-6C05D7A4077A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "32FF556D-CC5F-4A17-8BF1-BCB766ABE64B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "DAD5D23D-557A-4ADC-86B1-13B29DA868CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "541B5B25-6B4A-404A-BDD7-6D2FBA73C13E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "F56C5FDB-EDE4-46C9-8F4F-4F431A363E29" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D00F86E-6591-41FA-A6E0-DC89CBE8108C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "17C2D119-D374-40E8-AB33-FA65AC23B155" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC11F70-7D34-431C-93D3-F37B664FCDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "92AAD1E3-EACE-4E77-B7DE-9A0DC73DFC78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D7E374-38A9-4163-8385-8D8EB682A582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "03D3AFCF-5142-4C04-989D-8E119B0B8150" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CDF7A1-8BF1-4020-94EC-FFEDC663386B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "234920F3-60F5-4568-ADBB-6B907188E7E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B387A6-EFA5-4711-ACE7-45436426059A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8545_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "629FE2C7-CA58-48D1-BFDF-C5FC6EB4C78F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8545:-:*:*:*:*:*:*:*", + "matchCriteriaId": "418E58B7-33BF-4332-ABE7-2475747624C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "A62F3AF9-4EA6-43E6-AC17-CA0F63AA8750" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B63C230-DCE3-4B51-814F-D2C604943DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "5F978B1E-E370-44AF-99A0-439ED36C5F37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21383EAC-7D09-414F-B314-1E9F54E605B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "7B92800C-CA23-44E9-B027-06A4ADAEAA11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "575F1C0C-37A7-45CF-86B1-7F56E14D211C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D3FC534-279A-4973-A766-ED3F7D737FA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "68D66874-E706-4FDE-A8CB-32544CE14A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C3BE5F53-5B23-4744-A9A0-3F1A299E806A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A0A5458E-640F-4707-8C60-51B68DCBCB53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "9E18716A-3842-43FF-99B9-655940C1E4A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "32743F2D-02D1-4009-B05B-33EE0809A10E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA5F5A6D-1B59-464C-854E-6ECAA05E1217" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222756/dsa-2024-003-security-update-for-dell-poweredge-server-bios-for-a-time-of-check-time-of-use-toctou-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222756/dsa-2024-003-security-update-for-dell-poweredge-server-bios-for-a-time-of-check-time-of-use-toctou-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0173.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0173.json index ace65547214..860f6b3064e 100644 --- a/CVE-2024/CVE-2024-01xx/CVE-2024-0173.json +++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0173.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0173", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-13T17:15:47.000", - "lastModified": "2024-11-21T08:46:00.320", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:40:26.880", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 } ] }, @@ -49,16 +69,3506 @@ "value": "CWE-788" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "B24BD2D1-5D5B-4223-B2DB-ADBAF4165578" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86AC134C-EFB7-46B8-B60F-5BD2663D7168" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "F02DC909-CC3A-41A6-B477-41C895B7CC62" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E8485C-4298-4DA0-95AD-50C21BC2C798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "2BE0FB01-BCC3-43C1-8A1D-D50FFFED93FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D360EB7D-5AB4-483C-BF00-53473B2D8AF4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx760c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3C4EA5D5-6C7C-4FE0-9BB9-855D60E74F28" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx760c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2670A942-4200-46F2-A4FC-6D2F0E2074B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r860_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "75CA68E0-EC96-41BC-8184-5D208CFAD842" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B53D6488-A6E3-4505-8093-8232DC4219BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r960_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "714F1F60-089B-4AB8-B206-450182BF27EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r960:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B42153-ED7B-433A-9070-9CAC972322BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "DCDB4834-BEBC-451F-B778-B518E1CEF689" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08A9C14A-7D1A-4724-BBBD-62FC4C66FCE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_hs5620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "428BA7B9-664C-421A-A303-FB80D0C5A773" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_hs5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "447BE381-9C9B-4339-B308-71D90DB60294" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r660xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "EAF81731-75E1-4671-828D-C0B377D4B0E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r660xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17FF7F29-F169-49B5-BEBA-6F20E3CDF1E6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "3B4B25F1-AD05-4CE6-B195-D49D7B7C6F96" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3364A3E-BA9B-4588-89E5-A2C6C17B5D97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "8A65DF5C-9D33-4456-A83C-23FE8EF212EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B21CBCD8-266A-4BCD-933D-2EF5F479B119" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t560_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C509862B-6A12-484C-9B11-4A3F860E2914" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4A86D53-1352-48FB-A26A-C898B2C6425E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r760xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "C5F671EC-982C-4BF7-8546-BD30BE62CF49" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r760xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62603619-611F-4343-B75E-D45C50D1EA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9680_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "03D1DC81-1004-4F41-B6DD-AAB125DC46F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9680:-:*:*:*:*:*:*:*", + "matchCriteriaId": "636676E8-9ECA-48B2-976A-7173CDEB026D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr5610_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "510F315E-6E56-42CF-8994-EB6DC2D6DB86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr5610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788BF4F3-2AA4-4DF5-A829-66891BBB219D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8610t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "C1789354-D0C4-470B-AF12-57499266799E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8610t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E371B4A2-52F2-4282-BDBC-C1517798A540" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr8620t_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "0FA59B0F-8E1D-44F0-9135-E36797136B2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr8620t:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C6E850B8-521D-4E3E-8179-1202BE9EC62E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr7620_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "279A771A-2D6E-4680-9437-CB7093875D83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD309417-5B3B-4FB1-BDD6-5EAC8E21B3B0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "789BA062-D35F-49B0-B3A0-60159FF32B31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "990D292B-17A2-420A-A64A-EB436162FF31" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe9640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.8.0", + "matchCriteriaId": "9AC4FD83-1AE6-4672-A0B0-DBE95172B32C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe9640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25CCFD10-C62A-4549-B389-ABBD44E9EE64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "4B78D129-E9E1-43ED-9BC5-57E556B29343" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73077527-E12D-495C-AB91-C35109AE4C43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "D3A991A2-75F4-46F4-B610-BEE5AC560D95" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A74500E4-ADD2-4134-8D60-F4285C158F93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "476D9A4D-F322-486D-B5AE-E5F59350A972" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "09981777-C86C-4BC6-8834-97E8A2551897" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "2FF8CE79-1656-42BD-8A4D-D57C030CE9BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F074158-252A-4C51-B80C-1B94E22A364A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6615_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.2.3", + "matchCriteriaId": "608A2C01-AF86-4C6C-8750-2C5186B13708" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6615:-:*:*:*:*:*:*:*", + "matchCriteriaId": "788C678A-92CF-45BD-99D5-AF18394C9860" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "AE3A32ED-7B2B-4251-9ACD-B6862636FC7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18C87CDE-E138-4709-91B9-0111B18313C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "133A42DC-A989-4157-8675-A5FF656E706F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "804EDA15-E6C0-4D51-BC53-FCE71FA7B591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "CA624A49-2E50-443F-B5C4-DE884C0774BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5378D9-A940-40AD-9E16-90107855840B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C054112C-0EBC-418F-A7DE-800CC659E19D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9D48343-BB79-4204-B521-89E0C0EECA54" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx750c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D89AB77-77D0-4E01-82B3-AF9B9A8E0C6E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx750c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7173B68-FD26-4414-9CEE-A8B7EA4729BE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "22BAA457-C8FC-43AD-A9D9-92584F959B33" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EFF840F-D2E6-42D3-8590-FE5C0960442D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "FC18C9E7-7BBB-42C3-90E0-468CAE22E79E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E29D0AE9-FB8F-4FCA-9D5B-4987312AB9FA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r650xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A00D5468-A768-494C-8A45-164C07C2E956" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r650xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "496FC5E6-B5A5-4054-ACE0-893E56B22F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r750xs_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3564B078-37E3-4818-A5B8-D655E3F974D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r750xs:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF00878-2C77-4703-BF06-7CEC413374E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t550_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "8E4AF83D-4A20-4722-AA2C-6DEB4E800442" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3FCB14D-D874-4E6A-ABAA-74786AE6F715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr11_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "6EF4D897-CE7F-452F-8540-AD8436ACBD6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr11:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37025301-D1A0-45D2-B07B-6D71D79D8160" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr12_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "04AC55EF-1BD0-4E25-BE4F-03C13AFD5CB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr12:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD39D46-D556-474D-A59C-A4400A43A172" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4510c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "DAD5D23D-557A-4ADC-86B1-13B29DA868CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4510c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "08C108AA-0A97-4AA0-ACC7-BE6BE6C502AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr4520c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.14.1", + "matchCriteriaId": "541B5B25-6B4A-404A-BDD7-6D2FBA73C13E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr4520c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A957B9D0-14AA-4AED-9579-49B6A406ED21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t150_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "D5843B57-2B24-45DF-AD81-A74E53055726" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EEF28D5-BCD8-4DF8-9635-9520B621F69D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "FA55D26D-4B09-471D-800B-E892CAC736CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8C23BA8A-49F1-4BF4-B4B6-8C0D1B9E3A96" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r250_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "0D29E2B0-58B8-48E0-A9AA-6C05D7A4077A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "979B7476-13BE-4F6A-A8F2-C4D5861EC9DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r350_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.9.1", + "matchCriteriaId": "32FF556D-CC5F-4A17-8BF1-BCB766ABE64B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB51F224-453D-414A-ACA2-31BBABD4F6F0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "F56C5FDB-EDE4-46C9-8F4F-4F431A363E29" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D00F86E-6591-41FA-A6E0-DC89CBE8108C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "17C2D119-D374-40E8-AB33-FA65AC23B155" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1EC11F70-7D34-431C-93D3-F37B664FCDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7515_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "92AAD1E3-EACE-4E77-B7DE-9A0DC73DFC78" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7515:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D7E374-38A9-4163-8385-8D8EB682A582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "03D3AFCF-5142-4C04-989D-8E119B0B8150" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CDF7A1-8BF1-4020-94EC-FFEDC663386B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "234920F3-60F5-4568-ADBB-6B907188E7E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B387A6-EFA5-4711-ACE7-45436426059A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe8545_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "629FE2C7-CA58-48D1-BFDF-C5FC6EB4C78F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe8545:-:*:*:*:*:*:*:*", + "matchCriteriaId": "418E58B7-33BF-4332-ABE7-2475747624C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "1F8FA55B-DC68-4A01-BA85-0B5F060C6592" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE562535-3D9B-4A82-AC0D-6A2225E63E8D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "CA83C438-D1BB-45E8-8549-C24F19E54269" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "868ECD3F-77CD-4F5D-86E5-61689E4C5BA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "64192338-8338-433E-BDF7-D2D2F4C9A1BC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81416C16-D7FA-4165-BB0E-6458A4EA5AEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "92A0EB37-4196-4793-8C41-ED81985477DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B581E1DE-4E94-49E5-B5CF-2A94B2570708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r540_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "BF93CD22-FF95-4122-A221-5EED01D919B7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73B27F54-3CE3-4A5F-BBA1-2C6ED5316B47" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "4FAA148E-8C38-4A3F-A44D-D654EC118178" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EBC3957E-791A-4052-A9C4-F3ECBD746E37" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "F54A2DA7-90DA-4176-8243-B27365A7ECE0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28F97F1A-B41E-4CC5-B668-8C194CE2C29E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "77B7A822-F271-43A3-914D-6A273E0C34B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88EC4390-C39F-4E56-9631-B8A22986690D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "47D1D9FA-BE7F-44BF-980A-20A6FCE4108B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5395D3F-58D4-49F9-AA2F-0D5C6D8C4651" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r840_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5924744C-12C0-4586-B5D7-88689FA8D823" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E058B9C6-CD1C-42F5-8781-05450254E9E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r940xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3AA31C02-DB52-4A8F-A40E-CDABA7C4D6A9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r940xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D143853-3D62-4AD7-B899-F726036A34D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "BF096FE9-F158-4E8E-A4A0-ADCE9F987D9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1DEC0235-DDA1-4EE4-B3F8-512F1B29AFC6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5CD4B95A-529E-40BB-ABDC-5BBE3E140766" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "027D86DE-076F-4CE9-9DE9-E6976C655E8F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6C469E13-C179-4D49-9BF7-DA09529607DC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9C59D4B-1122-4782-A686-559E7DF8C3C9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "FAA7A391-7D1D-46DE-A895-657DF667D7CB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F8B50A1-577F-451E-8D03-C8A6A78000DC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m640_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6BF6289F-7098-4D61-AE32-4D3F372245F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m640_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "E44662C1-D438-452B-9669-8C1F8ADBABF9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx740c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "5B4FE52C-2F39-447F-BC27-881D12993F44" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx740c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "757039D5-60B9-40B0-B719-38E27409BDDE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_mx840c_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "6E5A601C-C745-4465-8CF9-4CD0474466EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_mx840c:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4305D0F-CB59-49D5-8D21-8ECC3342C36C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "9C3472E4-FEA9-4429-8260-7E58B38E1123" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9ACC9B8-C046-4304-BA58-7D6D7945BE95" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:dss_8440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "3A946CC8-E47B-40C7-AFE3-091AAE73103E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:dss_8440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "239C2103-C4BB-4C6A-8E09-C6F7D52024D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe2420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "195AAA29-36EF-49A4-B84B-33C5249D8187" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe2420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30D12E41-8F03-435C-B137-CD3465923E5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7420_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "9FABA116-A878-4AA7-A9A9-434AF5A14CA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB402EFE-DEFF-40D1-B1C8-8A7D6923669E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_xe7440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "F2737FC3-1BB4-41B6-B2FA-09B9037EC0A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_xe7440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB265071-7294-4317-A854-0D90844CDC17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t140_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "58D00BFD-92E9-4606-9A88-2C791830B270" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E2E7999-9125-4915-8AA3-A3A7F09C5B83" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "E5964CC5-6F7D-4A8A-8E79-AE62570D8C55" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3AF6A5D-6297-4640-9693-51770B5A4B3A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "90457E1B-417D-4D84-AE90-AFB9EDD2EFD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA8A110-B800-4DA1-B87E-50F925780746" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "067337CC-10A8-4884-B8F4-079860DF1A2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3335BF65-71A1-4045-902B-CD5C69336D8A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "FEA86EFE-D74A-4FAF-AC9A-633727D72576" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F2D8095-BFAD-4A4C-92EF-5C27AC5860FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "F86999EA-7EED-4463-8CF3-53A4F1A4E68F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F20FC968-9159-4514-9001-B6E14AAC9BB4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "4A95501F-9CB4-4758-90FB-7993C5B8479F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3889B4D3-0B99-44AC-B732-809F7652C9D2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c4130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "373FCE8C-3C8D-4698-9888-98C65E6D7C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c4130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89E0CC72-B046-4F7C-B7FD-E8E0995C0333" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r930_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.0", + "matchCriteriaId": "7A2C8BFD-3874-4912-8EC1-98647E3D0C9D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r930:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1669BF88-F4AC-4166-B657-A5E0EB95F206" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A7BB719C-00D7-4C78-BB42-329BE0420309" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05ABA114-D098-48D2-9E0F-E021D82F08B2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m630_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D42919E5-52CF-44A1-B4FD-A5B9799211E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m630_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "D90D2E26-AD95-4284-9007-50A60364A34C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9CB9AD96-DE95-4F41-98A1-C27F41123BD2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E5481DE-457C-44D4-A3FE-10DB525699E3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "077D28F0-6748-4F82-982F-753F998427A6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1C272E6-7D78-433C-B668-EF0E810CC5BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "790AB221-887C-44BB-9819-895266CC966B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BE9AB9-8093-437E-9BF6-8BA0D5ECC7D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_m830_\\(pe_vrtx\\)_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6C2E7166-A7C5-477E-B9DB-6E23B4D79FC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_m830_\\(pe_vrtx\\):-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE4FDBF0-B9FE-4A7C-93B7-FF9E0E63B424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_fc830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "9DA2898A-EC3A-4D35-B8EB-6CF9E346CFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_fc830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C060A4FA-B524-497C-AC27-3256ED048DF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "BB9F2BE0-F283-472F-A583-6B9283E4A529" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6F2B4062-E672-4F04-AA58-769DC546DA10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r530_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "1E28BABF-8EE2-4ED0-8341-329FE56E34BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ECA70D5-0884-4B74-92C0-DFBC8454FDAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D8082BDB-1AC5-45B2-949B-1B5B8DD6126B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8EFF354-4534-480D-B52E-5FA575659E77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "2931E08C-E557-4E30-9A3B-81AA9CE1056E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B326C0B3-8CDF-4451-8B59-6E6EA3F1AB76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r830_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.19.0", + "matchCriteriaId": "06131E42-6E13-4C93-BEA3-A3073AF05A17" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFD80313-F625-40DE-82CC-15EBD2747991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_c6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D55DF536-984E-4BE6-A9E5-613CDAAD8171" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_c6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB62B772-0492-490F-B971-93854DFD0CE0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t130_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "05B76D45-8CEC-4887-ABF0-D3122077DF3D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FEFCD6F-3FEB-4505-9916-F64377D070BA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "B3770EF1-0919-4531-BFBB-7DA0C393F09E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51598822-B949-4557-8205-C466E2CC2C6E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_t330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "1E12BB5F-3F7E-4362-8EAD-1C65213A0CC5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_t330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96FDFCC3-CEDA-4619-AA28-29D3D0688214" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:poweredge_r330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "193599D7-B8C7-494E-BBE4-7EEA681C1B60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:poweredge_r330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98D429E8-BA53-44BF-9C88-8CED370E2EF1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3240_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F9EAA5DB-A589-44DC-AFCE-6338F2881EF6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3240:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F9C48D1-883E-4114-911E-44C500F50673" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3340_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "86A3883C-C319-41DF-B7CA-50117199256C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E3154ED0-B38C-4615-903E-3DCEF7E1E7E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3230_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5945E528-0ECE-4C0F-9D6D-FC0FA8BCBC37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "24D0E8F8-4EEB-4A1E-B853-3704140A86B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx3330_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "A372313B-02BA-4B1F-B0FB-175D4DCEFF58" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9428F53B-5740-4E8F-8569-ECE6CA4C137F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.20.0", + "matchCriteriaId": "91C2EB6A-A992-43F3-8447-FC997B8E922F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "499C9492-AEAF-449B-A803-E16A684416B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:nx440_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.16.0", + "matchCriteriaId": "F86D65C6-E637-4D44-BCA7-63C15E173A53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:nx440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E4E3394-FEE3-4F25-963A-A687B96782AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc660_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "A62F3AF9-4EA6-43E6-AC17-CA0F63AA8750" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B63C230-DCE3-4B51-814F-D2C604943DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc760_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "5F978B1E-E370-44AF-99A0-439ED36C5F37" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21383EAC-7D09-414F-B314-1E9F54E605B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc_core_xc7625_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.7.2", + "matchCriteriaId": "7B92800C-CA23-44E9-B027-06A4ADAEAA11" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc_core_xc7625:-:*:*:*:*:*:*:*", + "matchCriteriaId": "575F1C0C-37A7-45CF-86B1-7F56E14D211C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc450_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "3D3FC534-279A-4973-A766-ED3F7D737FA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCE2A0C-5A87-445A-8C60-FDED123CB158" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc650_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "68D66874-E706-4FDE-A8CB-32544CE14A0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc650:-:*:*:*:*:*:*:*", + "matchCriteriaId": "995093A7-6545-49CB-8EC9-111BDB03F22A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "C3BE5F53-5B23-4744-A9A0-3F1A299E806A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D993733-A9F9-493A-A681-8BE661577E20" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc750xa_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "A0A5458E-640F-4707-8C60-51B68DCBCB53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc750xa:-:*:*:*:*:*:*:*", + "matchCriteriaId": "340C43C5-1AC5-4EEF-A302-5F31613890EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc6520_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.13.2", + "matchCriteriaId": "9E18716A-3842-43FF-99B9-655940C1E4A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc6520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E10F545-A29C-411D-AA1E-AC45F9E67696" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc7525_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.14.1", + "matchCriteriaId": "32743F2D-02D1-4009-B05B-33EE0809A10E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc7525:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA5F5A6D-1B59-464C-854E-6ECAA05E1217" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_6420_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.0", + "matchCriteriaId": "55AB2077-331F-42B1-92B2-FE823A3A7CA6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_6420_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D991914F-E199-4E0F-8159-C1A9F254B201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc640_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "ECEF58BF-FD49-4499-9840-0517853E87F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc640_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A687A731-32FF-4FCF-BCAD-56B8AE59C3A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F092ADDD-368A-47A6-9218-031D3F115437" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3C19A67-F880-495B-BDB2-8371BD9CA9F7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc740xd2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "469B48FD-3DBF-4839-8AAB-4AB18C54BB68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc740xd2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0127228B-FBC4-4C66-AFA1-749C151F79C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xc940_system_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.2", + "matchCriteriaId": "F825BF06-CEA4-417D-AF92-7CA66E7495EF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xc940_system:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF8BE36-E551-48E1-B7EF-0BC9FE85645F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:emc_xc_core_xcxr2_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.21.1", + "matchCriteriaId": "A16BC270-7C72-4D50-B2B8-79E3E9ACBB7A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:emc_xc_core_xcxr2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FF8CC72-C32F-476D-86D3-CFF022185D76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc6320_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "D5CE9E93-A46D-40E3-B115-237BA73D91E2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc6320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93911F86-8562-43A9-8DCC-34482CD1233A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc430_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "5D20DBEE-30BF-4CD7-8E52-966851D54215" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7A999FC9-150A-472C-8B57-5E41D43B6BEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc630_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "01B3B015-74E9-4A61-AEA4-A322FDC28445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc630:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48F88DD5-EE82-467E-9E19-88C7829EE1CB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "6A328429-B728-4DB6-9E33-8B4986537A35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1D48B26-84DE-477D-9220-B600938ED14B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xc730xd_firmware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.19.0", + "matchCriteriaId": "CE4346FD-76DD-4ABD-8820-3456DDEB5FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xc730xd:-:*:*:*:*:*:*:*", + "matchCriteriaId": "193DEB94-B27C-4038-A544-3CCC35FBCEA5" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222898/dsa-2024-034-security-update-for-dell-poweredge-server-bios-for-an-improper-parameter-initialization-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222898/dsa-2024-034-security-update-for-dell-poweredge-server-bios-for-an-improper-parameter-initialization-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0593.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0593.json index 09265667b7a..c21df252ad7 100644 --- a/CVE-2024/CVE-2024-05xx/CVE-2024-0593.json +++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0593.json @@ -2,8 +2,8 @@ "id": "CVE-2024-0593", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-21T07:15:52.520", - "lastModified": "2024-11-21T08:46:57.807", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:36:29.673", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.11.0", + "matchCriteriaId": "D4F380D8-794D-40C7-BFE7-577C4CA7E481" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3038476/simple-job-board/trunk/includes/class-simple-job-board-ajax.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a28a161-3dbc-4ef0-a2ce-4c102cf3cbb0?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3038476/simple-job-board/trunk/includes/class-simple-job-board-ajax.php", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a28a161-3dbc-4ef0-a2ce-4c102cf3cbb0?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11053.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11053.json index ee03cd93da9..66dd675292d 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11053.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11053.json @@ -2,7 +2,7 @@ "id": "CVE-2024-11053", "sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9", "published": "2024-12-11T08:15:05.307", - "lastModified": "2025-01-24T20:15:31.920", + "lastModified": "2025-01-31T15:15:12.400", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "https://security.netapp.com/advisory/ntap-20250124-0012/", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0003/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-117xx/CVE-2024-11741.json b/CVE-2024/CVE-2024-117xx/CVE-2024-11741.json new file mode 100644 index 00000000000..71a9f0ec954 --- /dev/null +++ b/CVE-2024/CVE-2024-117xx/CVE-2024-11741.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-11741", + "sourceIdentifier": "security@grafana.com", + "published": "2025-01-31T16:15:30.853", + "lastModified": "2025-01-31T16:15:30.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3,\u00a0 11.2.6, 11.1.11, 11.0.11 and 10.4.15" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@grafana.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security@grafana.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://grafana.com/security/security-advisories/cve-2024-11741/", + "source": "security@grafana.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-121xx/CVE-2024-12118.json b/CVE-2024/CVE-2024-121xx/CVE-2024-12118.json index db4f366c352..f3e788bc6b3 100644 --- a/CVE-2024/CVE-2024-121xx/CVE-2024-12118.json +++ b/CVE-2024/CVE-2024-121xx/CVE-2024-12118.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12118", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-23T12:15:26.890", - "lastModified": "2025-01-23T12:15:26.890", - "vulnStatus": "Received", + "lastModified": "2025-01-31T16:12:19.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:theeventscalendar:the_events_calendar:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.9.1", + "matchCriteriaId": "F842558F-3A85-44BE-B534-AAB88BF55B8D" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/the-events-calendar/tags/6.8.1/src/Events/Integrations/Plugins/Elementor/Widgets/Event_Calendar_Link.php#L90", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3227009/the-events-calendar/tags/6.9.1/src/views/integrations/elementor/widgets/event-calendar-link.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d67de4f2-b680-49f8-be95-c2464b70f7d0?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-122xx/CVE-2024-12267.json b/CVE-2024/CVE-2024-122xx/CVE-2024-12267.json index f320f590bed..13d64aef7d0 100644 --- a/CVE-2024/CVE-2024-122xx/CVE-2024-12267.json +++ b/CVE-2024/CVE-2024-122xx/CVE-2024-12267.json @@ -2,7 +2,7 @@ "id": "CVE-2024-12267", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-31T11:15:09.473", - "lastModified": "2025-01-31T11:15:09.473", + "lastModified": "2025-01-31T16:15:30.980", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-73" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-124xx/CVE-2024-12415.json b/CVE-2024/CVE-2024-124xx/CVE-2024-12415.json index c14db04698d..31dd82c4f94 100644 --- a/CVE-2024/CVE-2024-124xx/CVE-2024-12415.json +++ b/CVE-2024/CVE-2024-124xx/CVE-2024-12415.json @@ -2,7 +2,7 @@ "id": "CVE-2024-12415", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-31T11:15:09.657", - "lastModified": "2025-01-31T11:15:09.657", + "lastModified": "2025-01-31T16:15:31.150", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,27 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", @@ -45,6 +65,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-125xx/CVE-2024-12504.json b/CVE-2024/CVE-2024-125xx/CVE-2024-12504.json index 7ed6a49b9f4..07775f1380c 100644 --- a/CVE-2024/CVE-2024-125xx/CVE-2024-12504.json +++ b/CVE-2024/CVE-2024-125xx/CVE-2024-12504.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12504", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-23T12:15:27.610", - "lastModified": "2025-01-23T12:15:27.610", - "vulnStatus": "Received", + "lastModified": "2025-01-31T16:05:27.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:videowhisper:broadcast_live_video:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.1.10", + "matchCriteriaId": "49AFF67D-DB10-4880-88D9-6BBF4FBED693" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3218331%40videowhisper-live-streaming-integration&new=3218331%40videowhisper-live-streaming-integration&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/74b27798-3c6f-4c4e-80f8-7aa40f704fb7?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13112.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13112.json index bb54c773f5b..fc625f9a487 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13112.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13112.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13112", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.160", - "lastModified": "2025-01-31T06:15:28.160", + "lastModified": "2025-01-31T16:15:31.320", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The WP MediaTagger WordPress plugin through 4.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/155df231-30ef-47bb-aa91-a7deb1779bd1/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13218.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13218.json index 5c96b522115..6eee6758247 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13218.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13218.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13218", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.427", - "lastModified": "2025-01-31T06:15:28.427", + "lastModified": "2025-01-31T16:15:31.487", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Fast Tube WordPress plugin through 2.3.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/79eb9432-3e3c-4a23-88a8-05aa3146061c/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13219.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13219.json index 337d2ee5f7f..a1738502358 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13219.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13219.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13219", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.520", - "lastModified": "2025-01-31T06:15:28.520", + "lastModified": "2025-01-31T16:15:31.617", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "The Privacy Policy Genius WordPress plugin through 2.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/3ad02238-dce1-48ce-986f-fef36b110b2d/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13220.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13220.json index ec37367d52f..3c3b5b5b06f 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13220.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13220.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13220", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.623", - "lastModified": "2025-01-31T06:15:28.623", + "lastModified": "2025-01-31T16:15:31.743", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The WordPress Google Map Professional (Map In Your Language) WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/33ef27b4-e88f-46ec-9b3f-0a3e16d6f82e/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13221.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13221.json index d0b24a44e12..36b9e8165bc 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13221.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13221.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13221", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.713", - "lastModified": "2025-01-31T06:15:28.713", + "lastModified": "2025-01-31T16:15:31.873", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Fantastic ElasticSearch WordPress plugin through 4.1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/693f4cc4-a082-46bc-abc9-a08919f70157/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13222.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13222.json index c10611e5e7b..d8f5d7902c0 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13222.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13222.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13222", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.813", - "lastModified": "2025-01-31T06:15:28.813", + "lastModified": "2025-01-31T16:15:32.010", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The User Messages WordPress plugin through 1.2.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/069e1f81-448d-4d27-b288-87111dade2f2/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13223.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13223.json index fdcdb372b51..7ca123e18d0 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13223.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13223.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13223", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:28.910", - "lastModified": "2025-01-31T06:15:28.910", + "lastModified": "2025-01-31T16:15:32.137", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The Tabulate WordPress plugin through 2.10.3 does not sanitise and escape some parameters before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/e3a52af1-7cb6-4361-b1c7-a50e0cc62fb1/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json index 47a2119fab8..a443fca72ac 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13224", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:29.013", - "lastModified": "2025-01-31T06:15:29.013", + "lastModified": "2025-01-31T16:15:32.273", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The SlideDeck 1 Lite Content Slider WordPress plugin through 1.4.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/32a90907-e82f-41b3-b20e-d10a722e2999/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13225.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13225.json index 07392caa9ed..30f6b0e9f36 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13225.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13225.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13225", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:29.117", - "lastModified": "2025-01-31T06:15:29.117", + "lastModified": "2025-01-31T16:15:32.403", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The ECT Home Page Products WordPress plugin through 1.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/8efd7d62-3f74-4108-970e-bd5ed24914ff/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13226.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13226.json index 8ecc7b0a020..797a5d00952 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13226.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13226.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13226", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:29.210", - "lastModified": "2025-01-31T06:15:29.210", + "lastModified": "2025-01-31T16:15:32.537", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "The A5 Custom Login Page WordPress plugin through 2.8.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/dd09fe99-2334-4d6f-8a70-e1cd856b1486/", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13236.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13236.json index 4c8b3360971..2e6b9ab37fd 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13236.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13236.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13236", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-23T12:15:27.747", - "lastModified": "2025-01-23T12:15:27.747", - "vulnStatus": "Received", + "lastModified": "2025-01-31T16:03:09.630", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,6 +19,26 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:tainacan:tainacan:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "0.21.13", + "matchCriteriaId": "9201F594-3287-4DBD-A06A-E3CEAC92301F" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/tainacan/tags/0.21.12/classes/api/endpoints/class-tainacan-rest-reports-controller.php#L707", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/tainacan/tags/0.21.12/classes/api/endpoints/class-tainacan-rest-reports-controller.php#L732", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3226475/tainacan/trunk/classes/api/endpoints/class-tainacan-rest-reports-controller.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9638fb98-045b-44ec-8b53-15cfa3693ee7?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13268.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13268.json index 7b29e0bde07..b3c802a1bef 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13268.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13268.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13268", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T20:15:35.577", - "lastModified": "2025-01-09T20:15:35.577", + "lastModified": "2025-01-31T16:15:32.673", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de directivas en c\u00f3digo guardado est\u00e1ticamente ('inyecci\u00f3n de c\u00f3digo est\u00e1tico') en Drupal Opigno permite la inclusi\u00f3n de archivos locales en PHP. Este problema afecta a Opigno: desde 7.X-1.0 hasta 7.X-1.23." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13270.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13270.json index 09d39e707d0..b8a095d103b 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13270.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13270", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T20:15:35.790", - "lastModified": "2025-01-09T20:15:35.790", + "lastModified": "2025-01-31T16:15:32.817", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de autorizaci\u00f3n incorrecta en Drupal Freelinking permite la navegaci\u00f3n forzada. Este problema afecta a Freelinking: desde 0.0.0 antes de 4.0.1." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13271.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13271.json index e95daf8e2ec..7f744ebeace 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13271.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13271.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13271", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T20:15:35.910", - "lastModified": "2025-01-09T20:15:35.910", + "lastModified": "2025-01-31T16:15:32.950", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de autorizaci\u00f3n incorrecta en Drupal Content Entity Clone permite una navegaci\u00f3n forzada. Este problema afecta a Content Entity Clone: desde la versi\u00f3n 0.0.0 hasta la 1.0.4." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13310.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13310.json index c8a99f1f3ea..c7d0f95ee49 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13310.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13310.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13310", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T21:15:28.867", - "lastModified": "2025-01-09T21:15:28.867", + "lastModified": "2025-01-31T16:15:33.080", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad en Drupal Git Utilities para Drupal. Este problema afecta a las utilidades Git para Drupal: *.*." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, "references": [ { "url": "https://www.drupal.org/sa-contrib-2024-074", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13311.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13311.json index fae09a8a4eb..7e04a6ed9d1 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13311.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13311.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13311", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T21:15:28.970", - "lastModified": "2025-01-09T21:15:28.970", + "lastModified": "2025-01-31T16:15:33.280", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad en Drupal Allow All File Extensions para file fields.Este problema afecta a Allow All File Extensions for file fields: *.*." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.2 + } + ] + }, "references": [ { "url": "https://www.drupal.org/sa-contrib-2024-075", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13312.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13312.json index 376894067d4..6f25051e321 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13312.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13312.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13312", "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T21:15:29.077", - "lastModified": "2025-01-09T21:15:29.077", + "lastModified": "2025-01-31T16:15:33.413", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de falta de autorizaci\u00f3n en Drupal Open Social permite la navegaci\u00f3n forzada. Este problema afecta a Open Social: desde 11.8.0 hasta 12.3.10, desde 12.4.0 hasta 12.4.9." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "weaknesses": [ { "source": "mlhess@drupal.org", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13340.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13340.json index ab4ada0a79b..8cc54c4d0de 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13340.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13340.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13340", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-23T12:15:27.890", - "lastModified": "2025-01-23T12:15:27.890", - "vulnStatus": "Received", + "lastModified": "2025-01-31T16:02:16.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,22 +71,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pluginus:meta_data_and_taxonomies_filter:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.3.7", + "matchCriteriaId": "EEE445AD-713E-4121-BF7D-B1E5A72E3C07" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3224186%40wp-meta-data-filter-and-taxonomy-filter&new=3224186%40wp-meta-data-filter-and-taxonomy-filter&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3226055%40wp-meta-data-filter-and-taxonomy-filter&new=3226055%40wp-meta-data-filter-and-taxonomy-filter&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wp-meta-data-filter-and-taxonomy-filter/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fcaeae5b-4047-4f09-8197-6ce2c21cc812?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13389.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13389.json index 6f57beb792f..28f29ffc781 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13389.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13389.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13389", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-23T12:15:28.040", - "lastModified": "2025-01-23T12:15:28.040", - "vulnStatus": "Received", + "lastModified": "2025-01-31T15:59:43.907", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cliptakes:cliptakes:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.3.5", + "matchCriteriaId": "D25A9A9F-CE8A-4FA4-9FCD-BFE1F336C40D" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3226472/cliptakes/tags/1.3.5/public/class-cliptakes-public.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a939be31-7475-4626-ba1b-af9a9d6d5eda?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-136xx/CVE-2024-13662.json b/CVE-2024/CVE-2024-136xx/CVE-2024-13662.json index dfa4aeb8ac9..12c8b0e99db 100644 --- a/CVE-2024/CVE-2024-136xx/CVE-2024-13662.json +++ b/CVE-2024/CVE-2024-136xx/CVE-2024-13662.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13662", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-31T11:15:09.830", - "lastModified": "2025-01-31T11:15:09.830", + "lastModified": "2025-01-31T16:15:33.593", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,27 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "references": [ diff --git a/CVE-2024/CVE-2024-137xx/CVE-2024-13700.json b/CVE-2024/CVE-2024-137xx/CVE-2024-13700.json index c4b4c101932..acd73dc682d 100644 --- a/CVE-2024/CVE-2024-137xx/CVE-2024-13700.json +++ b/CVE-2024/CVE-2024-137xx/CVE-2024-13700.json @@ -2,20 +2,24 @@ "id": "CVE-2024-13700", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-30T14:15:35.853", - "lastModified": "2025-01-30T14:15:35.853", - "vulnStatus": "Received", + "lastModified": "2025-01-31T16:49:24.477", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Embed Swagger UI plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpsgui' shortcode in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Embed Swagger UI para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del shortcode 'wpsgui' del complemento en todas las versiones hasta la 1.0.0 y incluida, debido a la falta de entrada desinfecci\u00f3n y al escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitraria en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "metrics": { "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -32,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -47,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vinayjain:embed_swagger_ui:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.0", + "matchCriteriaId": "CB2C1D2A-04B1-488C-BAAC-D7354C82BEEF" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/embed-swagger-ui/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/20e2454f-f49b-413f-ae45-8b628b30a780?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22452.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22452.json index 95dbb6d2104..7ef7f0ce18a 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22452.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22452.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22452", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-04T13:15:44.720", - "lastModified": "2024-11-21T08:56:18.990", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:58:58.087", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.3, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-264" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:display_and_peripheral_manager:*:*:*:*:*:macos:*:*", + "versionEndExcluding": "1.3", + "matchCriteriaId": "F394EA46-72AC-4FEE-8F8A-17A52689E72D" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000221414/dsa-2024-056", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000221414/dsa-2024-056", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23930.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23930.json index 732d0ab3da1..85daf77da01 100644 --- a/CVE-2024/CVE-2024-239xx/CVE-2024-23930.json +++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23930.json @@ -2,7 +2,7 @@ "id": "CVE-2024-23930", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2025-01-31T00:15:09.147", - "lastModified": "2025-01-31T00:15:09.147", + "lastModified": "2025-01-31T16:15:33.767", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Pioneer DMH-WT7600NEX devices. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the Media service, which listens on TCP port 42000 by default. The issue results from improper handling of error conditions. An attacker can leverage this vulnerability to create a denial-of-service condition on the system." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-24-1043/", diff --git a/CVE-2024/CVE-2024-247xx/CVE-2024-24789.json b/CVE-2024/CVE-2024-247xx/CVE-2024-24789.json index e64cbbc7fe5..4a7bf3ae905 100644 --- a/CVE-2024/CVE-2024-247xx/CVE-2024-24789.json +++ b/CVE-2024/CVE-2024-247xx/CVE-2024-24789.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24789", "sourceIdentifier": "security@golang.org", "published": "2024-06-05T16:15:10.470", - "lastModified": "2024-11-21T08:59:42.597", + "lastModified": "2025-01-31T15:15:12.740", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -176,6 +176,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0008/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2425.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2425.json index 94d06340d2f..b7501288120 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2425.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2425.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2425", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-03-25T21:15:47.273", - "lastModified": "2024-11-21T09:09:43.637", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:41:54.357", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,62 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:powerflex_527_ac_drives_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.001", + "matchCriteriaId": "E82898F9-5FA5-428C-AEDA-20E7CD6C229D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:powerflex_527_ac_drives:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CDCC60A-0792-4CE4-B73A-07BD1368AC83" + } + ] + } + ] } ], "references": [ { "url": "https://https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2426.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2426.json index 2165af01509..a60ab05a260 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2426.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2426.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2426", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-03-25T21:15:47.480", - "lastModified": "2024-11-21T09:09:43.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:41:55.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,62 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:powerflex_527_ac_drives_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.001", + "matchCriteriaId": "E82898F9-5FA5-428C-AEDA-20E7CD6C229D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:powerflex_527_ac_drives:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CDCC60A-0792-4CE4-B73A-07BD1368AC83" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2427.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2427.json index bf4bc2ebb27..87dfd4bb1f7 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2427.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2427.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2427", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-03-25T21:15:47.660", - "lastModified": "2024-11-21T09:09:43.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:41:57.463", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,16 +69,62 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:powerflex_527_ac_drives_firmware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.001", + "matchCriteriaId": "E82898F9-5FA5-428C-AEDA-20E7CD6C229D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:powerflex_527_ac_drives:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CDCC60A-0792-4CE4-B73A-07BD1368AC83" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.rockwellautomation.com/en-us/support/advisory.SD1664.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25951.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25951.json index fe75f088fd5..1c1b00610ab 100644 --- a/CVE-2024/CVE-2024-259xx/CVE-2024-25951.json +++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25951.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25951", "sourceIdentifier": "security_alert@emc.com", "published": "2024-03-09T06:15:50.797", - "lastModified": "2024-11-21T09:01:38.103", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:07:35.397", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.1, + "impactScore": 5.9 } ] }, @@ -49,16 +69,50 @@ "value": "CWE-1288" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dell:idrac8:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.85.85.85", + "matchCriteriaId": "ACC4DEB2-97C8-4126-AED8-FA9E028CB25B" + } + ] + } + ] } ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000222591/dsa-2024-089-security-update-for-dell-idrac8-local-racadm-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.dell.com/support/kbdoc/en-us/000222591/dsa-2024-089-security-update-for-dell-idrac8-local-racadm-vulnerability", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json index bcbd6f9d057..069419297a7 100644 --- a/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json +++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2618.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2618", "sourceIdentifier": "security@wordfence.com", "published": "2024-05-24T05:15:09.297", - "lastModified": "2024-11-21T09:10:08.630", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:00:47.953", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,33 +36,101 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:brainstormforce:elementor_header_\\&_footer_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.6.27", + "matchCriteriaId": "4D210BF8-A8A3-4834-B646-46212F6CF0E9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/header-footer-elementor/tags/1.6.26/inc/widgets-manager/widgets/class-page-title.php#L494", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/header-footer-elementor/tags/1.6.26/inc/widgets-manager/widgets/class-site-title.php#L478", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a780ce1b-0758-42ef-88e7-ff8d921eca6e?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/header-footer-elementor/tags/1.6.26/inc/widgets-manager/widgets/class-page-title.php#L494", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/header-footer-elementor/tags/1.6.26/inc/widgets-manager/widgets/class-site-title.php#L478", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a780ce1b-0758-42ef-88e7-ff8d921eca6e?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json b/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json index ca3dfff1c47..68b674afbf9 100644 --- a/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json +++ b/CVE-2024/CVE-2024-272xx/CVE-2024-27254.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27254", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-04-03T13:16:02.220", - "lastModified": "2024-11-21T09:04:11.710", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:02:40.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,32 +69,156 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "C9AB7540-A007-4554-A0E6-F75FDECB41FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "E48B9069-E7BD-480F-90B3-3791D5D2E79E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "9A04E067-F41C-494B-B59A-92B9FA001122" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", + "matchCriteriaId": "A2ED357E-CBC6-454F-9B9E-E98E9A139376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", + "matchCriteriaId": "33D92200-08A1-42F4-98B8-52584342C18B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", + "matchCriteriaId": "A49F8B60-EAC8-46B6-9F48-6C877E41D615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796" + } + ] + } + ] } ], "references": [ { "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/283813", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240517-0004/", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7145727", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/283813", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Broken Link", + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240517-0004/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7145727", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-311xx/CVE-2024-31141.json b/CVE-2024/CVE-2024-311xx/CVE-2024-31141.json index a1a17a066bf..979970966c3 100644 --- a/CVE-2024/CVE-2024-311xx/CVE-2024-31141.json +++ b/CVE-2024/CVE-2024-311xx/CVE-2024-31141.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31141", "sourceIdentifier": "security@apache.org", "published": "2024-11-19T09:15:03.860", - "lastModified": "2024-11-21T09:12:54.913", + "lastModified": "2025-01-31T15:15:12.987", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -63,6 +63,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2024/11/18/5", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0001/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35275.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35275.json index 11309b89534..258f1d4db1d 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35275.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35275.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35275", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:29.817", - "lastModified": "2025-01-14T14:15:29.817", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:49:57.583", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.7, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "E6F162A7-0D01-43E0-99D8-D7B87B080853" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer_cloud:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.1", + "versionEndExcluding": "7.4.3", + "matchCriteriaId": "40C3665B-3E49-4D0C-B924-266D49F1E510" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.3", + "matchCriteriaId": "E4490512-36ED-4212-9D34-D74739A56E84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager_cloud:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.1", + "versionEndExcluding": "7.4.3", + "matchCriteriaId": "7F0FB078-A95E-4AFC-B4A9-A8C43E997A78" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-091", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35945.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35945.json index 036b84fe270..651f7c06474 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35945.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35945.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35945", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T11:15:50.110", - "lastModified": "2024-11-21T09:21:15.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:01:01.190", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,109 @@ "value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: phy: phy_device: previene excepciones nullptr en ISR. Si phydev->irq est\u00e1 configurado incondicionalmente, verifique si hay un controlador de interrupciones v\u00e1lido o recurra al modo de sondeo para evitar excepciones nullptr en la rutina del servicio de interrupciones ." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.6.27", + "matchCriteriaId": "06E895C1-812D-4DD3-AC6C-7069937B982A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.8.6", + "matchCriteriaId": "22CA5433-1303-41EF-AD4C-F4645DC01541" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/3419ee39e3d3162ab2ec9942bb537613ed5b6311", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/61c81872815f46006982bb80460c0c80a949b35b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7a71f61ebf95cedd3f245db6da397822971d8db5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3419ee39e3d3162ab2ec9942bb537613ed5b6311", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/61c81872815f46006982bb80460c0c80a949b35b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7a71f61ebf95cedd3f245db6da397822971d8db5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-359xx/CVE-2024-35946.json b/CVE-2024/CVE-2024-359xx/CVE-2024-35946.json index 55c656968ac..f4457a2a90e 100644 --- a/CVE-2024/CVE-2024-359xx/CVE-2024-35946.json +++ b/CVE-2024/CVE-2024-359xx/CVE-2024-35946.json @@ -2,8 +2,8 @@ "id": "CVE-2024-35946", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-19T11:15:50.180", - "lastModified": "2024-11-21T09:21:15.820", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:02:04.300", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,109 @@ "value": " En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: rtw89: corrige el acceso al puntero null al cancelar el escaneo. Durante la cancelaci\u00f3n del escaneo podr\u00edamos usar vif que no estaban escaneando. Solucione este problema utilizando el vif de escaneo real." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.6.27", + "matchCriteriaId": "06E895C1-812D-4DD3-AC6C-7069937B982A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.8.6", + "matchCriteriaId": "22CA5433-1303-41EF-AD4C-F4645DC01541" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/4f11c741908dab7dd48fa5a986b210d4fc74ca8d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e11a2966f51695c0af0b1f976a32d64dee243b2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b34d64e9aa5505e3c84570aed5c757f1839573e8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4f11c741908dab7dd48fa5a986b210d4fc74ca8d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e11a2966f51695c0af0b1f976a32d64dee243b2", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b34d64e9aa5505e3c84570aed5c757f1839573e8", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36510.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36510.json index 408f8f126e6..b55d164dbe4 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36510.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36510.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36510", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:30.737", - "lastModified": "2025-01-14T14:15:30.737", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:30:50.753", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,101 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "psirt@fortinet.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-204" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:forticlientems:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.2.5", + "matchCriteriaId": "D79D035D-4F5F-439B-82C3-C640086C7B40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:forticlientems:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "22665641-9DD6-42BB-81E2-52E03153E114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortisoar:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "7.3.3", + "matchCriteriaId": "3ECE9A3F-7C5F-4A34-ABB2-CD4E1997CE0E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortisoar:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.5", + "matchCriteriaId": "265BEE92-3FBB-4033-A77A-E112C9DE9862" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortisoar:7.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DCA9F69D-D91E-4450-97BD-D9566EA7B649" + } + ] + } + ] } ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-071", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-365xx/CVE-2024-36512.json b/CVE-2024/CVE-2024-365xx/CVE-2024-36512.json index e9058a7ec49..ad768eb8df9 100644 --- a/CVE-2024/CVE-2024-365xx/CVE-2024-36512.json +++ b/CVE-2024/CVE-2024-365xx/CVE-2024-36512.json @@ -2,8 +2,8 @@ "id": "CVE-2024-36512", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:30.880", - "lastModified": "2025-01-14T14:15:30.880", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:32:26.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, @@ -51,10 +71,67 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2.10", + "versionEndExcluding": "7.0.13", + "matchCriteriaId": "B2B9910D-81A2-4146-9EB3-C7D949FB2C3F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.6", + "matchCriteriaId": "6FCEF6EE-A923-4DCE-A225-C6D1FB0123E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "E6F162A7-0D01-43E0-99D8-D7B87B080853" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2.10", + "versionEndExcluding": "7.0.13", + "matchCriteriaId": "A0B65AA1-2215-4D35-B3BF-F362EE66014B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.6", + "matchCriteriaId": "605795FE-4D3E-48D4-B2E6-AED4C79B405F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.4", + "matchCriteriaId": "3AE9CAFD-5D5B-4799-8690-624225963595" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-152", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-373xx/CVE-2024-37368.json b/CVE-2024/CVE-2024-373xx/CVE-2024-37368.json index a4179dfbb91..40354a1616b 100644 --- a/CVE-2024/CVE-2024-373xx/CVE-2024-37368.json +++ b/CVE-2024/CVE-2024-373xx/CVE-2024-37368.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37368", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-06-14T15:15:52.100", - "lastModified": "2024-11-21T09:23:43.270", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:44:29.627", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ @@ -71,16 +93,51 @@ "value": "CWE-287" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:se:*:*:*", + "versionStartIncluding": "11.0", + "versionEndExcluding": "14.0", + "matchCriteriaId": "A0FFEADC-A55F-449A-9063-B0152A366906" + } + ] + } + ] } ], "references": [ { "url": "https://https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1676.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1676.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-373xx/CVE-2024-37369.json b/CVE-2024/CVE-2024-373xx/CVE-2024-37369.json index d2a69057751..167fc8a2fe5 100644 --- a/CVE-2024/CVE-2024-373xx/CVE-2024-37369.json +++ b/CVE-2024/CVE-2024-373xx/CVE-2024-37369.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37369", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-06-14T17:15:51.310", - "lastModified": "2024-11-21T09:23:43.400", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:45:19.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,16 +93,51 @@ "value": "CWE-732" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:se:*:*:*", + "versionStartIncluding": "12.0", + "versionEndExcluding": "14.0", + "matchCriteriaId": "EFF3850B-DE22-4996-8B0B-1D1B8D36D62A" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1674.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1674.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-374xx/CVE-2024-37469.json b/CVE-2024/CVE-2024-374xx/CVE-2024-37469.json index 2d24c19dd8e..d40310557e7 100644 --- a/CVE-2024/CVE-2024-374xx/CVE-2024-37469.json +++ b/CVE-2024/CVE-2024-374xx/CVE-2024-37469.json @@ -2,8 +2,8 @@ "id": "CVE-2024-37469", "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T12:15:20.717", - "lastModified": "2025-01-02T12:15:20.717", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:57:05.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:creativethemes:blocksy:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.0.23", + "matchCriteriaId": "AE5F30A7-6FD5-4130-A3D3-A9FCC54E9EBC" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/theme/blocksy/vulnerability/wordpress-blocksy-theme-1-9-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38574.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38574.json index 7ab75590605..58ed8d4085d 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38574.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38574.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38574", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T14:15:17.520", - "lastModified": "2024-11-21T09:26:23.087", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:18:10.893", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,31 +15,110 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: libbpf: evita la desreferencia del puntero nulo cuando el programa a cargar no tiene BTF. En bpf_objec_load_prog(), no hay garant\u00eda de que obj->btf no sea NULL al pasarlo a btf__fd() , y esta funci\u00f3n no realiza ninguna verificaci\u00f3n antes de eliminar la referencia a su argumento (como sol\u00eda hacer bpf_object__btf_fd()). Como consecuencia, obtenemos errores de segmentaci\u00f3n en bpftool (por ejemplo) cuando intentamos cargar programas que vienen sin informaci\u00f3n BTF. v2: Mantenga btf__fd() en la soluci\u00f3n en lugar de volver a bpf_object__btf_fd()." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.12", + "matchCriteriaId": "32F3B5DB-BFED-4D0E-86BB-2B6ECB1CEFB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.9.3", + "matchCriteriaId": "E07124C1-19E8-4D21-828D-9932A01D3011" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1fd91360a75833b7110af9834ae26c977e1273e0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9bf48fa19a4b1d186e08b20bf7e5de26a15644fb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ef80b59acfa4dee4b5eaccb15572b69248831104", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1fd91360a75833b7110af9834ae26c977e1273e0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9bf48fa19a4b1d186e08b20bf7e5de26a15644fb", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ef80b59acfa4dee4b5eaccb15572b69248831104", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-385xx/CVE-2024-38575.json b/CVE-2024/CVE-2024-385xx/CVE-2024-38575.json index 387d1ac47a4..3ea4c015f20 100644 --- a/CVE-2024/CVE-2024-385xx/CVE-2024-38575.json +++ b/CVE-2024/CVE-2024-385xx/CVE-2024-38575.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38575", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T14:15:17.603", - "lastModified": "2024-11-21T09:26:23.207", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:01:08.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,47 +15,152 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: brcmfmac: pcie: manejar fallo de asignaci\u00f3n de randbuf El kzalloc() en brcmf_pcie_download_fw_nvram() devolver\u00e1 nulo si la memoria f\u00edsica se ha agotado. Como resultado, si usamos get_random_bytes() para generar bytes aleatorios en randbuf, se producir\u00e1 el error de desreferencia del puntero nulo. Para evitar fallas en la asignaci\u00f3n, este parche agrega una funci\u00f3n separada que utiliza el b\u00fafer en la pila del kernel para generar bytes aleatorios en randbuf, lo que podr\u00eda evitar que la pila del kernel se desborde." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.30", + "versionEndExcluding": "6.1.93", + "matchCriteriaId": "E6FD9828-E3BD-49AC-AE1C-6183569A3DF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3.4", + "versionEndExcluding": "6.6.33", + "matchCriteriaId": "C3B11D31-9A8F-42FD-B99C-550B59DBDBEA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.8.12", + "matchCriteriaId": "80550309-67AB-4FD1-AC07-3DED5C4F01B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.9.3", + "matchCriteriaId": "E07124C1-19E8-4D21-828D-9932A01D3011" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0eb2c0528e232b3c32cde9d5e1c9f80ba2996e49", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/316f790ebcf94bdf59f794b7cdea4068dc676d4c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3729ca9e48d19a03ae049e2bde510e161c2f3720", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7c15eb344b0d4d3468c9b2a7591ad2b859b29b88", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c37466406f075476c2702ecc01917928af871f3b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0eb2c0528e232b3c32cde9d5e1c9f80ba2996e49", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/316f790ebcf94bdf59f794b7cdea4068dc676d4c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3729ca9e48d19a03ae049e2bde510e161c2f3720", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7c15eb344b0d4d3468c9b2a7591ad2b859b29b88", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c37466406f075476c2702ecc01917928af871f3b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38609.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38609.json index bbb8fb15eb9..77f440ed8c9 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38609.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38609.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38609", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-19T14:15:20.813", - "lastModified": "2024-11-21T09:26:28.540", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:32:13.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,89 @@ "value": "En el kernel de Linux se ha resuelto la siguiente vulnerabilidad: wifi: mt76: connac: comprobar nulo antes de desreferenciar El wcid puede ser NULL. Se debe verificar su validez antes de eliminar la referencia para evitar fallas." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.9", + "versionEndExcluding": "6.9.3", + "matchCriteriaId": "E07124C1-19E8-4D21-828D-9932A01D3011" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/cb47c7be0e93dd5acda078163799401ac3a78e10", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e469218765b2781fb968778bd13595acec181a0e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cb47c7be0e93dd5acda078163799401ac3a78e10", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e469218765b2781fb968778bd13595acec181a0e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40587.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40587.json index d7b0f0793fd..7804cf2b7af 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40587.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40587.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40587", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:31.027", - "lastModified": "2025-01-14T14:15:31.027", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:34:37.880", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -51,10 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.0.0", + "versionEndExcluding": "6.4.10", + "matchCriteriaId": "BC0CF97D-D86C-4D83-B787-1E251FE73995" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.5", + "matchCriteriaId": "C22B8401-8893-474D-AB9E-42C3F2EF79CE" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-304", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json index bcac15a3bd8..c08943e59c9 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40619.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40619", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.277", - "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:03:06.963", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ @@ -71,12 +93,81 @@ "value": "CWE-754" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:controllogix_5580_firmware:34.011:*:*:*:*:*:*:*", + "matchCriteriaId": "02F74A5B-BE74-4F8B-B8D3-D1D48A6C5CA0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:controllogix_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BB883B-B863-4D57-B1C0-FC7B3EBD1EA0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:rockwellautomation:guardlogix_5580_firmware:34.011:*:*:*:*:*:*:*", + "matchCriteriaId": "D8B88DDE-9002-4EE8-BAA8-73330CB0BE50" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:rockwellautomation:guardlogix_5580:-:*:*:*:*:*:*:*", + "matchCriteriaId": "006B7683-9FDF-4748-BA28-2EA22613E092" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD%201690.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json index 83ab86627a7..70235605cdb 100644 --- a/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40620.json @@ -2,8 +2,8 @@ "id": "CVE-2024-40620", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:12.410", - "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:03:56.407", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } ] }, "weaknesses": [ @@ -71,12 +93,42 @@ "value": "CWE-311" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-311" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.20.00:*:*:*:*:*:*:*", + "matchCriteriaId": "F95BB706-D8F0-45DE-85CC-791D3C4D1AAB" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD%201691.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-406xx/CVE-2024-40696.json b/CVE-2024/CVE-2024-406xx/CVE-2024-40696.json new file mode 100644 index 00000000000..d305a3c8337 --- /dev/null +++ b/CVE-2024/CVE-2024-406xx/CVE-2024-40696.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-40696", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:33.913", + "lastModified": "2025-01-31T16:15:33.913", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182011", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json index 8cda9685348..10b506cc2c8 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41761.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41761", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-11-23T03:15:08.333", - "lastModified": "2024-11-23T03:15:08.333", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:26:34.900", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,19 +42,106 @@ "weaknesses": [ { "source": "psirt@us.ibm.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-789" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "C9AB7540-A007-4554-A0E6-F75FDECB41FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "E48B9069-E7BD-480F-90B3-3791D5D2E79E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "9A04E067-F41C-494B-B59A-92B9FA001122" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", + "matchCriteriaId": "A2ED357E-CBC6-454F-9B9E-E98E9A139376" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", + "matchCriteriaId": "33D92200-08A1-42F4-98B8-52584342C18B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", + "matchCriteriaId": "A49F8B60-EAC8-46B6-9F48-6C877E41D615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", + "matchCriteriaId": "42CB728E-ECA8-40DE-83E7-8AF390AA61FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", + "matchCriteriaId": "9105BCAD-F2C6-4568-B497-D72424753B58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*", + "matchCriteriaId": "ADF7E611-0330-437D-9535-B710EC2FDA00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:ibm:linux_on_ibm_z:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B955E472-47E3-4C32-847B-F6BB05594BA3" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", + "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1" + } + ] + } + ] } ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7175947", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41762.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41762.json index 7663c88407f..708056ce67d 100644 --- a/CVE-2024/CVE-2024-417xx/CVE-2024-41762.json +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41762.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41762", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-12-07T14:15:17.560", - "lastModified": "2024-12-07T14:15:17.560", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-31T15:27:03.190", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "psirt@us.ibm.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", @@ -36,25 +36,91 @@ }, "exploitabilityScore": 1.6, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "psirt@us.ibm.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-789" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-770" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.5.0", + "versionEndIncluding": "10.5.11", + "matchCriteriaId": "4F2E6BAB-5E0F-458B-B358-205D65B073D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.1.4", + "versionEndIncluding": "11.1.4.7", + "matchCriteriaId": "2E7ABF45-1720-49F0-AA78-E4C06815F3C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", + "versionStartIncluding": "11.5.0", + "versionEndIncluding": "11.5.9", + "matchCriteriaId": "ECBD1085-509F-49E6-9DB0-1015F7B63955" + } + ] + } + ] } ], "references": [ { "url": "https://www.ibm.com/support/pages/node/7175946", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-438xx/CVE-2024-43866.json b/CVE-2024/CVE-2024-438xx/CVE-2024-43866.json index 8ec7c47541e..d2407dfa7e3 100644 --- a/CVE-2024/CVE-2024-438xx/CVE-2024-43866.json +++ b/CVE-2024/CVE-2024-438xx/CVE-2024-43866.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43866", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-08-21T00:15:05.023", - "lastModified": "2024-10-17T14:15:07.297", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:00:46.823", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,112 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net/mlx5: siempre drena el estado al apagar la devoluci\u00f3n de llamada. No tiene sentido la recuperaci\u00f3n durante el apagado del dispositivo. si comenz\u00f3 el trabajo de salud, debe esperar para evitar ejecuciones y acceso al puntero NULL. Por lo tanto, drene el WQ de salud al cerrar la devoluci\u00f3n de llamada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + }, + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.13.16", + "versionEndExcluding": "6.1.113", + "matchCriteriaId": "E466D899-2267-437A-97E2-BD71697DE0BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.45", + "matchCriteriaId": "6ED8FBDF-48EE-4FEB-8B1A-CFF4FBCB27BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.4", + "matchCriteriaId": "1F9FECDC-6CB8-41E5-B32A-E46776100D9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", + "matchCriteriaId": "8B3CE743-2126-47A3-8B7C-822B502CF119" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1b75da22ed1e6171e261bc9265370162553d5393", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5005e2e159b300c1b8c6820a1e13a62eb0127b9b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6048dec754554a1303d632be6042d3feb3295285", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6b6c2ebd83f2bf97e8f221479372aaca97a4a9b2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json b/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json index c8219d9efdc..f0052b64ed2 100644 --- a/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json +++ b/CVE-2024/CVE-2024-449xx/CVE-2024-44911.json @@ -2,13 +2,13 @@ "id": "CVE-2024-44911", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-27T15:15:14.990", - "lastModified": "2024-10-07T15:00:02.707", - "vulnStatus": "Analyzed", + "lastModified": "2025-01-31T16:15:34.057", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the TC subsystem (crypto_aos.c)." + "value": "NASA CryptoLib v1.3.0 was discovered to contain an Out-of-Bounds read via the TC subsystem (crypto_tc.c)." }, { "lang": "es", diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45089.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45089.json new file mode 100644 index 00000000000..d7ff289dd8e --- /dev/null +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45089.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-45089", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:34.177", + "lastModified": "2025-01-31T16:15:34.177", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 Standard Edition EBICS server could allow an authenticated user to obtain sensitive filename information due to an observable discrepancy." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182063", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45326.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45326.json index dc3173cc427..444716b2982 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45326.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45326.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45326", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:31.183", - "lastModified": "2025-01-14T14:15:31.183", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:36:15.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,77 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "psirt@fortinet.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-284" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortideceptor:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0.0", + "versionEndExcluding": "6.0.1", + "matchCriteriaId": "19ED7397-1BD2-4C31-AA38-044A316CDD93" + } + ] + } + ] } ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-285", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json b/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json index 746bb32c930..1c68f7de269 100644 --- a/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json +++ b/CVE-2024/CVE-2024-453xx/CVE-2024-45337.json @@ -2,7 +2,7 @@ "id": "CVE-2024-45337", "sourceIdentifier": "security@golang.org", "published": "2024-12-12T02:02:07.970", - "lastModified": "2024-12-12T21:15:08.500", + "lastModified": "2025-01-31T15:15:13.190", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -63,6 +63,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2024/12/11/2", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0007/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45650.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45650.json new file mode 100644 index 00000000000..f30113fc066 --- /dev/null +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45650.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-45650", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T15:15:13.350", + "lastModified": "2025-01-31T15:15:13.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Security Verify Directory 10.0 through 10.0.3 is vulnerable to a denial of service when sending an LDAP extended operation." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-754" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182169", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45824.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45824.json index 8d5a7835f75..9fdda6d79b1 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45824.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45824.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45824", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-09-12T14:16:06.953", - "lastModified": "2024-09-12T18:14:03.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:25:14.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -93,12 +113,44 @@ "value": "CWE-77" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:se:*:*:*", + "versionStartIncluding": "12.0", + "versionEndIncluding": "14.0", + "matchCriteriaId": "58998428-6F66-4C66-886F-BDF0B0DE7889" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1696.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-458xx/CVE-2024-45828.json b/CVE-2024/CVE-2024-458xx/CVE-2024-45828.json index 39cff319242..955871ef237 100644 --- a/CVE-2024/CVE-2024-458xx/CVE-2024-45828.json +++ b/CVE-2024/CVE-2024-458xx/CVE-2024-45828.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45828", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-11T13:15:21.450", - "lastModified": "2025-01-11T13:15:21.450", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:57:10.733", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,27 +15,117 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: i3c: mipi-i3c-hci: Enmascarar interrupciones del anillo antes de la solicitud de detenci\u00f3n del anillo La ruta de desinfecci\u00f3n del bus en modo DMA puede activar una interrupci\u00f3n RING_OP_STAT cuando se detiene el anillo. Dependiendo del tiempo entre la finalizaci\u00f3n de la solicitud de detenci\u00f3n del anillo, la eliminaci\u00f3n del controlador de interrupciones y la ejecuci\u00f3n del c\u00f3digo, esto puede provocar una desreferencia de puntero NULL en hci_dma_irq_handler() si se ejecuta despu\u00e9s de que el puntero io_data se establezca en NULL en hci_dma_cleanup(). Evite esto enmascarando las interrupciones del anillo antes de la solicitud de detenci\u00f3n del anillo." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "DD707CE8-4037-4948-AC90-C55A45230462" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "29A976AD-B9AB-4A95-9F08-7669F8847EB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/19cc5767334bfe980f52421627d0826c0da86721", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6ca2738174e4ee44edb2ab2d86ce74f015a0cc32", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9d745a56aea45e47f4755bc12e6429d6314dbb54", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a6cddf68b3405b272b5a3cad9657be0b02b34bf4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a6dc4b4fda2e147e557050eaae51ff15edeb680b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46664.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46664.json index 1e7d24e6219..e8b3d1802ed 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46664.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46664.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46664", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:31.330", - "lastModified": "2025-01-14T14:15:31.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:37:48.283", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,84 @@ }, "exploitabilityScore": 1.2, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "psirt@fortinet.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-23" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "7.0.5", + "matchCriteriaId": "152C9FCA-912A-4CE5-A3F7-3F3DE0F2825C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.2", + "matchCriteriaId": "C0B0D078-2F52-46B4-B9C0-162447828E1B" + } + ] + } + ] } ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-310", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46665.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46665.json index 7f730662296..135a344f876 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46665.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46665.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46665", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:31.490", - "lastModified": "2025-01-14T14:15:31.490", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:09:23.847", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,82 @@ }, "exploitabilityScore": 2.2, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 } ] }, "weaknesses": [ { "source": "psirt@fortinet.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-201" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.5", + "matchCriteriaId": "A71AD879-997D-4787-A1E9-E4132AC521E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "44CE8EE3-D64A-49C8-87D7-C18B302F864A" + } + ] + } + ] } ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-326", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46668.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46668.json index 89c589b2ad0..85ccdca0182 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46668.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46668", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:31.950", - "lastModified": "2025-01-14T14:15:31.950", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:10:13.370", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -51,10 +71,53 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "6.4.16", + "matchCriteriaId": "B481963F-0415-42C8-BB38-C1A8BDF4B9F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.0.0", + "versionEndExcluding": "7.0.16", + "matchCriteriaId": "3EAE013D-7AE4-4C7A-81A0-296FE00F12CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.9", + "matchCriteriaId": "678EB0FA-2B29-4108-8378-C4803A543193" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.5", + "matchCriteriaId": "A71AD879-997D-4787-A1E9-E4132AC521E2" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-219", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46669.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46669.json index 4d80f78b36f..c4f92a4c9e8 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46669.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46669.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46669", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:32.100", - "lastModified": "2025-01-14T14:15:32.100", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:11:27.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -51,10 +71,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.4.5", + "matchCriteriaId": "848B95D5-3792-4B4A-A3AF-B4D72569D4D0" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-267", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-466xx/CVE-2024-46670.json b/CVE-2024/CVE-2024-466xx/CVE-2024-46670.json index fda15f18319..e6338784a1e 100644 --- a/CVE-2024/CVE-2024-466xx/CVE-2024-46670.json +++ b/CVE-2024/CVE-2024-466xx/CVE-2024-46670.json @@ -2,8 +2,8 @@ "id": "CVE-2024-46670", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:32.243", - "lastModified": "2025-01-14T14:15:32.243", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:12:16.597", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -51,10 +71,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.10", + "matchCriteriaId": "4D7D031B-221B-4738-AC83-4FB92A106528" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.4.0", + "versionEndExcluding": "7.4.5", + "matchCriteriaId": "A71AD879-997D-4787-A1E9-E4132AC521E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "44CE8EE3-D64A-49C8-87D7-C18B302F864A" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-266", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47103.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47103.json new file mode 100644 index 00000000000..a42ec00744e --- /dev/null +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47103.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47103", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:34.367", + "lastModified": "2025-01-31T16:15:34.367", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182011", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47116.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47116.json new file mode 100644 index 00000000000..5611f7624cb --- /dev/null +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47116.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-47116", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:34.513", + "lastModified": "2025-01-31T16:15:34.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182046", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-471xx/CVE-2024-47141.json b/CVE-2024/CVE-2024-471xx/CVE-2024-47141.json index 129003d5ac7..bc6b4aa395d 100644 --- a/CVE-2024/CVE-2024-471xx/CVE-2024-47141.json +++ b/CVE-2024/CVE-2024-471xx/CVE-2024-47141.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47141", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-11T13:15:21.830", - "lastModified": "2025-01-11T13:15:21.830", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:52:41.007", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,88 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: pinmux: usar acceso secuencial para acceder a los datos de desc->pinmux Cuando dos clientes del mismo gpio llaman a pinctrl_select_state() para la misma funcionalidad, vemos un problema de puntero NULL al acceder a desc->mux_owner. Digamos que dos procesos A, B se ejecutan en pin_request() para el mismo pin y el proceso A actualiza desc->mux_usecount pero a\u00fan no actualiza desc->mux_owner mientras que el proceso B ve desc->mux_usecount que fue actualizado por la ruta A y luego ejecuta strcmp y mientras accede a desc->mux_owner se bloquea con el puntero NULL. Serialice el acceso a la configuraci\u00f3n relacionada con mux con un bloqueo de mutex. cpu0 (proceso A) cpu1 (proceso B) pinctrl_select_state() { pinctrl_select_state() { pin_request() { pin_request() { ... .... } de lo contrario { desc->mux_usecount++; desc->mux_usecount && strcmp(desc->mux_owner, propietario)) { si (desc->mux_usecount > 1) devuelve 0; desc->mux_owner = propietario; } }" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "90A079EF-8212-45DF-84FB-C525A64635B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2da32aed4a97ca1d70fb8b77926f72f30ce5fb4b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5a3e85c3c397c781393ea5fb2f45b1f60f8a4e6e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c11e2ec9a780f54982a187ee10ffd1b810715c85", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47554.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47554.json index 6ca202ccb2f..0097e45fb25 100644 --- a/CVE-2024/CVE-2024-475xx/CVE-2024-47554.json +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47554.json @@ -2,7 +2,7 @@ "id": "CVE-2024-47554", "sourceIdentifier": "security@apache.org", "published": "2024-10-03T12:15:02.613", - "lastModified": "2024-12-04T15:15:11.940", + "lastModified": "2025-01-31T15:15:13.520", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2024/10/03/2", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0010/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-475xx/CVE-2024-47566.json b/CVE-2024/CVE-2024-475xx/CVE-2024-47566.json index 67967c0b6c1..d15100f1777 100644 --- a/CVE-2024/CVE-2024-475xx/CVE-2024-47566.json +++ b/CVE-2024/CVE-2024-475xx/CVE-2024-47566.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47566", "sourceIdentifier": "psirt@fortinet.com", "published": "2025-01-14T14:15:32.400", - "lastModified": "2025-01-14T14:15:32.400", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:14:23.793", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.2 } ] }, @@ -51,10 +71,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.0", + "versionEndExcluding": "7.0.5", + "matchCriteriaId": "152C9FCA-912A-4CE5-A3F7-3F3DE0F2825C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.2.2", + "matchCriteriaId": "C0B0D078-2F52-46B4-B9C0-162447828E1B" + } + ] + } + ] + } + ], "references": [ { "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-401", - "source": "psirt@fortinet.com" + "source": "psirt@fortinet.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-478xx/CVE-2024-47809.json b/CVE-2024/CVE-2024-478xx/CVE-2024-47809.json index 98022dd0afe..0223ccd2dce 100644 --- a/CVE-2024/CVE-2024-478xx/CVE-2024-47809.json +++ b/CVE-2024/CVE-2024-478xx/CVE-2024-47809.json @@ -2,8 +2,8 @@ "id": "CVE-2024-47809", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-11T13:15:22.583", - "lastModified": "2025-01-11T13:15:22.583", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:26:18.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,88 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: dlm: arregla posible desreferencia nula de lkb_resource Este parche corrige una posible desreferencia de puntero nulo cuando se llama a esta funci\u00f3n desde request_lock() ya que lkb->lkb_resource a\u00fan no est\u00e1 asignado, solo despu\u00e9s de validar_lock_args() llamando a attached_lkb(). Otro problema es que un nombre de recurso podr\u00eda ser un bytearray no imprimible y no podemos asumir que est\u00e9 codificado en ASCII. Es probable que la funcionalidad de registro nunca se vea afectada cuando se usa DLM de forma normal y no se habilita ning\u00fan registro de depuraci\u00f3n. La desreferencia de puntero nulo solo puede ocurrir en un lkb creado recientemente que a\u00fan no tenga el recurso asignado, probablemente nunca llegue a la desreferencia de puntero nulo, pero debemos estar seguros de que otros cambios podr\u00edan no cambiar este comportamiento y realmente podemos llegar a la desreferencia de puntero nulo mencionada. En este parche simplemente omitimos la impresi\u00f3n del nombre del recurso, el id de lkb es suficiente para hacer una posible conexi\u00f3n con un nombre de recurso si existe." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "90A079EF-8212-45DF-84FB-C525A64635B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2db11504ef82a60c1a2063ba7431a5cd013ecfcb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6fbdc3980b70e9c1c86eccea7d5ee68108008fa7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b98333c67daf887c724cd692e88e2db9418c0861", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48873.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48873.json index 7ad2a3db789..a4a81fcf747 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48873.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48873.json @@ -2,8 +2,8 @@ "id": "CVE-2024-48873", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-11T13:15:22.750", - "lastModified": "2025-01-11T13:15:22.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:53:30.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,89 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: rtw89: comprobar el valor de retorno de ieee80211_probereq_get() para RNR El valor de retorno de ieee80211_probereq_get() podr\u00eda ser NULL, por lo que debe comprobarlo antes de usarlo para evitar el acceso al puntero NULL. Addresses-Coverity-ID: 1529805 (\"Desreferenciar valor de retorno nulo\")" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "26B700EE-A79C-4047-8214-099FACC0BEB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1a0f54cb3fea5d087440b2bae03202c445156a8d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/630d5d8f2bf6b340202b6bc2c05d794bbd8e4c1c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7296e5611adb2c619bd7bd3817ddde7ba865ef17", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48881.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48881.json index b3f704c44ed..86f23d1ec49 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48881.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48881.json @@ -2,8 +2,8 @@ "id": "CVE-2024-48881", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-11T13:15:23.437", - "lastModified": "2025-01-11T13:15:23.437", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:54:29.633", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,157 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bcache: revertir el reemplazo de IS_ERR_OR_NULL con IS_ERR nuevamente. El commit 028ddcac477b (\"bcache: eliminar la comprobaci\u00f3n innecesaria del punto NULL en las asignaciones de nodos\") conduce a una deferencia de puntero NULL en cache_set_flush(). 1721 if (!IS_ERR_OR_NULL(c->root)) 1722 list_add(&c->root->list, &c->btree_cache); >Del c\u00f3digo anterior en cache_set_flush(), si el c\u00f3digo de registro anterior falla antes de asignar c->root, es posible que c->root sea NULL como lo que se inicializa. __bch_btree_node_alloc() nunca devuelve NULL, pero es posible que c->root sea NULL en la l\u00ednea 1721 anterior. Este parche reemplaza IS_ERR() por IS_ERR_OR_NULL() para solucionar esto." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.19.291", + "versionEndExcluding": "4.20", + "matchCriteriaId": "562E7628-8B2C-4374-AD43-F402A8609611" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4.251", + "versionEndExcluding": "5.4.287", + "matchCriteriaId": "83AA4770-AF17-46A7-A43C-5B45757A7299" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10.188", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "C6692BFB-2276-4A4B-A8EE-0162FF831E91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.15.121", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "91EF4E8C-8E07-49AC-B2B1-1C4D11DA11FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.1.39", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "0B5D3825-64F7-4C30-BE1D-7CA92485F8A8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4.4", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "0387259A-7982-4C8B-BB1D-5873FAB1DF5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/336e30f32ae7c043fde0f6fa21586ff30bea9fe2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4379c5828492a4c2a651c8f826a01453bd2b80b0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5202391970ffbf81975251b3526b890ba027b715", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5e0e913624bcd24f3de414475018d3023f060ee1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b2e382ae12a63560fca35050498e19e760adf8c0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cc05aa2c0117e20fa25a3c0d915f98b8f2e78667", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fb5fee35bdd18316a84b5f30881a24e1415e1464", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-497xx/CVE-2024-49766.json b/CVE-2024/CVE-2024-497xx/CVE-2024-49766.json index d27a912f170..d409a0d56ed 100644 --- a/CVE-2024/CVE-2024-497xx/CVE-2024-49766.json +++ b/CVE-2024/CVE-2024-497xx/CVE-2024-49766.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49766", "sourceIdentifier": "security-advisories@github.com", "published": "2024-10-25T20:15:04.410", - "lastModified": "2024-10-28T13:58:09.230", + "lastModified": "2025-01-31T15:15:13.690", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -64,7 +64,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -85,6 +85,10 @@ { "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-f9vj-2wh5-fj8j", "source": "security-advisories@github.com" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0005/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-498xx/CVE-2024-49807.json b/CVE-2024/CVE-2024-498xx/CVE-2024-49807.json new file mode 100644 index 00000000000..1576f3384dd --- /dev/null +++ b/CVE-2024/CVE-2024-498xx/CVE-2024-49807.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-49807", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2025-01-31T16:15:34.647", + "lastModified": "2025-01-31T16:15:34.647", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.3 Standard Edition is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.1, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7182011", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-504xx/CVE-2024-50430.json b/CVE-2024/CVE-2024-504xx/CVE-2024-50430.json index 94d1db21233..982a58a83f9 100644 --- a/CVE-2024/CVE-2024-504xx/CVE-2024-50430.json +++ b/CVE-2024/CVE-2024-504xx/CVE-2024-50430.json @@ -2,8 +2,8 @@ "id": "CVE-2024-50430", "sourceIdentifier": "audit@patchstack.com", "published": "2024-11-19T19:15:08.240", - "lastModified": "2024-11-19T21:56:45.533", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:49:46.120", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "2.8.3.9", + "matchCriteriaId": "271FC2C7-B60F-42E0-92AA-67F3FE7DEC9F" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/beaver-builder-lite-version/wordpress-beaver-builder-plugin-2-8-3-7-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-523xx/CVE-2024-52318.json b/CVE-2024/CVE-2024-523xx/CVE-2024-52318.json index 79ce4a511ed..529a8453368 100644 --- a/CVE-2024/CVE-2024-523xx/CVE-2024-52318.json +++ b/CVE-2024/CVE-2024-523xx/CVE-2024-52318.json @@ -2,7 +2,7 @@ "id": "CVE-2024-52318", "sourceIdentifier": "security@apache.org", "published": "2024-11-18T13:15:04.490", - "lastModified": "2024-11-21T09:46:16.813", + "lastModified": "2025-01-31T15:15:13.867", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -59,6 +59,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2024/11/18/4", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0009/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-531xx/CVE-2024-53191.json b/CVE-2024/CVE-2024-531xx/CVE-2024-53191.json index 592219e7ec8..ca83257ed76 100644 --- a/CVE-2024/CVE-2024-531xx/CVE-2024-53191.json +++ b/CVE-2024/CVE-2024-531xx/CVE-2024-53191.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53191", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T14:15:26.657", - "lastModified": "2024-12-27T14:15:26.657", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:00:01.843", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,23 +15,103 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: wifi: ath12k: corregir advertencia al desvincular Si hay un error durante alguna inicializaci\u00f3n relacionada con el firmware, se liberan los b\u00faferes dp->tx_ring[i].tx_status. Sin embargo, esto se libera nuevamente cuando se desvincula el dispositivo (ath12k_pci), y obtenemos: ADVERTENCIA: CPU: 0 PID: 2098 en mm/slub.c:4689 free_large_kmalloc+0x4d/0x80 Rastreo de llamadas: free_large_kmalloc ath12k_dp_free ath12k_core_deinit ath12k_pci_remove ... El problema siempre se puede reproducir desde una VM porque la inicializaci\u00f3n de la direcci\u00f3n MSI est\u00e1 fallando. Para solucionar el problema, simplemente configure los b\u00faferes en NULL despu\u00e9s de liberar para evitar la doble liberaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-415" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.3", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "EC9D57B7-484D-412B-9962-8850DC0C6F66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "21434379-192D-472F-9B54-D45E3650E893" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/223b546c6222d42147eff034433002ca5e2e7e09", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/90556b96338aa6037cd26dac857327fda7c19732", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/94c9100b600f05a36b33f9ed76dbd6fb0eb25386", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ca68ce0d9f4bcd032fd1334441175ae399642a06", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-532xx/CVE-2024-53217.json b/CVE-2024/CVE-2024-532xx/CVE-2024-53217.json index 373082ae640..c8c2c14f065 100644 --- a/CVE-2024/CVE-2024-532xx/CVE-2024-53217.json +++ b/CVE-2024/CVE-2024-532xx/CVE-2024-53217.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53217", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T14:15:29.693", - "lastModified": "2024-12-27T14:15:29.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:59:34.380", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,43 +15,173 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: NFSD: evitar la desreferenciaci\u00f3n de NULL en nfsd4_process_cb_update() @ses se inicializa a NULL. Si __nfsd4_find_backchannel() no encuentra ninguna sesi\u00f3n de backchannel disponible, setup_callback_client() intentar\u00e1 desreferenciar @ses y generar una violaci\u00f3n de segmentaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.38", + "versionEndExcluding": "4.19.325", + "matchCriteriaId": "CB94EE42-C491-42E4-9163-363118710E58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.287", + "matchCriteriaId": "E4B15788-D35E-4E5B-A9C0-070AE3729B34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "B5C644CC-2BD7-4E32-BC54-8DCC7ABE9935" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "419FD073-1517-4FD5-8158-F94BC68A1E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "CA16DEE3-ABEC-4449-9F4A-7A3DC4FC36C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "21434379-192D-472F-9B54-D45E3650E893" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/03178cd8f67227015debb700123987fe96275cd1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0c3b0e326f838787d229314d4de83af9c53347e8", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1e02c641c3a43c88cecc08402000418e15578d38", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4a4ffc1aa9d618e41ad9151f40966e402e58a5a2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/752a75811f27300fe8131b0a1efc91960f6f88e7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c5d90f9302742985a5078e42ac38de42c364c44a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cac1405e3ff6685a438e910ad719e0cf06af90ee", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d9a0d1f6e15859ea7a86a327f28491e23deaaa62", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eb51733ae5fc73d95bd857d5da26f9f65b202a79", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53319.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53319.json new file mode 100644 index 00000000000..15cc9cd341c --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53319.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-53319", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-31T16:15:34.793", + "lastModified": "2025-01-31T16:15:34.793", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A heap buffer overflow in the XML Text Escaping component of Qualisys C++ SDK commit a32a21a allows attackers to cause Denial of Service (DoS) via escaping special XML characters." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/qualisys/qualisys_cpp_sdk/issues/49", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-533xx/CVE-2024-53320.json b/CVE-2024/CVE-2024-533xx/CVE-2024-53320.json new file mode 100644 index 00000000000..5d93bc0e9a9 --- /dev/null +++ b/CVE-2024/CVE-2024-533xx/CVE-2024-53320.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-53320", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-31T16:15:34.883", + "lastModified": "2025-01-31T16:15:34.883", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Qualisys C++ SDK commit a32a21a was discovered to contain multiple stack buffer overflows via the GetCurrentFrame, SaveCapture, and LoadProject functions." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/qualisys/qualisys_cpp_sdk/issues/47", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-535xx/CVE-2024-53537.json b/CVE-2024/CVE-2024-535xx/CVE-2024-53537.json new file mode 100644 index 00000000000..bd975c7278f --- /dev/null +++ b/CVE-2024/CVE-2024-535xx/CVE-2024-53537.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53537", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-31T16:15:34.963", + "lastModified": "2025-01-31T16:15:34.963", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in OpenPanel v0.3.4 to v0.2.1 allows attackers to execute a directory traversal in File Actions of File Manager." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://openpanel.com/docs/changelog/0.3.5/#%EF%B8%8F-security-fixes", + "source": "cve@mitre.org" + }, + { + "url": "https://packetstorm.news/files/id/188913/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-535xx/CVE-2024-53582.json b/CVE-2024/CVE-2024-535xx/CVE-2024-53582.json new file mode 100644 index 00000000000..74c12e256bd --- /dev/null +++ b/CVE-2024/CVE-2024-535xx/CVE-2024-53582.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-53582", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-31T16:15:35.053", + "lastModified": "2025-01-31T16:15:35.053", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue found in the Copy and View functions in the File Manager component of OpenPanel v0.3.4 allows attackers to execute a directory traversal via a crafted HTTP request." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://openpanel.com/docs/changelog/0.3.5/#%EF%B8%8F-security-fixes", + "source": "cve@mitre.org" + }, + { + "url": "https://packetstorm.news/files/id/188913/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-537xx/CVE-2024-53797.json b/CVE-2024/CVE-2024-537xx/CVE-2024-53797.json index e8571f2bc5a..dbfce28b6d4 100644 --- a/CVE-2024/CVE-2024-537xx/CVE-2024-53797.json +++ b/CVE-2024/CVE-2024-537xx/CVE-2024-53797.json @@ -2,8 +2,8 @@ "id": "CVE-2024-53797", "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-06T14:15:22.040", - "lastModified": "2024-12-06T14:15:22.040", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T16:49:57.640", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fastlinemedia:beaver_builder:*:*:*:*:lite:wordpress:*:*", + "versionEndExcluding": "2.8.4.4", + "matchCriteriaId": "BF6C08CE-E8FE-4487-8257-F7D46D8856D2" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/wordpress/plugin/beaver-builder-lite-version/vulnerability/wordpress-beaver-builder-wordpress-page-builder-plugin-2-8-4-3-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-546xx/CVE-2024-54677.json b/CVE-2024/CVE-2024-546xx/CVE-2024-54677.json index a479d849b9e..07761fdd1d7 100644 --- a/CVE-2024/CVE-2024-546xx/CVE-2024-54677.json +++ b/CVE-2024/CVE-2024-546xx/CVE-2024-54677.json @@ -2,7 +2,7 @@ "id": "CVE-2024-54677", "sourceIdentifier": "security@apache.org", "published": "2024-12-17T13:15:18.957", - "lastModified": "2024-12-18T17:15:14.130", + "lastModified": "2025-01-31T15:15:14.050", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -67,6 +67,10 @@ { "url": "http://www.openwall.com/lists/oss-security/2024/12/18/1", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250131-0006/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-565xx/CVE-2024-56537.json b/CVE-2024/CVE-2024-565xx/CVE-2024-56537.json index 042f57fbad1..2561408a8c4 100644 --- a/CVE-2024/CVE-2024-565xx/CVE-2024-56537.json +++ b/CVE-2024/CVE-2024-565xx/CVE-2024-56537.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56537", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T14:15:33.290", - "lastModified": "2024-12-27T14:15:33.290", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:59:18.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,89 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm: xlnx: zynqmp_disp: la capa puede ser nula al liberar la capa->info puede ser nula si tenemos un error en la primera capa en zynqmp_disp_create_layers" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.10", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "158A6B22-9260-41D7-965A-A81798A5A969" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/223842c7702b52846b1c5aef8aca7474ec1fd29b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9218be402aeb1999cc119fc616e21c3cc7cdeec0", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ce7e62bbd55d20cf250396eb4e8f65b3b5a5e685", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-565xx/CVE-2024-56569.json b/CVE-2024/CVE-2024-565xx/CVE-2024-56569.json index fb61cce9223..8f2d8fb08d7 100644 --- a/CVE-2024/CVE-2024-565xx/CVE-2024-56569.json +++ b/CVE-2024/CVE-2024-565xx/CVE-2024-56569.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56569", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T15:15:15.840", - "lastModified": "2024-12-27T15:15:15.840", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:58:56.730", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,145 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: ftrace: Fix regression with module command in stack_trace_filter Al ejecutar el siguiente comando: # echo \"write*:mod:ext3\" > /sys/kernel/tracing/stack_trace_filter El comando mod actual provoca una desreferencia de puntero nulo. Si bien el commit 0f17976568b3f (\"ftrace: Fix regression with module command in stack_trace_filter\") ha solucionado parte del problema, dej\u00f3 un caso extremo sin resolver, que a\u00fan da como resultado un bloqueo del kernel." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.12", + "versionEndExcluding": "5.4.287", + "matchCriteriaId": "F62A8AF2-CF1C-4EB5-9340-5AF5849F58FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "B5C644CC-2BD7-4E32-BC54-8DCC7ABE9935" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "419FD073-1517-4FD5-8158-F94BC68A1E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "CA16DEE3-ABEC-4449-9F4A-7A3DC4FC36C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.4", + "matchCriteriaId": "04756810-D093-4B43-B1D9-CF5035968061" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/19cacabdd5a8487ae566cbecb4d03bcb038a067e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/43ca32ce12888fb0eeb2d74dfc558dea60d3473e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/45af52e7d3b8560f21d139b3759735eead8b1653", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5dabb7af57bc72308a6e2e81a5dd756eef283803", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7ae27880de3482e063fcc1f72d9a298d0d391407", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/885109aa0c70639527dd6a65c82e63c9ac055e3d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8a92dc4df89c50bdb26667419ea70e0abbce456e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-565xx/CVE-2024-56575.json b/CVE-2024/CVE-2024-565xx/CVE-2024-56575.json index e7562225f0d..51ece6bd3bb 100644 --- a/CVE-2024/CVE-2024-565xx/CVE-2024-56575.json +++ b/CVE-2024/CVE-2024-565xx/CVE-2024-56575.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56575", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T15:15:16.537", - "lastModified": "2024-12-27T15:15:16.537", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:58:40.353", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,27 +15,117 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: media: imx-jpeg: garantizar que los proveedores de energ\u00eda se suspendan antes de desconectarlos. Siempre se solicita a los proveedores de energ\u00eda que se suspendan de forma asincr\u00f3nica, dev_pm_domain_detach() requiere que el llamador garantice la sincronizaci\u00f3n adecuada de esta funci\u00f3n con las devoluciones de llamadas de administraci\u00f3n de energ\u00eda. de lo contrario, la desconexi\u00f3n puede provocar un p\u00e1nico del n\u00facleo, como se muestra a continuaci\u00f3n: [ 1457.107934] No se puede gestionar la desreferencia del puntero NULL del n\u00facleo en la direcci\u00f3n virtual 0000000000000040 [ 1457.116777] Informaci\u00f3n de aborto de memoria: [ 1457.119589] ESR = 0x0000000096000004 [ 1457.123358] EC = 0x25: DABT (EL actual), IL = 32 bits [ 1457.128692] SET = 0, FnV = 0 [ 1457.131764] EA = 0, S1PTW = 0 [ 1457.134920] FSC = 0x04: error de traducci\u00f3n de nivel 0 [ 1457.139812] Informaci\u00f3n de cancelaci\u00f3n de datos: [ 1457.142707] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 1457.148196] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1457.153256] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1457.158563] pgtable de usuario: p\u00e1ginas de 4k, VA de 48 bits, pgdp=00000001138b6000 [ 1457.165000] [0000000000000040] pgd=0000000000000000, p4d=0000000000000000 [ 1457.171792] Error interno: Oops: 0000000096000004 [#1] PREEMPT SMP [ 1457.178045] M\u00f3dulos vinculados en: v4l2_jpeg wave6_vpu_ctrl(-) [\u00faltima descarga: mxc_jpeg_encdec] [ 1457.186383] CPU: 0 PID: 51938 Comm: kworker/0:3 No contaminado 6.6.36-gd23d64eea511 #66 [ 1457.194112] Nombre del hardware: Placa NXP i.MX95 19X19 (DT) [ 1457.199236] Cola de trabajo: pm pm_runtime_work [ 1457.203247] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1457.210188] pc : genpd_runtime_suspend+0x20/0x290 [ 1457.214886] lr : __rpm_callback+0x48/0x1d8 [ 1457.218968] sp : ffff80008250bc50 [ 1457.222270] x29: ffff80008250bc50 x28: 0000000000000000 x27: 00000000000000000 [ 1457.229394] x26: 0000000000000000 x25: 0000000000000008 x24: 000000000000f4240 [ 1457.236518] x23: 0000000000000000 x22: ffff00008590f0e4 x21: 0000000000000008 [ 1457.243642] x20: ffff80008099c434 x19: ffff00008590f000 x18: ffffffffffffffffff [ 1457.250766] x17: 5300326563697665 x16: 645f676e696c6f6f x15: 63343a6d726f6674 [ 1457.257890] x14: 0000000000000004 x13: 00000000000003a4 x12: 0000000000000002 [ 1457.265014] x11: 0000000000000000 x10: 0000000000000a60 x9: ffff80008250bbb0 [ 1457.272138] x8: ffff000092937200 x7 : ffff0003fdf6af80 x6 : 0000000000000000 [ 1457.279262] x5 : 00000000410fd050 x4 : 0000000000200000 x3 : 0000000000000000 [ 1457.286386] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00008590f000 [ 1457.293510] Rastreo de llamadas: [ 1457.295946] genpd_runtime_suspend+0x20/0x290 [ 1457.300296] __rpm_callback+0x48/0x1d8 [ 1457.304038] rpm_callback+0x6c/0x78 [ 1457.307515] rpm_suspend+0x10c/0x570 [ 1457.311077] pm_runtime_work+0xc4/0xc8 [ 1457.314813] process_one_work+0x138/0x248 [ 1457.318816] subproceso_trabajador+0x320/0x438 [ 1457.322552] kthread+0x110/0x114 [ 1457.325767] ret_de_la_bifurcaci\u00f3n+0x10/0x20" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "98AAB746-8653-4FD8-9B39-61F09957759F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "CA16DEE3-ABEC-4449-9F4A-7A3DC4FC36C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.4", + "matchCriteriaId": "04756810-D093-4B43-B1D9-CF5035968061" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/12914fd765ba4f9d6a9a50439e8dd2e9f91423f2", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2f86d104539fab9181ea7b5721f40e7b92a8bf67", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b7a830bbc25da0f641e3ef2bac3b1766b2777a8b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f3c4e088ec01cae45931a18ddf7cae0f4d72e1c5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fd0af4cd35da0eb550ef682b71cda70a4e36f6b9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-565xx/CVE-2024-56587.json b/CVE-2024/CVE-2024-565xx/CVE-2024-56587.json index 519438d21a8..2e2633faa4f 100644 --- a/CVE-2024/CVE-2024-565xx/CVE-2024-56587.json +++ b/CVE-2024/CVE-2024-565xx/CVE-2024-56587.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56587", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-27T15:15:17.917", - "lastModified": "2024-12-27T15:15:17.917", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:27:30.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,144 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: leds: clase: Proteger illumination_show() con led_cdev->led_access mutex Se observa un problema de puntero NULL si desde el Proceso A se agrega el dispositivo hid, lo que da como resultado la adici\u00f3n de una adici\u00f3n led_cdev y luego otra llamada para acceder al atributo led_cdev desde el Proceso B puede resultar en un problema de puntero NULL. Use mutex led_cdev->led_access para proteger el acceso a led->cdev y su atributo dentro de illumination_show() y max_brightness_show() y tambi\u00e9n actualice el comentario para mutex que debe usarse para proteger los campos del dispositivo de clase led. Proceso A Proceso B kthread+0x114 worker_thread+0x244 process_scheduled_works+0x248 uhid_device_add_worker+0x24 hid_add_device+0x120 device_add+0x268 bus_probe_device+0x94 device_initial_probe+0x14 __device_attach+0xfc bus_for_each_drv+0x10c __device_attach_driver+0x14c driver_probe_device+0x3c __driver_probe_device+0xa0 really_probe+0x190 hid_device_probe+0x130 ps_probe+0x990 ps_led_register+0x94 devm_led_classdev_register_ext+0x58 led_classdev_register_ext+0x1f8 dispositivo_crear_con_grupos+0x48 dispositivo_crear_grupos_vargs+0xc8 dispositivo_agregar+0x244 kobject_uevent+0x14 kobject_uevent_env[jt]+0x224 mutex_unlock[jt]+0xc4 __mutex_unlock_slowpath+0xd4 wake_up_q+0x70 intento_de_activar[jt]+0x48c preempt_schedule_common+0x28 __schedule+0x628 __switch_to+0x174 el0t_64_sync+0x1a8/0x1ac el0t_64_sync_handler+0x68/0xbc el0_svc+0x38/0x68 do_el0_svc+0x1c/0x28 el0_svc_common+0x80/0xe0 invocar_syscall+0x58/0x114 __arm64_sys_read+0x1c/0x2c ksys_read+0x78/0xe8 vfs_read+0x1e0/0x2c8 kernfs_fop_read_iter+0x68/0x1b4 seq_read_iter+0x158/0x4ec kernfs_seq_show+0x44/0x54 sysfs_kf_seq_show+0xb4/0x130 dev_attr_show+0x38/0x74 brillo_show+0x20/0x4c dualshock4_led_get_brillo+0xc/0x74 [ 3313.874295][ T4013] No se puede gestionar la desreferencia del puntero NULL del n\u00facleo en la direcci\u00f3n virtual 0000000000000060 [ 3313.874301][ T4013] Informaci\u00f3n de aborto de memoria: [ 3313.874303][ T4013] ESR = 0x0000000096000006 [ 3313.874305][ T4013] EC = 0x25: DABT (EL actual), IL = 32 bits [ 3313.874307][ T4013] SET = 0, FnV = 0 [ 3313.874309][ T4013] EA = 0, S1PTW = 0 [ 3313.874311][ T4013] FSC = 0x06: error de traducci\u00f3n de nivel 2 [ 3313.874313][ T4013] Informaci\u00f3n de cancelaci\u00f3n de datos: [ 3313.874314][ T4013] ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000 [ 3313.874316][ T4013] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 3313.874318][ T4013] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 3313.874320][ T4013] pgtable de usuario: p\u00e1ginas de 4k, VA de 39 bits, pgdp=00000008f2b0a000 .. [ 3313.874332][ T4013] Volcando b\u00fafer ftrace: [ 3313.874334][ T4013] (b\u00fafer ftrace vac\u00edo) .. .. [ dd3313.874639][ T4013] CPU: 6 PID: 4013 Comm: InputReader [ 3313.874648][ T4013] pc : dualshock4_led_get_brightness+0xc/0x74 [ 3313.874653][ T4013] lr : led_update_brightness+0x38/0x60 [ 3313.874656][ T4013] sp : ffffffc0b910bbd0 .. .. [ 3313.874685][ T4013] Rastreo de llamadas: [ 3313.874687][ T4013] dualshock4_led_get_brightness+0xc/0x74 [ 3313.874690][ T4013] brillo_show+0x20/0x4c [ 3313.874692][ T4013] dev_attr_show+0x38/0x74 [ 3313.874696][ T4013] sysfs_kf_seq_show+0xb4/0x130 [ 3313.874700][ T4013] kernfs_seq_show+0x44/0x54 [ 3313.874703][ T4013] seq_read_iter+0x158/0x4ec [ 3313.874705][ T4013] kernfs_fop_read_iter+0x68/0x1b4 [ 3313.874708][ T4013] vfs_read+0x1e0/0x2c8 [ 3313.874711][ T4013] ksys_read+0x78/0xe8 [ 3313.874714][ T4013] __arm64_sys_read+0x1c/0x2c [ 3313.874718][ T4013] invocar_llamada_al_sistema+0x58/0x114 [ 3313.874721][ T4013] el0_svc_common+0x80/0xe0 [ 3313.874724][ T4013] do_el0_svc+0x1c/0x28 [ 3313.874727][ T4013] el0_svc+0x38/0x68 [ 3313.874730][ T4013] el0t_64_sync_handler+0x68/0xbc [ 3313.874732][ T4013] el0t_64_sync+0x1a8/0x1ac" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.4.287", + "matchCriteriaId": "DC7D5C80-B677-4131-A399-3366D7F3961C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "B5C644CC-2BD7-4E32-BC54-8DCC7ABE9935" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "419FD073-1517-4FD5-8158-F94BC68A1E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.66", + "matchCriteriaId": "29A976AD-B9AB-4A95-9F08-7669F8847EB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.5", + "matchCriteriaId": "9501D045-7A94-42CA-8B03-821BE94A65B7" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/4ca7cd938725a4050dcd62ae9472e931d603118d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/50d9f68e4adf86901cbab1bd5b91f710aa9141b9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/84b42d5b5fcd767c9b7f30b0b32065ed949fe804", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b8283d52ed15c02bb2eb9b1b8644dcc34f8e98f1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bb4a6236a430cfc3713f470f3a969f39d6d4ca25", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ddcfc5708da9972ac23a9121b3d819b0a53d6f21", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f6d6fb563e4be245a17bc4261a4b294e8bf8a31e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-566xx/CVE-2024-56687.json b/CVE-2024/CVE-2024-566xx/CVE-2024-56687.json index f8fed17cca4..f33783e7ac5 100644 --- a/CVE-2024/CVE-2024-566xx/CVE-2024-56687.json +++ b/CVE-2024/CVE-2024-566xx/CVE-2024-56687.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56687", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-28T10:15:12.153", - "lastModified": "2024-12-28T10:15:12.153", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:58:17.773", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,27 +15,117 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: musb: Reparar bloqueo de hardware en la primera solicitud de endpoint Rx Existe la posibilidad de que la devoluci\u00f3n de llamada de una solicitud pueda invocarse desde usb_ep_queue() (rastreo de llamada a continuaci\u00f3n, complementado con llamadas faltantes): req->complete desde usb_gadget_giveback_request (drivers/usb/gadget/udc/core.c:999) usb_gadget_giveback_request desde musb_g_giveback (drivers/usb/musb/musb_gadget.c:147) musb_g_giveback desde rxstate (drivers/usb/musb/musb_gadget.c:784) rxstate desde musb_ep_restart (drivers/usb/musb/musb_gadget.c:1169) musb_ep_restart desde Seg\u00fan la cadena de documentaci\u00f3n de usb_ep_queue(), esto no deber\u00eda suceder: \"Tenga en cuenta que la devoluci\u00f3n de llamada ->complete() de @req nunca debe llamarse desde usb_ep_queue() ya que eso puede crear situaciones de bloqueo\". De hecho, un bloqueo de hardware podr\u00eda ocurrir en la siguiente secuencia: 1. El gadget se inicializa usando musb_gadget_enable(). 2. Mientras tanto, llega un paquete y se activa el indicador RXPKTRDY, lo que genera una interrupci\u00f3n. 3. Si las IRQ est\u00e1n habilitadas, se gestiona la interrupci\u00f3n, pero musb_g_rx() encuentra una cola vac\u00eda (next_request() devuelve NULL). El indicador de interrupci\u00f3n ya ha sido borrado por el controlador de la capa de pegamento, pero el indicador RXPKTRDY permanece activado. 4. La primera solicitud se pone en cola usando usb_ep_queue(), lo que lleva a la llamada de req->complete(), como se muestra en el seguimiento de la llamada anterior. 5. Si la devoluci\u00f3n de llamada habilita las IRQ y hay otro paquete en espera, se repite el paso (3). La cola de solicitudes est\u00e1 vac\u00eda porque usb_g_giveback() elimina la solicitud antes de invocar la devoluci\u00f3n de llamada. 6. El endpoint permanece bloqueado, ya que se ha gestionado la interrupci\u00f3n provocada por la configuraci\u00f3n del hardware del indicador RXPKTRDY, pero el indicador en s\u00ed permanece configurado. Para que se produzca este escenario, solo es necesario que las IRQ se habiliten en alg\u00fan momento durante la devoluci\u00f3n de llamada completa. Esto sucede con el dispositivo USB Ethernet, cuya devoluci\u00f3n de llamada rx_complete() llama a netif_rx(). Si se llama en el contexto de la tarea, netif_rx() deshabilita las mitades inferiores (BH). Cuando se vuelven a habilitar las BH, tambi\u00e9n se habilitan las IRQ para permitir que se procesen las IRQ suaves. El dispositivo en s\u00ed se inicializa en la carga del m\u00f3dulo (o en el arranque si est\u00e1 integrado), pero la primera solicitud se pone en cola cuando se activa la interfaz de red, lo que activa rx_complete() en el contexto de la tarea a trav\u00e9s de ioctl(). Si llega un paquete mientras la interfaz est\u00e1 inactiva, puede impedir que la interfaz reciba m\u00e1s paquetes del host USB. La situaci\u00f3n es bastante complicada con muchas partes involucradas. Este problema en particular se puede resolver de varias maneras posibles: 1. Aseg\u00farese de que las devoluciones de llamadas nunca habiliten las IRQ. Esto ser\u00eda dif\u00edcil de hacer cumplir, ya que descubrir c\u00f3mo interact\u00faa netif_rx() con las interrupciones ya era bastante desafiante y u_ether no es el \u00fanico controlador de funci\u00f3n. Tambi\u00e9n podr\u00edan estar ocultos \"errores\" similares en otros controladores. 2. Desactive las interrupciones MUSB en musb_g_giveback() antes de llamar a la devoluci\u00f3n de llamada y vuelva a habilitarlas despu\u00e9s (llamando a musb_{dis,en}able_interrupts(), por ejemplo). Esto garantizar\u00eda que las interrupciones MUSB no se gestionen durante la devoluci\u00f3n de llamada, incluso si las IRQ est\u00e1n habilitadas. De hecho, permitir\u00eda que las IRQ se habiliten al liberar el bloqueo. Sin embargo, esto parece un truco poco elegante. 3. Modifique el controlador de interrupciones para borrar el indicador RXPKTRDY si la cola de solicitudes est\u00e1 vac\u00eda. Si bien este enfoque tambi\u00e9n parece un truco, desperdicia tiempo de CPU al intentar gestionar paquetes entrantes cuando el software no est\u00e1 listo para procesarlos. ---trunqu\u00e9---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.18", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "4EB97A09-F7D3-4B32-8BA0-E85161566B20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "CA16DEE3-ABEC-4449-9F4A-7A3DC4FC36C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "21434379-192D-472F-9B54-D45E3650E893" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0c89445e6d475b78d37b64ae520831cd43af7db4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3fc137386c4620305bbc2a216868c53f9245670a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5906ee3693674d734177df13a519a21bb03f730d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c749500b28cae67410792096133ee7f282439c51", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f05ad9755bb294328c3d0f429164ac6d4d08c548", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-566xx/CVE-2024-56698.json b/CVE-2024/CVE-2024-566xx/CVE-2024-56698.json index 5380b5c425d..08d02176096 100644 --- a/CVE-2024/CVE-2024-566xx/CVE-2024-56698.json +++ b/CVE-2024/CVE-2024-566xx/CVE-2024-56698.json @@ -2,8 +2,8 @@ "id": "CVE-2024-56698", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-12-28T10:15:16.473", - "lastModified": "2024-12-28T10:15:16.473", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:57:29.440", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,145 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: dwc3: gadget: Se corrige el bucle de entradas SG en cola. El dwc3_request->num_queued_sgs se reduce al completarse. Si se gestiona una solicitud parcialmente completada, entonces el dwc3_request->num_queued_sgs ya no refleja el n\u00famero total de num_queued_sgs (se borrar\u00eda). Verifique correctamente el n\u00famero de entradas SG de solicitud que quedan por preparar y poner en cola. Si no lo hace, puede causar una desreferencia de puntero nulo al acceder a una entrada SG inexistente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.18", + "versionEndExcluding": "5.10.231", + "matchCriteriaId": "DA959B78-996E-495B-82A6-CCF300A94875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.174", + "matchCriteriaId": "419FD073-1517-4FD5-8158-F94BC68A1E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.120", + "matchCriteriaId": "09AC6122-E2A4-40FE-9D33-268A1B2EC265" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.64", + "matchCriteriaId": "CA16DEE3-ABEC-4449-9F4A-7A3DC4FC36C7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.11.11", + "matchCriteriaId": "21434379-192D-472F-9B54-D45E3650E893" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.2", + "matchCriteriaId": "D8882B1B-2ABC-4838-AC1D-DBDBB5764776" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0247da93bf62d33304b7bf97850ebf2a86e06d28", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1534f6f69393aac773465d80d31801b554352627", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/70777a23a54e359cfdfafc625a57cd56434f3859", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8ceb21d76426bbe7072cc3e43281e70c0d664cc7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b7c3d0b59213ebeedff63d128728ce0b3d7a51ec", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b7fc65f5141c24785dc8c19249ca4efcf71b3524", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c9e72352a10ae89a430449f7bfeb043e75c255d9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-573xx/CVE-2024-57386.json b/CVE-2024/CVE-2024-573xx/CVE-2024-57386.json index f63a7f0bf68..406369bbcad 100644 --- a/CVE-2024/CVE-2024-573xx/CVE-2024-57386.json +++ b/CVE-2024/CVE-2024-573xx/CVE-2024-57386.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57386", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-23T22:15:15.163", - "lastModified": "2025-01-24T22:15:34.727", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-01-31T16:13:06.540", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wallosapp:wallos:2.41.0:*:*:*:*:*:*:*", + "matchCriteriaId": "30AE697F-F322-469D-8ABE-C28D92034120" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/PawaritSanguanpang/CVEs/tree/main/Wallos/CVE-2024-57386", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57914.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57914.json index 6434e86191d..bba529bbf28 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57914.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57914.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57914", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T12:15:25.573", - "lastModified": "2025-01-19T12:15:25.573", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:19:21.703", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: typec: tcpci: soluciona el problema del puntero NULL en el caso de irq compartida. La funci\u00f3n tcpci_irq() puede encontrarse con el siguiente problema de desreferencia de puntero NULL: [2.641851] No se puede gestionar la desreferencia de puntero NULL del kernel en la direcci\u00f3n virtual 0000000000000010 [2.641951] estado 0x1, 0x37f [2.650659] Informaci\u00f3n de aborto de memoria: [2.656490] ESR = 0x0000000096000004 [2.660230] EC = 0x25: DABT (EL actual), IL = 32 bits [2.665532] SET = 0, FnV = 0 [2.668579] EA = 0, S1PTW = 0 [ 2.671715] FSC = 0x04: error de traducci\u00f3n de nivel 0 [ 2.676584] Informaci\u00f3n de cancelaci\u00f3n de datos: [ 2.679459] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 2.684936] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 2.689980] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 2.695284] [0000000000000010] direcci\u00f3n de usuario pero active_mm es intercambiador [ 2.701632] Error interno: Oops: 0000000096000004 [#1] PREEMPT SMP [ 2.707883] M\u00f3dulos vinculados en: [ 2.710936] CPU: 1 UID: 0 PID: 87 Comm: irq/111-2-0051 No contaminado 6.12.0-rc6-06316-g7f63786ad3d1-dirty #4 [ 2.720570] Nombre del hardware: Placa NXP i.MX93 11X11 EVK (DT) [ 2.726040] pstate: 60400009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 2.732989] pc : tcpci_irq+0x38/0x318 [ 2.736647] lr : _tcpci_irq+0x14/0x20 [ 2.740295] sp : ffff80008324bd30 [ 2.743597] x29: ffff80008324bd70 x28: ffff800080107894 x27: ffff800082198f70 [ 2.750721] x26: ffff0000050e6680 x25: ffff000004d172ac x24: ffff0000050f0000 [ 2.757845] x23: ffff000004d17200 x22: 0000000000000001 x21: ffff0000050f0000 [ 2.764969] x20: ffff000004d17200 x19: 0000000000000000 x18: 0000000000000001 [ 2.772093] x17: 0000000000000000 x16: ffff80008183d8a0 x15: ffff00007fbab040 [ 2.779217] x14: ffff00007fb918c0 x13: 0000000000000000 x12: 000000000000017a [ 2.786341] x11: 0000000000000001 x10: 0000000000000a90 x9 : ffff80008324bd00 [ 2.793465] x8 : ffff0000050f0af0 x7 : ffff00007fbaa840 x6 : 0000000000000031 [ 2.800589] x5 : 000000000000017a x4 : 0000000000000002 x3 : 0000000000000002 [ 2.807713] x2 : ffff80008324bd3a x1 : 00000000000000010 x0 : 0000000000000000 [ 2.814838] Rastreo de llamadas: [ 2.817273] tcpci_irq+0x38/0x318 [ 2.820583] _tcpci_irq+0x14/0x20 [ 2.823885] irq_thread_fn+0x2c/0xa8 [ 2.827456] irq_thread+0x16c/0x2f4 [ 2.830940] kthread+0x110/0x114 [ 2.834164] ret_from_fork+0x10/0x20 [ 2.837738] C\u00f3digo: f9426420 f9001fe0 d2800000 52800201 (f9400a60) Esto puede suceder en el caso de irq compartido. Por ejemplo, dos puertos Tipo-C comparten un irq. Despu\u00e9s de que el primer puerto termin\u00f3 tcpci_register_port(), puede activar la interrupci\u00f3n. Sin embargo, si la interrupci\u00f3n llega por casualidad, el segundo puerto termina devm_request_threaded_irq(), el controlador de interrupci\u00f3n del segundo puerto se ejecutar\u00e1 primero. Entonces, el problema anterior ocurre debido a que tcpci sigue siendo un puntero NULL en tcpci_irq() cuando se desreferencia a regmap. devm_request_threaded_irq() <-- port1 irq viene deshabilitar_irq(client->irq); tcpci_register_port() Esto restaurar\u00e1 la l\u00f3gica al estado anterior a el commit (77e85107a771 \"usb: typec: tcpci: support edge irq\"). Sin embargo, mover tcpci_register_port() antes crea un problema cuando se usa el irq de borde porque tcpci_init() se llamar\u00e1 antes que devm_request_threaded_irq(). tcpci_init() escribe ALERT_MASK en el hardware para indicarle que comience a generar interrupciones, pero a\u00fan no estamos listos para lidiar con ellas, entonces los eventos ALERT pueden perderse y la l\u00ednea ALERT no se recuperar\u00e1 al nivel alto para siempre. Para evitar el problema, esto tambi\u00e9n establecer\u00e1 el registro ALERT_MASK despu\u00e9s del retorno de devm_request_threaded_irq()." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "CAA666EC-CF76-46C6-AE86-951E128D4C0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/8586d6ea623e48b2bd38304bbc52b0b8228816ff", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/862a9c0f68487fd6ced15622d9cdcec48f8b5aaa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57915.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57915.json index b0c88f7e95c..5e1c07b093c 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57915.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57915.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57915", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T12:15:25.673", - "lastModified": "2025-01-23T17:15:19.960", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:30:44.223", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,27 +15,140 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: gadget: u_serial: Deshabilitar ep antes de configurar el puerto como nulo para corregir el bloqueo causado por el puerto nulo Teniendo en cuenta que en algunos casos extremos, al realizar la operaci\u00f3n de desvinculaci\u00f3n, gserial_disconnect ha borrado gser->ioport, lo que desencadena la reconfiguraci\u00f3n del gadget y luego llama a gs_read_complete, lo que da como resultado el acceso a un puntero nulo. Por lo tanto, ep se deshabilita antes de que gserial_disconnect configure el puerto como nulo para evitar que esto suceda. Rastreo de llamadas: gs_read_complete+0x58/0x240 usb_gadget_giveback_request+0x40/0x160 dwc3_remove_requests+0x170/0x484 dwc3_ep0_out_start+0xb0/0x1d4 __dwc3_gadget_start+0x25c/0x720 kretprobe_trampoline.cfi_jt+0x0/0x8 kretprobe_trampoline.cfi_jt+0x0/0x8 udc_bind_to_driver+0x1d8/0x300 usb_gadget_probe_driver+0xa8/0x1dc gadget_dev_desc_UDC_store+0x13c/0x188 configfs_write_iter+0x160/0x1f4 vfs_write+0x2d0/0x40c ksys_write+0x7c/0xf0 __arm64_sys_write+0x20/0x30 invocar_llamada_al_sistema+0x60/0x150 el0_svc_common+0x8c/0xf8 do_el0_svc+0x28/0xa0 el0_svc+0x24/0x84" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.6.27", + "versionEndExcluding": "6.1.125", + "matchCriteriaId": "E4E3F6ED-7590-470C-831C-BC7A27AB02D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.72", + "matchCriteriaId": "33E12097-C88A-45B4-9677-2A961A08DD3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "02D604F6-10D1-4F7B-A022-0888406A1121" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0c50f00cc29948184af05bda31392fff5821f4f3", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/13014969cbf07f18d62ceea40bd8ca8ec9d36cec", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3d730e8758c75b68a0152ee1ac48a270ea6725b4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e122d780a0f19aefd700dbd0b0e3ed3af0ae97f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d2de56cc45ee447f005d63217e84988b4f02faa9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57926.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57926.json index 3e2ac299461..e96e32a8bd3 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57926.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57926.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57926", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T12:15:26.713", - "lastModified": "2025-01-19T12:15:26.713", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:24:04.573", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,119 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/mediatek: Establecer private->all_drm_private[i]->drm en NULL si mtk_drm_bind devuelve err El puntero debe establecerse en NULL, de lo contrario KASAN se queja de use-after-free. Porque en mtk_drm_bind, todos los drm de private se establecen de la siguiente manera. private->all_drm_private[i]->drm = drm; Y drm ser\u00e1 liberado por drm_dev_put en caso de que mtk_drm_kms_init devuelva un error. Sin embargo, la ruta de apagado a\u00fan accede a la memoria asignada previamente en drm_atomic_helper_shutdown. [ 84.874820] watchdog: watchdog0: \u00a1watchdog no se detuvo! [ 86.512054] ======================================================================= [ 86.513162] ERROR: KASAN: use-after-free en drm_atomic_helper_shutdown+0x33c/0x378 [ 86.514258] Lectura de tama\u00f1o 8 en la direcci\u00f3n ffff0000d46fc068 por la tarea shutdown/1 [ 86.515213] [ 86.515455] CPU: 1 UID: 0 PID: 1 Comm: shutdown No contaminado 6.13.0-rc1-mtk+gfa1a78e5d24b-dirty #55 [ 86.516752] Nombre del hardware: Producto desconocido/Producto desconocido, BIOS 2022.10 10/01/2022 [ 86.517960] Rastreo de llamadas: [ 86.518333] show_stack+0x20/0x38 (C) [ 86.518891] dump_stack_lvl+0x90/0xd0 [ 86.519443] print_report+0xf8/0x5b0 [ 86.519985] kasan_report+0xb4/0x100 [ 86.520526] __asan_report_load8_noabort+0x20/0x30 [ 86.521240] drm_atomic_helper_shutdown+0x33c/0x378 [ 86.521966] apagado_drm_mtk+0x54/0x80 [ 86.522546] apagado_plataforma+0x64/0x90 [ 86.523137] apagado_dispositivo+0x260/0x5b8 [ 86.523728] reinicio_n\u00facleo+0x78/0xf0 [ 86.524282] __do_sys_reboot+0x258/0x2f0 [ 86.524871] __arm64_sys_reboot+0x90/0xd8 [ 86.525473] invocar_syscall+0x74/0x268 [ 86.526041] el0_svc_common.constprop.0+0xb0/0x240 [ 86.526751] do_el0_svc+0x4c/0x70 [ 86.527251] el0_svc+0x4c/0xc0 [ 86.527719] el0t_64_sync_handler+0x144/0x168 [ 86.528367] el0t_64_sync+0x198/0x1a0 [ 86.528920] [ 86.529157] La direcci\u00f3n con errores pertenece a la p\u00e1gina f\u00edsica: [ 86.529972] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff0000d46fd4d0 pfn:0x1146fc [86.531319] indicadores: 0xbfffc0000000000(node=0|zone=2|lastcpupid=0xffff) [86.532267] sin procesar: 0bfffc0000000000 0000000000000000 dead000000000122 0000000000000000 [86.533390] sin procesar: ffff0000d46fd4d0 000000000000000 00000000ffffffff 0000000000000000 [86.534511] p\u00e1gina volcada porque: kasan: se detect\u00f3 un acceso incorrecto [ 86.535323] [ 86.535559] Estado de la memoria alrededor de la direcci\u00f3n con errores: [ 86.536265] ffff0000d46fbf00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 86.537314] ffff0000d46fbf80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 86.538363] >ffff0000d46fc000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 86.544733] ^ [ 86.551057] ffff0000d46fc080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 86.557510] ffff0000d46fc100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 86.563928] ===================================================================== [ 86.571093] Deshabilitando la depuraci\u00f3n de bloqueo debido a una corrupci\u00f3n del kernel [ 86.577642] No se puede gestionar la solicitud de paginaci\u00f3n del kernel en la direcci\u00f3n virtual e0e9c0920000000b [ 86.581834] KASAN: tal vez acceso a memoria salvaje en el rango [0x0752049000000058-0x075204900000005f] ..." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.72", + "matchCriteriaId": "8963EE3B-CE8E-4E38-9781-95B490EAC04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "02D604F6-10D1-4F7B-A022-0888406A1121" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/078b2ff7da200b7532398e668eef723ad40fb516", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/36684e9d88a2e2401ae26715a2e217cb4295cea7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7083b93e9755d60f0c2bcaa9d064308108280534", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57927.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57927.json index 5ab3121a4a1..d81bd5c9357 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57927.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57927.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57927", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T12:15:26.810", - "lastModified": "2025-01-19T12:15:26.810", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:29:09.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nfs: Arreglar oops en nfs_netfs_init_request() al copiar a cach\u00e9 Cuando netfslib quiere copiar algunos datos que acaban de leerse en nombre de nfs, crea una nueva solicitud de escritura y llama a nfs_netfs_init_request() para inicializarla, pero con un puntero de archivo NULL. Esto hace que nfs_file_open_context() d\u00e9 un error; sin embargo, en realidad no necesitamos el contexto nfs ya que solo vamos a escribir en la cach\u00e9. Arregla esto simplemente devolviendo si no se nos da un puntero de archivo y emitiendo una advertencia si la solicitud fue para algo distinto a copiar a cach\u00e9. Adem\u00e1s, arregla nfs_netfs_free_request() para que no intente liberar el contexto si el puntero es NULL." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.12", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "CAA666EC-CF76-46C6-AE86-951E128D4C0A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/13a07cc81e2d116cece727a83746c74b87a9d417", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/86ad1a58f6a9453f49e06ef957a40a8dac00a13f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-579xx/CVE-2024-57933.json b/CVE-2024/CVE-2024-579xx/CVE-2024-57933.json index 99be5b782fb..b3fcce38159 100644 --- a/CVE-2024/CVE-2024-579xx/CVE-2024-57933.json +++ b/CVE-2024/CVE-2024-579xx/CVE-2024-57933.json @@ -2,8 +2,8 @@ "id": "CVE-2024-57933", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-21T12:15:26.947", - "lastModified": "2025-01-21T12:15:26.947", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:21:36.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,19 +15,114 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: gve: proteger las operaciones XSK ante la existencia de colas Este parche predica la habilitaci\u00f3n y deshabilitaci\u00f3n de los grupos XSK ante la existencia de colas. Tal como est\u00e1, si la interfaz est\u00e1 inactiva, deshabilitar o habilitar los grupos XSK provocar\u00eda un bloqueo, ya que el puntero de cola RX ser\u00eda NULL. El registro del grupo XSK se producir\u00e1 como parte de la siguiente interfaz activa. De forma similar, xsk_wakeup debe protegerse contra la desaparici\u00f3n de colas mientras se ejecuta la funci\u00f3n, por lo que se agrega una comprobaci\u00f3n contra el indicador GVE_PRIV_FLAGS_NAPI_ENABLED para sincronizar con la desactivaci\u00f3n del bit y elsynchronous_net() en gve_turndown." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.4", + "versionEndExcluding": "6.6.70", + "matchCriteriaId": "515082D3-9A59-4AD1-9D63-8CA1BA25CE47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.12.9", + "matchCriteriaId": "1D13AF97-FFED-4B68-906D-CFE38D0B88DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/40338d7987d810fcaa95c500b1068a52b08eec9b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/771d66f2bd8c4dba1286a9163ab982cecd825718", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8e8d7037c89437af12725f454e2eaf40e8166c0f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6435.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6435.json index 9a7cbd7d133..710d315e04b 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6435.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6435.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6435", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-07-16T13:15:13.630", - "lastModified": "2024-11-21T09:49:38.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:01:23.807", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,16 +93,74 @@ "value": "CWE-732" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.15.00:*:*:*:*:*:*:*", + "matchCriteriaId": "49331A31-6BB8-418C-9500-AA58346FB5FC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.15.01:*:*:*:*:*:*:*", + "matchCriteriaId": "EEDB0C95-55EE-42E6-807C-2FB531485014" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.16.00:*:*:*:*:*:*:*", + "matchCriteriaId": "B644F6C8-003F-4A6B-B2EA-B8B7E49FAE00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.17.00:*:*:*:*:*:*:*", + "matchCriteriaId": "2F09395B-E691-43A1-A7DC-E6240BD9776C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.17.01:*:*:*:*:*:*:*", + "matchCriteriaId": "53E846B6-1E6F-4E62-8683-FD805040B73E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:pavilion8:5.20.00:*:*:*:*:*:*:*", + "matchCriteriaId": "F95BB706-D8F0-45DE-85CC-791D3C4D1AAB" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1681.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1681.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json index 80417ef62db..4029c61e2e3 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7513.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7513", "sourceIdentifier": "PSIRT@rockwellautomation.com", "published": "2024-08-14T20:15:13.013", - "lastModified": "2024-08-15T13:01:10.150", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:25:24.030", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -59,6 +59,28 @@ "providerUrgency": "NOT_DEFINED" } } + ], + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } ] }, "weaknesses": [ @@ -71,12 +93,44 @@ "value": "CWE-732" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rockwellautomation:factorytalk_view:*:*:*:*:se:*:*:*", + "versionStartIncluding": "13.0", + "matchCriteriaId": "E13B3C84-07B8-4327-B73E-21A65D5E5627" + } + ] + } + ] } ], "references": [ { "url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD%201688.html", - "source": "PSIRT@rockwellautomation.com" + "source": "PSIRT@rockwellautomation.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0626.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0626.json index 53a625bac1b..dd7cef71e75 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0626.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0626.json @@ -2,13 +2,17 @@ "id": "CVE-2025-0626", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2025-01-30T19:15:14.010", - "lastModified": "2025-01-30T19:15:14.010", + "lastModified": "2025-01-31T16:15:35.230", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The affected product sends out remote access requests to a hard-coded IP address, bypassing existing device network settings to do so. This could serve as a backdoor and lead to a malicious actor being able to upload and overwrite files on the device." + }, + { + "lang": "es", + "value": "El producto afectado env\u00eda solicitudes de acceso remoto a una direcci\u00f3n IP codificada, omitiendo la configuraci\u00f3n de red existente del dispositivo para hacerlo. Esto podr\u00eda funcionar como una puerta trasera y permitir que un actor malintencionado pueda cargar y sobrescribir archivos en el dispositivo." } ], "metrics": { @@ -60,7 +64,7 @@ "weaknesses": [ { "source": "ics-cert@hq.dhs.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -73,6 +77,18 @@ { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-030-01", "source": "ics-cert@hq.dhs.gov" + }, + { + "url": "https://www.bleepingcomputer.com/news/security/backdoor-found-in-two-healthcare-patient-monitors-linked-to-ip-in-china/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.cisa.gov/resources-tools/resources/contec-cms8000-contains-backdoor", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.fda.gov/medical-devices/safety-communications/cybersecurity-vulnerabilities-certain-patient-monitors-contec-and-epsimed-fda-safety-communication", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0683.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0683.json index ae92d645ab4..a97c22c36de 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0683.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0683.json @@ -2,13 +2,17 @@ "id": "CVE-2025-0683", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2025-01-30T19:15:14.460", - "lastModified": "2025-01-30T19:15:14.460", + "lastModified": "2025-01-31T16:15:35.337", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "In its default configuration, the affected product transmits plain-text patient data to a hard-coded public IP address when a patient is hooked up to the monitor. This could lead to a leakage of confidential patient data to any device with that IP address or an attacker in a machine-in-the-middle scenario." + }, + { + "lang": "es", + "value": "En su configuraci\u00f3n predeterminada, el producto afectado transmite datos del paciente en texto plano a una direcci\u00f3n IP p\u00fablica codificada cuando un paciente est\u00e1 conectado al monitor. Esto podr\u00eda provocar una fuga de datos confidenciales del paciente a cualquier dispositivo con esa direcci\u00f3n IP o a un atacante en un escenario de m\u00e1quina intermedia." } ], "metrics": { @@ -60,7 +64,7 @@ "weaknesses": [ { "source": "ics-cert@hq.dhs.gov", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -73,6 +77,18 @@ { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-25-030-01", "source": "ics-cert@hq.dhs.gov" + }, + { + "url": "https://www.bleepingcomputer.com/news/security/backdoor-found-in-two-healthcare-patient-monitors-linked-to-ip-in-china/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.cisa.gov/resources-tools/resources/contec-cms8000-contains-backdoor", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://www.fda.gov/medical-devices/safety-communications/cybersecurity-vulnerabilities-certain-patient-monitors-contec-and-epsimed-fda-safety-communication", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21502.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21502.json index c9d7aac11a5..0e1b2340bae 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21502.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21502.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21502", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:15.180", - "lastModified": "2025-01-25T18:15:26.790", + "lastModified": "2025-01-31T16:15:35.437", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -60,6 +60,10 @@ "url": "http://www.openwall.com/lists/oss-security/2025/01/25/6", "source": "af854a3a-2127-422b-91ae-364da2661108" }, + { + "url": "https://lists.debian.org/debian-lts-announce/2025/01/msg00031.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, { "url": "https://security.netapp.com/advisory/ntap-20250124-0009/", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2025/CVE-2025-216xx/CVE-2025-21644.json b/CVE-2025/CVE-2025-216xx/CVE-2025-21644.json index 0efa160324b..ee19fc98377 100644 --- a/CVE-2025/CVE-2025-216xx/CVE-2025-21644.json +++ b/CVE-2025/CVE-2025-216xx/CVE-2025-21644.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21644", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T11:15:09.977", - "lastModified": "2025-01-19T11:15:09.977", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:55:03.973", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: drm/xe: Se corrige la invalidaci\u00f3n de tlb al realizar un wedging. Si GuC no se carga, el controlador realiza un wedging, pero en el proceso intenta hacer cosas que quiz\u00e1s a\u00fan no se hayan inicializado. Esto hace que xe_gt_tlb_invalidation_init() se realice antes: como dice su propia documentaci\u00f3n, es una inicializaci\u00f3n solo de software y deber\u00eda haber sido nombrada con el sufijo _early(). Mu\u00e9velo para que sea llamado por xe_gt_init_early(), de modo que los bloqueos y seqno se inicialicen, evitando un ptr deref NULL al realizar cu\u00f1as: xe 0000:03:00.0: [drm] *ERROR* GT0: carga fallida: estado: Reset = 0, BootROM = 0x50, UKernel = 0x00, MIA = 0x00, Auth = 0x01 xe 0000:03:00.0: [drm] *ERROR* GT0: verificaci\u00f3n de firma de firmware fallida xe 0000:03:00.0: [drm] *ERROR* CR\u00cdTICO: Xe ha declarado el dispositivo 0000:03:00.0 como cu\u00f1ado. ... ERROR: desreferencia de puntero NULL del kernel, direcci\u00f3n: 0000000000000000 #PF: acceso de lectura del supervisor en modo kernel #PF: error_code(0x0000) - p\u00e1gina no presente PGD 0 P4D 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 9 UID: 0 PID: 3908 Comm: modprobe Contaminado: GUW 6.13.0-rc4-xe+ #3 Contaminado: [U]=USER, [W]=WARN Nombre del hardware: Intel Corporation Alder Lake Client Platform/AlderLake-S ADP-S DDR5 UDIMM CRB, BIOS ADLSFWI1.R00.3275.A00.2207010640 01/07/2022 RIP: 0010:xe_gt_tlb_invalidation_reset+0x75/0x110 [xe] Esto se puede activar f\u00e1cilmente al presionar el binario GuC para forzar un error de firma. A\u00fan habr\u00e1 un mensaje adicional, xe 0000:03:00.0: [drm] *ERROR* GT0: Solicitud mmio GuC 0x4100: no hay respuesta 0x4100 pero eso es mejor que una desreferencia de ptr NULL. (seleccionado de el commit 5001ef3af8f2c972d6fd9c5221a8457556f8bea6)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "AD20F8BA-D1BC-4584-8C68-17E958381157" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/09b94ddc58c6640cbbc7775a61a5387b8be71488", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9ab4981552930a9c45682d62424ba610edc3992d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-216xx/CVE-2025-21649.json b/CVE-2025/CVE-2025-216xx/CVE-2025-21649.json index cd38e3d52a2..3e8910f332f 100644 --- a/CVE-2025/CVE-2025-216xx/CVE-2025-21649.json +++ b/CVE-2025/CVE-2025-216xx/CVE-2025-21649.json @@ -2,8 +2,8 @@ "id": "CVE-2025-21649", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2025-01-19T11:15:10.517", - "lastModified": "2025-01-19T11:15:10.517", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-01-31T15:56:17.907", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,15 +15,105 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: hns3: se corrige el fallo del kernel cuando se env\u00eda 1588 en dispositivos HIP08. Actualmente, los dispositivos HIP08 no registran los dispositivos ptp, por lo que hdev->ptp es NULL. Pero el proceso tx a\u00fan intentar\u00eda establecer la informaci\u00f3n de la marca de tiempo del hardware con el indicador SKBTX_HW_TSTAMP y provocar\u00eda un fallo del kernel. [ 128.087798] No se puede gestionar la desreferencia del puntero NULL del n\u00facleo en la direcci\u00f3n virtual 0000000000000018 ... [ 128.280251] pc : hclge_ptp_set_tx_info+0x2c/0x140 [hclge] [ 128.286600] lr : hclge_ptp_set_tx_info+0x20/0x140 [hclge] [ 128.292938] sp : ffff800059b93140 [ 128.297200] x29: ffff800059b93140 x28: 0000000000003280 [ 128.303455] x27: ffff800020d48280 x26: ffff0cb9dc814080 [ 128.309715] x25: ffff0cb9cde93fa0 x24: 0000000000000001 [ 128.315969] x23: 0000000000000000 x22: 0000000000000194 [ 128.322219] x21: ffff0cd94f986000 x20: 0000000000000000 [ 128.328462] x19: ffff0cb9d2a166c0 x18: 0000000000000000 [ [128.334698] x17: 0000000000000000 x16: ffffcf1fc523ed24 [128.340934] x15: 0000ffffd530a518 x14: 0000000000000000 [128.347162] x13: ffff0cd6bdb31310 x12: 0000000000000368 [128.353388] x11: ffff0cb9cfbc7070 x10: ffff2cf55dd11e02 [128.359606] x9: ffffcf1f85a212b4 x8: ffff0cd7cf27dab0 [ 128.365831] x7 : 0000000000000a20 x6 : ffff0cd7cf27d000 [ 128.372040] x5 : 000000000000000 x4 : 000000000000ffff [ 128.378243] x3 : 0000000000000400 x2 : ffffcf1f85a21294 [ 128.384437] x1 : ffff0cb9db520080 x0 : ffff0cb9db500080 [ 128.390626] Rastreo de llamadas: [ 128.393964] hclge_ptp_set_tx_info+0x2c/0x140 [hclge] [ 128.399893] hns3_nic_net_xmit+0x39c/0x4c4 [hns3] [ 128.405468] xmit_one.constprop.0+0xc4/0x200 [ 128.410600] dev_hard_start_xmit+0x54/0xf0 [ 128.415556] sch_direct_xmit+0xe8/0x634 [ 128.420246] __dev_queue_xmit+0x224/0xc70 [ 128.425101] dev_queue_xmit+0x1c/0x40 [ 128.429608] ovs_vport_send+0xac/0x1a0 [openvswitch] [ 128.435409] hacer_salida+0x60/0x17c [openvswitch] [ 128.440770] hacer_ejecutar_acciones+0x898/0x8c4 [openvswitch] [ 128.446993] ovs_ejecutar_acciones+0x64/0xf0 [openvswitch] [ 128.453129] ovs_dp_process_packet+0xa0/0x224 [openvswitch] [ 128.459530] ovs_vport_receive+0x7c/0xfc [openvswitch] [ 128.465497] interno_dev_xmit+0x34/0xb0 [openvswitch] [ 128.471460] xmit_one.constprop.0+0xc4/0x200 [ 128.476561] dev_hard_start_xmit+0x54/0xf0 [ 128.481489] __dev_queue_xmit+0x968/0xc70 [ 128.486330] dev_queue_xmit+0x1c/0x40 [ 128.490856] ip_finish_output2+0x250/0x570 [ 128.495810] __ip_finish_output+0x170/0x1e0 [ 128.500832] ip_finish_output+0x3c/0xf0 [ 128.505504] ip_output+0xbc/0x160 [ 128.509654] ip_send_skb+0x58/0xd4 [ 128.513892] udp_send_skb+0x12c/0x354 [ 128.518387] udp_sendmsg+0x7a8/0x9c0 [ 128.522793] inet_sendmsg+0x4c/0x8c [ 128.527116] __sock_sendmsg+0x48/0x80 [ 128.531609] __sys_sendto+0x124/0x164 [ 128.536099] __arm64_sys_sendto+0x30/0x5c [ 128.540935] invocar_llamada_al_sistema+0x50/0x130 [ 128.545508] el0_svc_common.constprop.0+0x10c/0x124 [ 128.551205] hacer_el0_svc+0x34/0xdc [ 128.555347] el0_svc+0x20/0x30 [ 128.559227] el0_sync_handler+0xb8/0xc0 [ 128.563883] el0_sync+0x160/0x180" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.14", + "versionEndExcluding": "6.12.10", + "matchCriteriaId": "BBD29340-2341-4319-816F-B2A9459A1010" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc1:*:*:*:*:*:*", + "matchCriteriaId": "62567B3C-6CEE-46D0-BC2E-B3717FBF7D13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5A073481-106D-4B15-B4C7-FB0213B8E1D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc3:*:*:*:*:*:*", + "matchCriteriaId": "DE491969-75AE-4A6B-9A58-8FC5AF98798F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc4:*:*:*:*:*:*", + "matchCriteriaId": "93C0660D-7FB8-4FBA-892A-B064BA71E49E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc5:*:*:*:*:*:*", + "matchCriteriaId": "034C36A6-C481-41F3-AE9A-D116E5BE6895" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.13:rc6:*:*:*:*:*:*", + "matchCriteriaId": "8AF9DC49-2085-4FFB-A7E3-73DFAFECC7F2" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/9741e72b2286de8b38de9db685588ac421a95c87", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f19ab3ef96d9626e5f1bdc56d3574c355e83d623", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-229xx/CVE-2025-22994.json b/CVE-2025/CVE-2025-229xx/CVE-2025-22994.json new file mode 100644 index 00000000000..b43bde63361 --- /dev/null +++ b/CVE-2025/CVE-2025-229xx/CVE-2025-22994.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2025-22994", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-01-31T16:15:35.557", + "lastModified": "2025-01-31T16:15:35.557", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "O2OA 9.1.3 is vulnerable to Cross Site Scripting (XSS) in Meetings - Settings." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/o2oa/o2oa/issues/167", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-232xx/CVE-2025-23215.json b/CVE-2025/CVE-2025-232xx/CVE-2025-23215.json new file mode 100644 index 00000000000..51c001b1d65 --- /dev/null +++ b/CVE-2025/CVE-2025-232xx/CVE-2025-23215.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2025-23215", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-01-31T16:15:35.643", + "lastModified": "2025-01-31T16:15:35.643", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "PMD is an extensible multilanguage static code analyzer. The passphrase for the PMD and PMD Designer release signing keys are included in jar published to Maven Central. The private key itself is not known to have been compromised itself, but given its passphrase is, it must also be considered potentially compromised. As a mitigation, both compromised keys have been revoked so that no future use of the keys are possible. Note, that the published artifacts in Maven Central under the group id net.sourceforge.pmd are not compromised and the signatures are valid." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:N/MVI:N/MVA:N/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Clear", + "baseScore": 0.0, + "baseSeverity": "NONE", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NONE", + "modifiedVulnerableSystemIntegrity": "NONE", + "modifiedVulnerableSystemAvailability": "NONE", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "CLEAR" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + }, + { + "lang": "en", + "value": "CWE-540" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/pmd/pmd-designer/commit/1548f5f27ba2981b890827fecbd0612fa70a0362", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pmd/pmd-designer/commit/e87a45312753ec46b3e5576c6f6ac1f7de2f5891", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pmd/pmd/security/advisories/GHSA-88m4-h43f-wx84", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24827.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24827.json index 77f77b2aa90..bfcb5ef2507 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24827.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24827.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24827", "sourceIdentifier": "security@acronis.com", "published": "2025-01-31T13:15:27.553", - "lastModified": "2025-01-31T13:15:27.553", + "lastModified": "2025-01-31T15:15:14.390", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -12,6 +12,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "security@acronis.com", @@ -45,6 +67,16 @@ "value": "CWE-426" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] } ], "references": [ diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24829.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24829.json index cb801062750..ba2c3e28e56 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24829.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24829.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24829", "sourceIdentifier": "security@acronis.com", "published": "2025-01-31T13:15:27.870", - "lastModified": "2025-01-31T13:15:27.870", + "lastModified": "2025-01-31T16:15:36.170", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -12,6 +12,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "security@acronis.com", @@ -45,6 +67,16 @@ "value": "CWE-426" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] } ], "references": [ diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24830.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24830.json index 88bec06eca7..008cd868a90 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24830.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24830.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24830", "sourceIdentifier": "security@acronis.com", "published": "2025-01-31T13:15:28.000", - "lastModified": "2025-01-31T13:15:28.000", + "lastModified": "2025-01-31T16:15:36.327", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -12,6 +12,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.0, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "security@acronis.com", @@ -45,6 +67,16 @@ "value": "CWE-426" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] } ], "references": [ diff --git a/CVE-2025/CVE-2025-248xx/CVE-2025-24831.json b/CVE-2025/CVE-2025-248xx/CVE-2025-24831.json index f6c4fcae69d..3445a0c81ee 100644 --- a/CVE-2025/CVE-2025-248xx/CVE-2025-24831.json +++ b/CVE-2025/CVE-2025-248xx/CVE-2025-24831.json @@ -2,7 +2,7 @@ "id": "CVE-2025-24831", "sourceIdentifier": "security@acronis.com", "published": "2025-01-31T13:15:28.130", - "lastModified": "2025-01-31T13:15:28.130", + "lastModified": "2025-01-31T16:15:36.487", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -12,6 +12,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", + "baseScore": 6.6, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.3, + "impactScore": 5.2 + } + ], "cvssMetricV30": [ { "source": "security@acronis.com", @@ -45,6 +67,16 @@ "value": "CWE-428" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-428" + } + ] } ], "references": [ diff --git a/README.md b/README.md index ddafa98e507..e66456c6bb7 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-01-31T15:00:40.693004+00:00 +2025-01-31T17:00:31.389465+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-01-31T14:53:39.930000+00:00 +2025-01-31T16:57:05.917000+00:00 ``` ### Last Data Feed Release @@ -33,51 +33,58 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -279686 +279700 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `14` -- [CVE-2025-0929](CVE-2025/CVE-2025-09xx/CVE-2025-0929.json) (`2025-01-31T14:15:34.130`) -- [CVE-2025-0930](CVE-2025/CVE-2025-09xx/CVE-2025-0930.json) (`2025-01-31T14:15:34.293`) -- [CVE-2025-24827](CVE-2025/CVE-2025-248xx/CVE-2025-24827.json) (`2025-01-31T13:15:27.553`) -- [CVE-2025-24828](CVE-2025/CVE-2025-248xx/CVE-2025-24828.json) (`2025-01-31T13:15:27.727`) -- [CVE-2025-24829](CVE-2025/CVE-2025-248xx/CVE-2025-24829.json) (`2025-01-31T13:15:27.870`) -- [CVE-2025-24830](CVE-2025/CVE-2025-248xx/CVE-2025-24830.json) (`2025-01-31T13:15:28.000`) -- [CVE-2025-24831](CVE-2025/CVE-2025-248xx/CVE-2025-24831.json) (`2025-01-31T13:15:28.130`) +- [CVE-2023-38739](CVE-2023/CVE-2023-387xx/CVE-2023-38739.json) (`2025-01-31T16:15:30.707`) +- [CVE-2024-11741](CVE-2024/CVE-2024-117xx/CVE-2024-11741.json) (`2025-01-31T16:15:30.853`) +- [CVE-2024-40696](CVE-2024/CVE-2024-406xx/CVE-2024-40696.json) (`2025-01-31T16:15:33.913`) +- [CVE-2024-45089](CVE-2024/CVE-2024-450xx/CVE-2024-45089.json) (`2025-01-31T16:15:34.177`) +- [CVE-2024-45650](CVE-2024/CVE-2024-456xx/CVE-2024-45650.json) (`2025-01-31T15:15:13.350`) +- [CVE-2024-47103](CVE-2024/CVE-2024-471xx/CVE-2024-47103.json) (`2025-01-31T16:15:34.367`) +- [CVE-2024-47116](CVE-2024/CVE-2024-471xx/CVE-2024-47116.json) (`2025-01-31T16:15:34.513`) +- [CVE-2024-49807](CVE-2024/CVE-2024-498xx/CVE-2024-49807.json) (`2025-01-31T16:15:34.647`) +- [CVE-2024-53319](CVE-2024/CVE-2024-533xx/CVE-2024-53319.json) (`2025-01-31T16:15:34.793`) +- [CVE-2024-53320](CVE-2024/CVE-2024-533xx/CVE-2024-53320.json) (`2025-01-31T16:15:34.883`) +- [CVE-2024-53537](CVE-2024/CVE-2024-535xx/CVE-2024-53537.json) (`2025-01-31T16:15:34.963`) +- [CVE-2024-53582](CVE-2024/CVE-2024-535xx/CVE-2024-53582.json) (`2025-01-31T16:15:35.053`) +- [CVE-2025-22994](CVE-2025/CVE-2025-229xx/CVE-2025-22994.json) (`2025-01-31T16:15:35.557`) +- [CVE-2025-23215](CVE-2025/CVE-2025-232xx/CVE-2025-23215.json) (`2025-01-31T16:15:35.643`) ### CVEs modified in the last Commit -Recently modified CVEs: `55` +Recently modified CVEs: `135` -- [CVE-2023-31459](CVE-2023/CVE-2023-314xx/CVE-2023-31459.json) (`2025-01-31T14:15:32.890`) -- [CVE-2023-31460](CVE-2023/CVE-2023-314xx/CVE-2023-31460.json) (`2025-01-31T14:15:33.087`) -- [CVE-2023-31518](CVE-2023/CVE-2023-315xx/CVE-2023-31518.json) (`2025-01-31T14:15:33.290`) -- [CVE-2023-31595](CVE-2023/CVE-2023-315xx/CVE-2023-31595.json) (`2025-01-31T14:15:33.500`) -- [CVE-2023-31614](CVE-2023/CVE-2023-316xx/CVE-2023-31614.json) (`2025-01-31T14:15:33.710`) -- [CVE-2023-31615](CVE-2023/CVE-2023-316xx/CVE-2023-31615.json) (`2025-01-31T14:15:33.920`) -- [CVE-2023-39998](CVE-2023/CVE-2023-399xx/CVE-2023-39998.json) (`2025-01-31T14:22:08.727`) -- [CVE-2023-48677](CVE-2023/CVE-2023-486xx/CVE-2023-48677.json) (`2025-01-31T13:15:26.723`) -- [CVE-2024-1380](CVE-2024/CVE-2024-13xx/CVE-2024-1380.json) (`2025-01-31T13:26:51.163`) -- [CVE-2024-1668](CVE-2024/CVE-2024-16xx/CVE-2024-1668.json) (`2025-01-31T13:48:12.577`) -- [CVE-2024-25708](CVE-2024/CVE-2024-257xx/CVE-2024-25708.json) (`2025-01-31T13:27:06.877`) -- [CVE-2024-25709](CVE-2024/CVE-2024-257xx/CVE-2024-25709.json) (`2025-01-31T14:35:45.990`) -- [CVE-2024-5031](CVE-2024/CVE-2024-50xx/CVE-2024-5031.json) (`2025-01-31T14:18:23.003`) -- [CVE-2024-5165](CVE-2024/CVE-2024-51xx/CVE-2024-5165.json) (`2025-01-31T14:46:11.070`) -- [CVE-2024-52555](CVE-2024/CVE-2024-525xx/CVE-2024-52555.json) (`2025-01-31T14:37:51.653`) -- [CVE-2024-54153](CVE-2024/CVE-2024-541xx/CVE-2024-54153.json) (`2025-01-31T14:43:01.333`) -- [CVE-2024-54154](CVE-2024/CVE-2024-541xx/CVE-2024-54154.json) (`2025-01-31T14:51:35.733`) -- [CVE-2024-54155](CVE-2024/CVE-2024-541xx/CVE-2024-54155.json) (`2025-01-31T14:53:39.930`) -- [CVE-2025-24114](CVE-2025/CVE-2025-241xx/CVE-2025-24114.json) (`2025-01-31T14:51:05.633`) -- [CVE-2025-24116](CVE-2025/CVE-2025-241xx/CVE-2025-24116.json) (`2025-01-31T14:44:25.387`) -- [CVE-2025-24117](CVE-2025/CVE-2025-241xx/CVE-2025-24117.json) (`2025-01-31T14:40:21.463`) -- [CVE-2025-24120](CVE-2025/CVE-2025-241xx/CVE-2025-24120.json) (`2025-01-31T14:42:41.767`) -- [CVE-2025-24127](CVE-2025/CVE-2025-241xx/CVE-2025-24127.json) (`2025-01-31T14:42:12.703`) -- [CVE-2025-24128](CVE-2025/CVE-2025-241xx/CVE-2025-24128.json) (`2025-01-31T14:41:42.797`) -- [CVE-2025-24129](CVE-2025/CVE-2025-241xx/CVE-2025-24129.json) (`2025-01-31T14:40:49.027`) +- [CVE-2024-53797](CVE-2024/CVE-2024-537xx/CVE-2024-53797.json) (`2025-01-31T16:49:57.640`) +- [CVE-2024-54677](CVE-2024/CVE-2024-546xx/CVE-2024-54677.json) (`2025-01-31T15:15:14.050`) +- [CVE-2024-56537](CVE-2024/CVE-2024-565xx/CVE-2024-56537.json) (`2025-01-31T15:59:18.730`) +- [CVE-2024-56569](CVE-2024/CVE-2024-565xx/CVE-2024-56569.json) (`2025-01-31T15:58:56.730`) +- [CVE-2024-56575](CVE-2024/CVE-2024-565xx/CVE-2024-56575.json) (`2025-01-31T15:58:40.353`) +- [CVE-2024-56587](CVE-2024/CVE-2024-565xx/CVE-2024-56587.json) (`2025-01-31T15:27:30.777`) +- [CVE-2024-56687](CVE-2024/CVE-2024-566xx/CVE-2024-56687.json) (`2025-01-31T15:58:17.773`) +- [CVE-2024-56698](CVE-2024/CVE-2024-566xx/CVE-2024-56698.json) (`2025-01-31T15:57:29.440`) +- [CVE-2024-57386](CVE-2024/CVE-2024-573xx/CVE-2024-57386.json) (`2025-01-31T16:13:06.540`) +- [CVE-2024-57914](CVE-2024/CVE-2024-579xx/CVE-2024-57914.json) (`2025-01-31T15:19:21.703`) +- [CVE-2024-57915](CVE-2024/CVE-2024-579xx/CVE-2024-57915.json) (`2025-01-31T15:30:44.223`) +- [CVE-2024-57926](CVE-2024/CVE-2024-579xx/CVE-2024-57926.json) (`2025-01-31T15:24:04.573`) +- [CVE-2024-57927](CVE-2024/CVE-2024-579xx/CVE-2024-57927.json) (`2025-01-31T15:29:09.497`) +- [CVE-2024-57933](CVE-2024/CVE-2024-579xx/CVE-2024-57933.json) (`2025-01-31T15:21:36.207`) +- [CVE-2024-6435](CVE-2024/CVE-2024-64xx/CVE-2024-6435.json) (`2025-01-31T15:01:23.807`) +- [CVE-2024-7513](CVE-2024/CVE-2024-75xx/CVE-2024-7513.json) (`2025-01-31T15:25:24.030`) +- [CVE-2025-0626](CVE-2025/CVE-2025-06xx/CVE-2025-0626.json) (`2025-01-31T16:15:35.230`) +- [CVE-2025-0683](CVE-2025/CVE-2025-06xx/CVE-2025-0683.json) (`2025-01-31T16:15:35.337`) +- [CVE-2025-21502](CVE-2025/CVE-2025-215xx/CVE-2025-21502.json) (`2025-01-31T16:15:35.437`) +- [CVE-2025-21644](CVE-2025/CVE-2025-216xx/CVE-2025-21644.json) (`2025-01-31T15:55:03.973`) +- [CVE-2025-21649](CVE-2025/CVE-2025-216xx/CVE-2025-21649.json) (`2025-01-31T15:56:17.907`) +- [CVE-2025-24827](CVE-2025/CVE-2025-248xx/CVE-2025-24827.json) (`2025-01-31T15:15:14.390`) +- [CVE-2025-24829](CVE-2025/CVE-2025-248xx/CVE-2025-24829.json) (`2025-01-31T16:15:36.170`) +- [CVE-2025-24830](CVE-2025/CVE-2025-248xx/CVE-2025-24830.json) (`2025-01-31T16:15:36.327`) +- [CVE-2025-24831](CVE-2025/CVE-2025-248xx/CVE-2025-24831.json) (`2025-01-31T16:15:36.487`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0b7efbf605c..f86a1e64bda 100644 --- a/_state.csv +++ b/_state.csv @@ -187663,7 +187663,7 @@ CVE-2021-47431,0,0,add1ac233189a516788a8264a4b56bc2893f15bf8b398187b754379bd0eb4 CVE-2021-47432,0,0,ad8e40db56c930ead046a7620886ceac8494b16d992891c53d8a7626dfbccbb1,2024-11-21T06:36:07.873000 CVE-2021-47433,0,0,4665d69408034a8f61f2f7a3ef27a521461a82b8fc95da599554878d40570716,2024-11-21T06:36:08.040000 CVE-2021-47434,0,0,5d889b13cb9c4b665236a8505baf9fc1a75a9299c3e831d6b6d287c793912fec,2024-11-21T06:36:08.147000 -CVE-2021-47435,0,0,0399af6b00ad6d67b30f2a2d4ab4d4b1ec972f935d310d8de643cb3a5a801bba,2024-11-21T06:36:08.267000 +CVE-2021-47435,0,1,15cd1ff840c477f998041450b016486f8abce38dab583041ac04502b3bdd0a58,2025-01-31T15:16:51.193000 CVE-2021-47436,0,0,b1f66ac5efd878d993a17fd0c4c8653610f9b7bf14cd6f149a32b3292e9a73ee,2024-11-21T06:36:08.397000 CVE-2021-47437,0,0,4b84844b5d0afa1aee4eb9cd8d91132cc86915fa767cebe46028421178083be8,2025-01-10T18:15:20.720000 CVE-2021-47438,0,0,be81f99bd1ceb58f333eb7d8cd405f4be714465eff11c5e96abfd42454bc4f82,2025-01-07T20:14:16.923000 @@ -210381,14 +210381,14 @@ CVE-2022-4534,0,0,10ac5e4e38bf0db79267e08c8540866daa17ecccba8c0df0aec808714bcf6f CVE-2022-45343,0,0,03d2845968461eadd481aaf67d3d62e476c804d916077074d0449ed7db812563,2024-11-21T07:29:04.330000 CVE-2022-45347,0,0,9ea2605e2756adc54ce5b6127b9e49fb327820e63183ede1040be3a5aadfbd60,2024-11-21T07:29:04.487000 CVE-2022-45348,0,0,a37746ea18bd23fb385965a3f2fa66930a840a6647e3bd4ceababc8d9f5fd7e8,2024-11-21T07:29:04.610000 -CVE-2022-45349,0,1,6a3b0e21a6f0f955d474df1f278c2ee4e0b71e898487dfde7482affa0c49000d,2025-01-31T14:12:19.927000 +CVE-2022-45349,0,0,6a3b0e21a6f0f955d474df1f278c2ee4e0b71e898487dfde7482affa0c49000d,2025-01-31T14:12:19.927000 CVE-2022-45350,0,0,f0554a4b0faf9f0d2f04513ab80292f3306b98228fe13d1b922b9fc83dadc371,2024-11-21T07:29:04.867000 -CVE-2022-45351,0,1,4dd7deb1f1afbc6de399a394f8805c88fcf63735c70677cbac007c7d23e46f3a,2025-01-31T14:27:22.100000 -CVE-2022-45352,0,1,b6097e2e8a0b3478a2147c48bf62a50ffeebe6e733bc87e78975cff077c985d4,2025-01-31T14:25:34.883000 +CVE-2022-45351,0,0,4dd7deb1f1afbc6de399a394f8805c88fcf63735c70677cbac007c7d23e46f3a,2025-01-31T14:27:22.100000 +CVE-2022-45352,0,0,b6097e2e8a0b3478a2147c48bf62a50ffeebe6e733bc87e78975cff077c985d4,2025-01-31T14:25:34.883000 CVE-2022-45353,0,0,e3bead299d0ae59c8d23da6a08f270b3050e20710bf245fdf4bfc79467865341,2024-11-21T07:29:05.317000 CVE-2022-45354,0,0,f10b2c66235936fe82d58449fbabf8a0d29aa2f5469c5ca6a8be92742280fc8b,2024-11-21T07:29:05.453000 CVE-2022-45355,0,0,c3018cb8ec48ee8b3bc7e2941c5f4b269b902da7a34de71801c28185ee8b5a6a,2024-11-21T07:29:05.617000 -CVE-2022-45356,0,1,03d63c3a60b22e29a351064c357d1e16de444f3339c5b9e5bbf06f5683c13d83,2025-01-31T14:23:40.960000 +CVE-2022-45356,0,0,03d63c3a60b22e29a351064c357d1e16de444f3339c5b9e5bbf06f5683c13d83,2025-01-31T14:23:40.960000 CVE-2022-45357,0,0,7d9d2dbb9eca8c7d55336eca93eeb7cd5447837b42de615f9d9587e1e482e2dd,2024-11-21T07:29:05.847000 CVE-2022-45358,0,0,112834b36b54552a6eb48a055278d38a408bd29acc5a2aa38258a45b2eeb17a6,2024-11-21T07:29:06.067000 CVE-2022-45359,0,0,b21737c38b498bdb223b476ecad40d71366eee10f34f1a35016c5565bf6d1494,2024-11-21T07:29:06.207000 @@ -215977,14 +215977,14 @@ CVE-2023-21108,0,0,aa471174704ea3fdb9f8b2106a5be8827cbb290a00c1eb662144d17620a7e CVE-2023-21109,0,0,604447f954e139f9191bf5e1289232fe508636391eea9bd91609d198c4db2690,2025-01-24T18:15:30.957000 CVE-2023-2111,0,0,6a9640260aa91563af780e2010a0c6c0acb0d185fdafa584ccb0db7edce84d06,2025-01-10T17:15:11.043000 CVE-2023-21110,0,0,0b4b736e103bdaa50e37209c44fa0a9e35d32b615b19ae7e57860a2003079c40,2025-01-24T18:15:31.133000 -CVE-2023-21111,0,1,f4e7d43e615f06e070b3253ad1ad49047614071e3ce2fdc84a0b7f03e6a45774,2025-01-31T14:15:27.333000 +CVE-2023-21111,0,0,f4e7d43e615f06e070b3253ad1ad49047614071e3ce2fdc84a0b7f03e6a45774,2025-01-31T14:15:27.333000 CVE-2023-21112,0,0,8f032a593c5483bc4f7b3834871ad08de86f2ddb01c05d63111f70ea9ef7db61,2025-01-24T17:15:10.117000 CVE-2023-21113,0,0,31e1212d8efecb910800eecacc301137f8379e91cd70784a0252f8c3d5ee2583,2024-12-17T16:58:29.983000 CVE-2023-21114,0,0,fa32db5c147ae6a7a528a1bc56976da826ae48513e9e13398dd1022162fdf60f,2024-12-17T16:55:34.213000 CVE-2023-21115,0,0,d7e4c2025519fe78f076fc7aa3fd4a605d2590b8acba5d765081b08ac5bbd196,2024-11-21T07:42:11.600000 CVE-2023-21116,0,0,f36d1d9895ca6fa6cf75804df5dd1e5e8731c79ef1371e6b2a54b5eb9ac49188,2025-01-24T17:15:10.293000 -CVE-2023-21117,0,1,cd6c44f567cdfd1c7cb6ca1718f1e5785755ff5e418bdb8c7c6a826b1c8a2e95,2025-01-31T14:15:28.037000 -CVE-2023-21118,0,1,f90fee1c3a700d2d37df811edc9bd32b275e7e164c1e792cb7d99284a7c84064,2025-01-31T14:15:28.207000 +CVE-2023-21117,0,0,cd6c44f567cdfd1c7cb6ca1718f1e5785755ff5e418bdb8c7c6a826b1c8a2e95,2025-01-31T14:15:28.037000 +CVE-2023-21118,0,0,f90fee1c3a700d2d37df811edc9bd32b275e7e164c1e792cb7d99284a7c84064,2025-01-31T14:15:28.207000 CVE-2023-2112,0,0,ea9a0d098479ca4a7653e7953d9458eaeb6beaee2899a894eed45d07c80dc3a1,2024-11-21T07:57:57.813000 CVE-2023-21120,0,0,c2c2aaa2f6a5e2c8c1d0966aad23f562c60788b6a40219ba7187972deaeaec21,2024-11-21T07:42:12.023000 CVE-2023-21121,0,0,022b56c640272a767e8e9742390d468db874241dd7d27967433c8e37cb6a61ac,2024-12-18T19:15:09.290000 @@ -217842,9 +217842,9 @@ CVE-2023-23300,0,0,ab9a8d5aa584b4143bf9047b1196fe0483a882346be932afaf3a1e2465d28 CVE-2023-23301,0,0,8143a28fe9f3a3357ce5c71ba22f54c3ab49828321a09d10c89c2fae1e227b3f,2024-11-21T07:45:58.113000 CVE-2023-23302,0,0,11a103ced102bb38cc67107adad674f68d1b7f7c42e468b287cceee716549568,2024-11-21T07:45:58.253000 CVE-2023-23303,0,0,9e844104efa5cb3441b1511a7b644adaea5e4f0aba8c36850a6762a9e45f174c,2024-11-21T07:45:58.397000 -CVE-2023-23304,0,1,a05e299daf0bc4c5856f511bb40c36b26587f6169fbb6209dae939d3d89703b5,2025-01-31T14:15:28.383000 -CVE-2023-23305,0,1,ff17ec9af4062b97397cee611c9685514d35dba9f51128bc58a054c71e77f188,2025-01-31T14:15:28.603000 -CVE-2023-23306,0,1,014d2967b491cf39d3d136cce38fda47905e7e3919118ff4237b7c6c0104db7f,2025-01-31T14:15:28.793000 +CVE-2023-23304,0,0,a05e299daf0bc4c5856f511bb40c36b26587f6169fbb6209dae939d3d89703b5,2025-01-31T14:15:28.383000 +CVE-2023-23305,0,0,ff17ec9af4062b97397cee611c9685514d35dba9f51128bc58a054c71e77f188,2025-01-31T14:15:28.603000 +CVE-2023-23306,0,0,014d2967b491cf39d3d136cce38fda47905e7e3919118ff4237b7c6c0104db7f,2025-01-31T14:15:28.793000 CVE-2023-2331,0,0,7350bf9c3fc1604ca4a1b4da0dbc3bce3b57a1f51947ccfab63c30c1d8075b0d,2024-11-21T07:58:24.147000 CVE-2023-23313,0,0,f8ec11bb48f2f9fb538d3943f3d45ed11223fcc4635f2314b87dd441f19816d9,2024-11-21T07:45:58.963000 CVE-2023-23314,0,0,c2a2dfdd71bcbe7884c465cfc2e67185e3890b73a95126224cb787a55733f2fa,2024-11-21T07:45:59.203000 @@ -218058,7 +218058,7 @@ CVE-2023-23540,0,0,a4c765a478ea11981d2de2f93a1d4a9b6b0f919565ab91777d85f12de1263 CVE-2023-23541,0,0,41f7817056d602cfde39436ccd8d8d364aaba9c064864a8ef02cc2b69ad0a1ae,2025-01-29T16:15:37.917000 CVE-2023-23542,0,0,19906902a9abf6faf963708022276bc415635a7cd352bf61c2640c249f3877de,2025-01-29T16:15:38.107000 CVE-2023-23543,0,0,549b944b78e3af184a3bdddd45bdfa0d0f455a31fbc992c43d26b22a20a6610a,2025-01-29T16:15:38.270000 -CVE-2023-23545,0,1,106313d6e9caf9080da229346a4f0c55b52e368d5e9492b19e1fc69490ff33eb,2025-01-31T14:15:28.990000 +CVE-2023-23545,0,0,106313d6e9caf9080da229346a4f0c55b52e368d5e9492b19e1fc69490ff33eb,2025-01-31T14:15:28.990000 CVE-2023-23546,0,0,c7d3461413b8fbac3b8271b1b0739fb409ff42e18de813df51f912a9ce95f6db,2024-11-21T07:46:23.550000 CVE-2023-23547,0,0,f1c5d488082112b1dfa8fd371d997ed0cb4fc3f37113dc2fd7e8a783f9e22019,2024-11-21T07:46:23.680000 CVE-2023-23548,0,0,3bcab6bc704ca4407e32ee8528635468154a210f5213a669c69f0ee02b8fe115,2024-11-21T07:46:23.807000 @@ -218070,7 +218070,7 @@ CVE-2023-23552,0,0,a58eaae02053549fd1cb717e43d94c5953ea0937dbd36a072ef7b28dca47a CVE-2023-23553,0,0,41cded4a1482a0786080eab0481338f108027ab66f80124dfb6babb83584e00e,2024-11-21T07:46:24.490000 CVE-2023-23554,0,0,cdeeea6fa8a39bb19ef3ac9abcdae90c7ce3d8ab9b32c36d105840857787e9d4,2024-11-21T07:46:24.613000 CVE-2023-23555,0,0,e30d8f18c2d1a132d0df67f1b70fedf2fdf02ee2d11321d043b7f29747bdcc77,2024-11-21T07:46:24.737000 -CVE-2023-23556,0,1,503b06a1aaa56659575f9dd82d5ace1280a0ef2eacc1b1c261cbb1016e608859,2025-01-31T14:15:29.200000 +CVE-2023-23556,0,0,503b06a1aaa56659575f9dd82d5ace1280a0ef2eacc1b1c261cbb1016e608859,2025-01-31T14:15:29.200000 CVE-2023-23557,0,0,965eacda3f7071dc643df400155fecca58ae64b391e9f8b1c0621ee7e1d2c780,2025-01-21T22:15:09.520000 CVE-2023-23558,0,0,73d94d2e7e16051f49092358a50b5f985693a9d2a56b81f762a592fd090b2912,2024-11-21T07:46:25.087000 CVE-2023-23559,0,0,0d0a8639017e706f347745a4f800ad4602b44bfdc4e207515cbbb02acfae63cd,2024-11-21T07:46:25.230000 @@ -219613,7 +219613,7 @@ CVE-2023-25437,0,0,579707dc4163779f73eb8be843597db5569b95fa17661e9431cfbfb44ee78 CVE-2023-25438,0,0,022c14738b52a710e105d77862022d9e37a8aaea203e4e7c47332be8ca22aeb9,2025-01-29T21:15:14.683000 CVE-2023-25439,0,0,e1897a22d54b32d4273530ebd6a2402cb5c3dd7527500f54f656d48ccc1162bf,2025-01-16T16:15:28.260000 CVE-2023-2544,0,0,3e6f71417b7fd5712bbf5830a9286997d01676002f94afef4a78fab56273abf0,2024-11-21T07:58:48.017000 -CVE-2023-25440,0,1,d06bd8a792814c0da5494b1744359a2dc70e5e76484f608fb79d512754711205,2025-01-31T14:15:29.387000 +CVE-2023-25440,0,0,d06bd8a792814c0da5494b1744359a2dc70e5e76484f608fb79d512754711205,2025-01-31T14:15:29.387000 CVE-2023-25442,0,0,417405e3974ae7e8eaefe5cacf9231e32e7a2051ed7386007618cfaab05cae83,2024-11-21T07:49:31.227000 CVE-2023-25443,0,0,ff0611e6be20518fba769b93d52af97b8eb7468708917d65b19235e3a2aad938,2024-11-21T07:49:31.353000 CVE-2023-25444,0,0,cb37ac626f410eefd1de9cde593f52c77bde70039ba911df998b0777703619b5,2024-11-21T07:49:31.480000 @@ -220099,7 +220099,7 @@ CVE-2023-25941,0,0,d73acf3fb4fbd94ad850ca5fb4c327c1e01f8ba3741d77352a3d4fd90e72e CVE-2023-25942,0,0,3d48e398148d5b3adef05f5e4be42e818d6c9a84589e9162f7eff7fa2a8e6c69,2024-11-21T07:50:29.363000 CVE-2023-25944,0,0,948e27e8f66770e31a05861f685e1e5b73512d70d8917442b7088d1b1272d30e,2024-11-21T07:50:29.477000 CVE-2023-25945,0,0,03aceaaf9719fc5baa9feeb988fa961c1e85ddfe65791f5b7f16df6f35214c4b,2024-11-21T07:50:29.597000 -CVE-2023-25946,0,1,ceacba09b33213c3aaef95480ff1c8b82b01e9ac55180b3b9345605f810d7684,2025-01-31T14:15:29.607000 +CVE-2023-25946,0,0,ceacba09b33213c3aaef95480ff1c8b82b01e9ac55180b3b9345605f810d7684,2025-01-31T14:15:29.607000 CVE-2023-25947,0,0,58b9238b3e410a48c247199d134cc462991077e1b32f3bd363d4f136681d1317,2024-11-21T07:50:29.843000 CVE-2023-25948,0,0,7dfd99d3f9eee6767d559cfb10833c10768ce388a02c45b73015ad744bceb343,2024-11-21T07:50:29.967000 CVE-2023-25949,0,0,4ed44103266cb7859bf57bdc797692ef26867b63498aa4a3621413e4079c7f59,2024-11-21T07:50:30.100000 @@ -220913,8 +220913,8 @@ CVE-2023-27062,0,0,1f308f3ffbd86d90c8e821892d9ddd8d315f03e9e0867c83dde311bc0f2a2 CVE-2023-27063,0,0,74da4df8f33f0caa802007aa7235baaee68c1342174a91b93f62a47feda096a1,2024-11-21T07:52:15.007000 CVE-2023-27064,0,0,84dcabec60ecb51741ccb71be255c1eb38d7412ee2497e4430750bb66d90de6a,2024-11-21T07:52:15.150000 CVE-2023-27065,0,0,c864d7df0e01b8823f27778776948581c70924ef2f7cd7b3bd9435b90973bdc7,2024-11-21T07:52:15.303000 -CVE-2023-27066,0,1,60df964c87154e4f6768c23006848a519d08e0f7d8710c749061d5e733ed1d31,2025-01-31T14:15:29.787000 -CVE-2023-27067,0,1,f36270d0e6b8a42da033e1bd3bba8a027c28883ffb03b777722d4120ea30a2c6,2025-01-31T14:15:29.990000 +CVE-2023-27066,0,0,60df964c87154e4f6768c23006848a519d08e0f7d8710c749061d5e733ed1d31,2025-01-31T14:15:29.787000 +CVE-2023-27067,0,0,f36270d0e6b8a42da033e1bd3bba8a027c28883ffb03b777722d4120ea30a2c6,2025-01-31T14:15:29.990000 CVE-2023-27068,0,0,e431ed6fb399fc4497dda9a53200e774963211d0ed3f66b4fe98479433e88230,2025-01-28T21:15:13.647000 CVE-2023-27069,0,0,49ac387c47e6c2c01b238e1e71d94da751da2a76c545730445adad06ce8d8dc0,2024-11-21T07:52:15.947000 CVE-2023-2707,0,0,962e941311c97157758bc3df446195a5bfb2263a2f9839390441282872836d76,2024-11-21T07:59:07.690000 @@ -221168,7 +221168,7 @@ CVE-2023-27384,0,0,4d39f2e607eae5191b52976973be66e2202d9c4d33b95ac5e065f7ecb16e0 CVE-2023-27385,0,0,782eda715fd8756591f56a3d1143e02211cf2741fde6e76c4ae3af490fba67bc,2025-01-28T15:15:10.607000 CVE-2023-27386,0,0,04cd58b2a7b3b5431e9205e8c5b5282f85ecb0f9bb508ed9a544058afccfa782,2024-11-21T07:52:48.180000 CVE-2023-27387,0,0,bf6b4d9d64ff88918b16bb6ff92e30a6f67f5bfd7030fde047df0bee3ad6f8ff,2024-11-21T07:52:48.300000 -CVE-2023-27388,0,1,9fc8dfb4b99fbf6c74ce01cae82bff4b1d4460ab8d43825ee021da82eeb2252c,2025-01-31T14:15:30.180000 +CVE-2023-27388,0,0,9fc8dfb4b99fbf6c74ce01cae82bff4b1d4460ab8d43825ee021da82eeb2252c,2025-01-31T14:15:30.180000 CVE-2023-27389,0,0,7a9021d0b7ad2de0864e485d3405c52f414e6c7ff04a9300ff546d3206cb02c4,2024-11-21T07:52:48.573000 CVE-2023-2739,0,0,314e8f9f01604f1252e2c692e4adec3af9e77c11df72cefedab058a57e8cd1b3,2024-11-21T07:59:12.120000 CVE-2023-27390,0,0,ccab13211c867ddd6691a99893ec22b9d17c8b28d8bcf6e4c7c2d5e6e6c3a577,2024-11-21T07:52:48.740000 @@ -221177,7 +221177,7 @@ CVE-2023-27392,0,0,0aa1704c2266c622e2a37cf4d35e4872f27b881a617eb1f4ce75d30bf0c82 CVE-2023-27394,0,0,d8ef7d5311db9668c64ea1cf9b5b4402c0ba1fb48f418040e96aed763f47e426,2024-11-21T07:52:49.157000 CVE-2023-27395,0,0,fce5752ad35b2d4f801635e0d4ca6c78092b2c44003871e82837df71b3161dd9,2024-11-21T07:52:49.277000 CVE-2023-27396,0,0,b53667b34fa555b760f98721a9c7a99d71fe60a165abf981d61285ae1c9e3941,2024-12-24T17:15:06.360000 -CVE-2023-27397,0,1,cbf0aa9c74eb9dd9da097ccfcb0a6c3f4d99d52875c3159752c38c287b8bc589,2025-01-31T14:15:30.370000 +CVE-2023-27397,0,0,cbf0aa9c74eb9dd9da097ccfcb0a6c3f4d99d52875c3159752c38c287b8bc589,2025-01-31T14:15:30.370000 CVE-2023-27398,0,0,72104b93f4f30928f22739d21854548e6ff653a12291db21d09e2d03a00ca10a,2024-11-21T07:52:50.030000 CVE-2023-27399,0,0,8adbd08eb07c84bf15cd4c2035045c5d56013cfbb010855bff4e0e37a91a5b35,2024-11-21T07:52:50.140000 CVE-2023-2740,0,0,2f49889204884336457537554fa3bb9a0a42b21a9a3c1337d4d665a623d7e244,2024-11-21T07:59:12.250000 @@ -221291,7 +221291,7 @@ CVE-2023-27502,0,0,62d304ee74e63cdee6da6c5707476476c54cd7e6e4e0378e60186632e4931 CVE-2023-27504,0,0,07e134aead6bc351d0095ded5af13d5c181df8071e08cc240dc20179a67a9084,2024-11-21T07:53:02.603000 CVE-2023-27505,0,0,e9414eedc226150fb0bc76b73ea09cad96b9cad41e53e5a14174bcec3a9716e3,2024-11-21T07:53:02.737000 CVE-2023-27506,0,0,c67ffbc0a2ef6d9e4c781ab5d0b1f865bcbb541bfbbb1a3e6167bba2babb0c19,2024-11-21T07:53:02.857000 -CVE-2023-27507,0,1,8c195aa3bd934ce2c6a79e611b6ac22672a50068153711c59772f7d9e4809ff7,2025-01-31T14:15:30.557000 +CVE-2023-27507,0,0,8c195aa3bd934ce2c6a79e611b6ac22672a50068153711c59772f7d9e4809ff7,2025-01-31T14:15:30.557000 CVE-2023-27509,0,0,cfa719798081e3abb1671501052e27fd46f2e54b1f87245801600aadd7df048d,2024-11-21T07:53:03.743000 CVE-2023-2751,0,0,935ca6acf60fe5a752c3b3927a722efa9fc1ec980f0bd7b1b523331ca22160b9,2024-12-12T01:20:40.913000 CVE-2023-27510,0,0,6447bc81c67c0bb1a3c220b67c1e58b2d0e0f7a420a3644b79fce9919fca1fff,2025-01-28T15:15:10.787000 @@ -221301,11 +221301,11 @@ CVE-2023-27514,0,0,fa8070be4b10f5741aae673be622be3e7d98ffcb2a84bdd30ae540dbca144 CVE-2023-27515,0,0,8dfc9617f583bdd1babe238c49e7e58612036e70ee685520461ed821ca4854ca,2024-11-21T07:53:04.393000 CVE-2023-27516,0,0,63cc8b4dfa2de06886c95f604edc887930374b8e766f7347b609a4a1d828c6aa,2024-11-21T07:53:04.520000 CVE-2023-27517,0,0,7a85bd8631558a4f1c51f4ef9ecd17db6da99592c83a599fc24a29f9268f289f,2024-11-21T07:53:04.653000 -CVE-2023-27518,0,0,1336121000afba2fcd0427de2f2a33f12efa4a8111611d15a1ed835db5a53e14,2024-11-21T07:53:04.803000 +CVE-2023-27518,0,1,9baf0d487aa874353bba8cde2f44da2f0c67dd17f3eb5b570347204d068fdfbe,2025-01-31T15:15:08.247000 CVE-2023-27519,0,0,717790a336c8f9e5a77a95e0bd0274d8d47193d1a8993a7207854ff0bd8ab7ac,2024-11-21T07:53:04.963000 CVE-2023-2752,0,0,6d790d550f8804fc5c5478d21ae5ee8d7bd1da5991dfa9817023711eac8596b0,2024-11-21T07:59:13.467000 CVE-2023-27520,0,0,02e59e854f52cc0e22ef031dee4680c0801338d4363502fce976ee67609b56fc,2024-11-21T07:53:05.093000 -CVE-2023-27521,0,1,d0280668b2ed638e8d9575be3ed07dc6ecc1f654fb45c40d020a2f9c3b5a2217,2025-01-31T14:15:30.730000 +CVE-2023-27521,0,0,d0280668b2ed638e8d9575be3ed07dc6ecc1f654fb45c40d020a2f9c3b5a2217,2025-01-31T14:15:30.730000 CVE-2023-27522,0,0,eaca2140a62fba8df2b8f29dd1b998137ea30a24bd498ea413ad516222acffab,2024-11-21T07:53:05.440000 CVE-2023-27523,0,0,48d65b1b60e72b6b957e4e81bdb57c693b01fe4c633feb2b71dd230365829c64,2024-11-21T07:53:05.643000 CVE-2023-27524,0,0,a7c3b99f330b1fc001dbf1dd41768a9c621861c1561254a2a58d79c83db6710d,2024-11-21T07:53:05.773000 @@ -221609,8 +221609,8 @@ CVE-2023-27917,0,0,e4a363a32ef8b88330f6c16266601884466bfd5aab7614c5da0c75aaed4c6 CVE-2023-27918,0,0,dcc8f902b8aa8fe1dfaa440bf695dbd03f595a68fdd64c883a2c739bd8a4c4da,2025-01-27T21:15:10.247000 CVE-2023-27919,0,0,f8b7a06ed27edf07766b664c05581c51d81df8e97c866dbb6ba7ca4bcd9fe9fc,2025-01-27T21:15:10.433000 CVE-2023-2792,0,0,fef13f732773d0e431073564ea7df3b9b2f07f8206a8b84cf0ecccbd55e32b26,2024-11-21T07:59:17.977000 -CVE-2023-27920,0,1,9d948f274953c7b1c290334de4cf27edae3349f09364b6d024669dcfb7b6c885,2025-01-31T14:15:30.920000 -CVE-2023-27921,0,1,2d7a159ce4f89abf275410aa3206b09ac02e7869c6ae26e3945d22fe00bff5ea,2025-01-31T14:15:31.123000 +CVE-2023-27920,0,0,9d948f274953c7b1c290334de4cf27edae3349f09364b6d024669dcfb7b6c885,2025-01-31T14:15:30.920000 +CVE-2023-27921,0,0,2d7a159ce4f89abf275410aa3206b09ac02e7869c6ae26e3945d22fe00bff5ea,2025-01-31T14:15:31.123000 CVE-2023-27922,0,0,ac0158270331d35cb0b6ab82df6120fd3e141fc0060add4828d4a13f54eea95f,2024-11-21T07:53:42.360000 CVE-2023-27923,0,0,dfc2af0be88940f681e2754002453c6d1a65077412d9597e5c65f3d7a904f33f,2025-01-17T19:15:26.870000 CVE-2023-27925,0,0,d2d5f164a571dc49cd31a6f0b6b6032d3bf875ef3eb1471e532be0eba1903b26,2025-01-17T19:15:27.060000 @@ -222096,12 +222096,12 @@ CVE-2023-28405,0,0,eb07a7c8bb3f0a504569a93d84e1a79e2aba3c46584783ae4f7cb3c9a6d9a CVE-2023-28406,0,0,551653fb8dc6910553ae3a28d97b601eb1c980f7dcbaa1b5e098debe28505262,2024-11-21T07:55:00.243000 CVE-2023-28407,0,0,199205300f4f0e14a26b03c1c8f7c07f60c835a3558153d1547344007813055e,2024-11-21T07:55:00.380000 CVE-2023-28408,0,0,62e24e047076cef91429bde7ba9f00808a813e368271a169e7e2ee6573bf088c,2025-01-17T19:15:28.050000 -CVE-2023-28409,0,1,e9af78694604db735abcc7e4e1a04b9e3095f7bd78a0f01d6b3f6c372f30902e,2025-01-31T14:15:31.303000 +CVE-2023-28409,0,0,e9af78694604db735abcc7e4e1a04b9e3095f7bd78a0f01d6b3f6c372f30902e,2025-01-31T14:15:31.303000 CVE-2023-2841,0,0,65e0123fc1c15f5180846b067709d76a1cfee713e1fec37f8cb236ae2ab617ba,2024-11-21T07:59:23.790000 CVE-2023-28410,0,0,115b868a646d0d217870b219c7e1a1d30d699f9bf5975c779a55555499229b77,2024-11-21T07:55:00.717000 CVE-2023-28411,0,0,81d8cd6d0bdebc25f16f894dc45c0f0e9fa54b52409d26842b8ebb095467e513,2024-11-21T07:55:00.837000 CVE-2023-28412,0,0,018c981340f217bbbfc219bbec1d653c50b130d19003aaaf23a15f7a99344779,2024-11-21T07:55:00.973000 -CVE-2023-28413,0,1,66ad27d7fd45c4a35b3ee9dc2a531f3be5397dd19755bf9797874e85cf997d38,2025-01-31T14:15:31.500000 +CVE-2023-28413,0,0,66ad27d7fd45c4a35b3ee9dc2a531f3be5397dd19755bf9797874e85cf997d38,2025-01-31T14:15:31.500000 CVE-2023-28414,0,0,ed9c50cf06565fea502217062c9d86be98d2f031807699129c5bf2f7c6deaf20,2024-11-21T07:55:01.200000 CVE-2023-28415,0,0,4c61ab93510113184adce7b77d42b578f16ed36c5e8c43366f7b4f538a953949,2024-11-21T07:55:01.313000 CVE-2023-28416,0,0,ff655693dbef5eb095646cd57eb38d86f25582491691748d3e6441dd3ee75d71,2024-12-09T13:15:25.837000 @@ -223198,10 +223198,10 @@ CVE-2023-29623,0,0,bf2b7995c402b6ef4f33e1ea33e435b83abb4e1e818b11d853ef96c0b5bf6 CVE-2023-29625,0,0,c1960a78d04e7f16c0bca3b50471618fcb40cab6f439d20aad2836995d98426e,2024-11-21T07:57:20.580000 CVE-2023-29626,0,0,216f70963b217572c3997c14bce23d984a25d0ddc98ce383f774ec1aaab76d91,2024-11-21T07:57:20.713000 CVE-2023-29627,0,0,312b5a2161fc9dda14dd5988ffb3430258c7de21e2aab81f4a474190069ee63d,2024-11-21T07:57:20.837000 -CVE-2023-29629,0,1,9da67d975338429a6b4918a4493ac34e38f18ed5b4723f692d4a1950680f3a23,2025-01-31T14:15:31.707000 +CVE-2023-29629,0,0,9da67d975338429a6b4918a4493ac34e38f18ed5b4723f692d4a1950680f3a23,2025-01-31T14:15:31.707000 CVE-2023-2963,0,0,266977fd81eb76df86a94950c6ce356b1acc14c89419381d9fbf9984f3e043e0,2024-11-21T07:59:39.490000 -CVE-2023-29630,0,1,7bda7821b22d069bf3df4288566a356ed5914ca30056e53e92f19aefec387472,2025-01-31T14:15:31.920000 -CVE-2023-29631,0,1,c912bd6568f1f58c3e7ba5a622458eb5fdf341f26728218ddf472a804f3b908e,2025-01-31T14:15:32.093000 +CVE-2023-29630,0,0,7bda7821b22d069bf3df4288566a356ed5914ca30056e53e92f19aefec387472,2025-01-31T14:15:31.920000 +CVE-2023-29631,0,0,c912bd6568f1f58c3e7ba5a622458eb5fdf341f26728218ddf472a804f3b908e,2025-01-31T14:15:32.093000 CVE-2023-29632,0,0,a819f7ba82dd60316f6011478658c8d2f82534d1215aecfaacb0b5334d3105fa,2025-01-08T16:15:28.220000 CVE-2023-29635,0,0,7b7e122f0d8c9b413f472665250e3516b44a5ecfd295ecf840be5aaed663e1db,2025-01-30T17:15:14.053000 CVE-2023-29636,0,0,4b9a9a6e898f80609b34c7e02aaa5b4343653cad5f96db32b805d904ca44b12f,2025-01-30T17:15:14.333000 @@ -223233,7 +223233,7 @@ CVE-2023-29713,0,0,ceb35b8102259779e219f499cbff20efafb32230b552c518e0afdbbdcf079 CVE-2023-29714,0,0,f64975efb15c581a3eb606f94a31330a7ab5e099f36c5c0db97a36c33a46b08b,2025-01-06T18:15:12.930000 CVE-2023-2972,0,0,d5c968d2bb89a1b48ddfc3f682f9483a90bbcddb7cf510116994e76efad62b91,2024-11-21T07:59:40.277000 CVE-2023-29720,0,0,12002dfbab76ad3789a7043b342fd142335ec66e8455d3eec5e8ae3301a072d5,2025-01-21T20:15:29.203000 -CVE-2023-29721,0,0,16bc6df95e94fb6a5ef25e342a42709e7a4b72452d3121be94f25487bab35666,2024-11-21T07:57:24.930000 +CVE-2023-29721,0,1,581165f1864d202719c9e64760a4706a2264c7b68a5f97b9cffb08262a476d2b,2025-01-31T15:15:09.007000 CVE-2023-29722,0,0,695aadf048ad09ea7d0fa795d1abf3a163d64bc0e0271d705ac95188359d83bb,2025-01-09T18:15:25.153000 CVE-2023-29723,0,0,303fcea14f09e3d0e64d1a961af341a2b88ba23c47ab885ec21656a91d852499,2025-01-09T18:15:25.333000 CVE-2023-29724,0,0,b957a3fcc2f908978b34709bccb4beaef482657df33bc886f526eec59e4351ea,2025-01-08T21:15:08.470000 @@ -223257,7 +223257,7 @@ CVE-2023-29741,0,0,da8cd93821fcd7f31be831168ed236b6c1bec0b3a6ff5670ef55dbf51bdd8 CVE-2023-29742,0,0,294528a5fa84fbde00943edcf289b39883c14e536f9cd2c171a7bcc57f88054f,2025-01-14T17:15:11.017000 CVE-2023-29743,0,0,fe49ba136bbdeffcb69460027f9568da7b00a21cac299a3fbec238c4c61241bc,2025-01-13T20:15:25.387000 CVE-2023-29745,0,0,c542af407c0b2a537989cfcde55db8adff6b748cb69e035f86394be8cd6af792,2025-01-13T20:15:26.130000 -CVE-2023-29746,0,1,c4c009910060ce25a1239315d99c2c6f87ec6ea0043feba5bc6abbbbe48b93b9,2025-01-31T14:15:32.257000 +CVE-2023-29746,0,0,c4c009910060ce25a1239315d99c2c6f87ec6ea0043feba5bc6abbbbe48b93b9,2025-01-31T14:15:32.257000 CVE-2023-29747,0,0,88c4138c3c6db30341461853ba2d3a74af8d00bd54721efb094fd003d9030bfb,2025-01-09T22:15:27.130000 CVE-2023-29748,0,0,3bb616611a42918b2d8d55bbdc2fe5b94fea76d10f8313180c5224af166ba7e2,2025-01-09T18:15:25.667000 CVE-2023-29749,0,0,bee435745394068e96f0cb8168118acb0d5340cb0881d4dd204dc44457c341ca,2025-01-06T18:15:13.163000 @@ -223324,7 +223324,7 @@ CVE-2023-29856,0,0,b07bbd6f3df18d3f0c08e71dffe9eeaab7b72b9f25dad866594c7cca7b9f8 CVE-2023-29857,0,0,0760939b20d3d88a77d487b55a7da2f82fabbe0bc7d6bfc81ea34e8a82edb139,2025-01-22T17:15:10.550000 CVE-2023-2986,0,0,fd575d0d1fc5fd4e594291bb8d594452294ed760175b3a8b0c59fd6d69ed1f44,2024-11-21T07:59:42.210000 CVE-2023-29860,0,0,5c2742c261171840d6f34f370da60d924460a62e3a3def8de75e8ffa5cdc3f5c,2024-11-21T07:57:35.657000 -CVE-2023-29861,0,0,82ff7cef243bfd86ee88a495dba3f937ac9fd2757a16b6cce4845e39b4ac8a62,2024-11-21T07:57:35.797000 +CVE-2023-29861,0,1,0225d4a91be95c27b292a40441f4151e7e4d5412e6cc454c643f55c203354fc1,2025-01-31T15:15:09.290000 CVE-2023-29862,0,0,f3fb95cc3ea88b0d8929aed37b61f94fee3729dbace9b5a662d7f9cdf473c874,2025-01-23T19:15:08.820000 CVE-2023-29863,0,0,e333f8ba02c8bd89974f266d3b665d9ee7bebb3f15a52772bc68f9cb710a3ae1,2025-01-27T17:15:12.450000 CVE-2023-29867,0,0,2a5613eedac41f11d6efab9f9b852655822a2323c5c2ff8d059408b198a77463,2025-01-30T17:15:15.140000 @@ -223440,7 +223440,7 @@ CVE-2023-3012,0,0,9b668710106159ca738a322b3cf3ca60bc39f1660572ac1a75fa4a3a7a6c2b CVE-2023-30122,0,0,cf1197ad825b0483d6b8203bdfaf9c646b0bc2395f7c3bbd304572d272957e5e,2025-01-29T17:15:24.350000 CVE-2023-30123,0,0,74eca865bc948a86533b39002f306fafcb68a7a5107a6ae9888812e82a125bdf,2025-01-30T20:15:31.857000 CVE-2023-30124,0,0,f6d6551541f17153a38fa0c2056b81805b77294c78e3ebdf6e8a039b5b0025e3,2025-01-23T20:15:27.850000 -CVE-2023-30125,0,0,ddfbbcc2295c6563d91cd153a8cffb73381935c4f3636f46ef8f6367ce01a373,2024-11-21T07:59:49.257000 +CVE-2023-30125,0,1,3d2e5ca2561e2b39699f1e5ee3f7d64ece76f903244f42aa117e90a49a70f622,2025-01-31T16:15:28.397000 CVE-2023-3013,0,0,509acd34da124c1d7d9ccb7ed0713e0819213ff1b5d2ad46c88df5b81dbc0538,2024-11-21T08:16:14.467000 CVE-2023-30130,0,0,120c6c222af6aa498067e68b2ffbe727b1a681831533898f9c85373164a5a3c7,2025-01-24T16:15:32.220000 CVE-2023-30131,0,0,e098ad323162eb9e1d490a7a0316cb94f586f4d29ed0e78d4772fb619fbcda35,2024-11-21T07:59:49.547000 @@ -223450,7 +223450,7 @@ CVE-2023-3014,0,0,0e3b828364a7e71a714627f7bff76921cee5de2245d025d8d97bac7dc26860 CVE-2023-30145,0,0,abd5742d07a284ce1cd9a8d00d61f6326b8eae61ff028e120e46d324b2376ec6,2025-01-16T17:15:11.327000 CVE-2023-30146,0,0,47f78097a903c2be223bfc1e40b4393199b4917afaf531cbc2c6715590fe96ca,2024-11-21T07:59:50.177000 CVE-2023-30148,0,0,b94aac1599c024a39dc406b4df1c745f84e300d5ed607caf50e2ba928c96b514,2024-11-21T07:59:50.350000 -CVE-2023-30149,0,0,0f6dbbb511cf6b056c5536a2c4805decdf86d1077bdafea4f90c4e46d250e00e,2024-11-21T07:59:50.503000 +CVE-2023-30149,0,1,1036c8321724c236be62d6325e61c7125e9b28e4dd4e7277d601119d02f7a555,2025-01-31T15:15:09.610000 CVE-2023-3015,0,0,a881fc5d740aa3633b850361cffc9464a2df8dc759f002c7c786b147744fa3b1,2024-11-21T08:16:14.757000 CVE-2023-30150,0,0,d840418dad5b1b12215381c7a07f60a05e71bdd505248718339d4193762c15d7,2025-01-06T17:15:12.697000 CVE-2023-30151,0,0,eb51da61faa641ec7ef34207f2d375c430ce224ddc597287ef03a9720bb44523,2024-11-21T07:59:50.800000 @@ -223612,7 +223612,7 @@ CVE-2023-3044,0,0,60abd158460c28964c4ecf8f823f60a6814db360d1a5eac9b8594c3be197fb CVE-2023-30440,0,0,c90434caa7f408e0f868f538abd65f519d33e045fc8ca599d861023e1ad10f94,2024-11-21T08:00:11.213000 CVE-2023-30441,0,0,6377ccc9ea00eebea225c661f26a724180b09ab4a1f64e2debb826f37b293bcc,2024-11-21T08:00:11.340000 CVE-2023-30442,0,0,f435b1ba118cc0cc1cdd4a1c785e74e634fb19168174ff99155f4d0057bf533b,2024-11-21T08:00:11.487000 -CVE-2023-30443,0,0,33d191b707214ed069f7491d2305291ad8047ff4ea466b6de0d1ae374245df45,2024-12-19T02:15:22.223000 +CVE-2023-30443,0,1,7f4134653b4bf32bf548892ec2b279d417bfb023b3b0c827c62175612a6b723e,2025-01-31T15:27:38.890000 CVE-2023-30444,0,0,b1fdb7d483167adbfc496730a9d70ae31f16a399112bdcdac39609f249b8ef86,2024-11-21T08:00:11.623000 CVE-2023-30445,0,0,e8f630bdae9321e12c847c833c8390bf016bae94d1452d56d9f2351fdc5de174,2024-11-21T08:00:11.770000 CVE-2023-30446,0,0,f906e1cf4ca0b0dcc62ad07021cb460f5449a491de5ea9b4640ef989d6c4a417,2024-11-21T08:00:11.930000 @@ -223676,8 +223676,8 @@ CVE-2023-30502,0,0,672ce8f6406b54656b483b904eadcc9465bbd4d16431986d93c7c1a0a1e5c CVE-2023-30503,0,0,9acfa21ffa85bd5e4106bbcfc99c5a31d1623a8c836ea5184fc441df66aabef9,2024-11-21T08:00:18.453000 CVE-2023-30504,0,0,d648a9e7efd8afa3fd6bbfbb8b76efe44d8cd4397dd7e2eca0e4daf2aaf5a191,2024-11-21T08:00:18.567000 CVE-2023-30505,0,0,a4574bf0ce3729e174be75f8b2ea386790ee9be80c232f8d0d55221a5b6b7a6e,2024-11-21T08:00:18.683000 -CVE-2023-30506,0,0,6e4ccd7f4c48e9e2e0d6b2c4c3d4970ad4c2d14fbbdaf0652dcc18e1dc6f3985,2024-11-21T08:00:18.803000 -CVE-2023-30507,0,0,3b903f4ceebcbc07228570b6ae43224ab865d0b9790be6ccdc6edf4fa35b1bf3,2024-11-21T08:00:18.923000 +CVE-2023-30506,0,1,5c90c7445abb640283dcb66859533a3c684cd04cd30373e50679e5456bdf9be8,2025-01-31T15:15:09.910000 +CVE-2023-30507,0,1,18746c3e69bc847d7398700ba6e87815d89ed15d2831a446b64230600974416d,2025-01-31T15:15:10.207000 CVE-2023-30508,0,0,9cd2b1ceda34f04fbbdeea40488bbdf019637b4e2e0dfbd97f0b9f107652450a,2025-01-22T21:15:09.017000 CVE-2023-30509,0,0,5bda6788f762f1a9ee8349f4cba50ff015a44eaf22715e0e68594da13557794c,2025-01-22T21:15:09.597000 CVE-2023-3051,0,0,49df78175bd0bc110188e9b5c55f17d385f5af87d90a0150aa2ac525458419e6,2024-11-21T08:16:19.837000 @@ -224458,7 +224458,7 @@ CVE-2023-31439,0,0,71c5ca81c263f26893e008a16a18cf6cc6811e232fe39b6b1d8b56ee72d48 CVE-2023-3144,0,0,13312dea69babaa16688124c8963ccc0c3d3042ee3236638219215f53f650b10,2024-11-21T08:16:33.300000 CVE-2023-31441,0,0,31ba3f04728b3e018f7177d9f506a5f3215259327deb1a558991108968e399d5,2024-11-21T08:01:52.240000 CVE-2023-31442,0,0,e620b4a8ea050d381ac679c88639cd42816debc6c034bb2d87dc20b8e407224e,2025-01-27T17:15:13.690000 -CVE-2023-31444,0,0,ffe3d065b5ba561031fdfb6f463a0a06418aa217aacf6f7de918a606a9f09516,2024-11-21T08:01:52.523000 +CVE-2023-31444,0,1,888579027d1be4cf1096f418378c53be0a4a7405309c567a7bd11d8d2a2239d1,2025-01-31T16:15:29.310000 CVE-2023-31445,0,0,3ec11fd83d39e169aa494a2d6294e1eba3dc634e84e8b0e47171fc4669d38d21,2024-11-21T08:01:52.663000 CVE-2023-31446,0,0,355d87959b5bc897f91518742ab93eab54dfb8d8ac9a3053ee86fa4d1b32bb8f,2024-11-21T08:01:52.807000 CVE-2023-31447,0,0,7f1a900fc94bdb351469814f2e57991d228be8194278bd5d10c161563e9aafdf,2024-11-21T08:01:52.957000 @@ -224471,11 +224471,11 @@ CVE-2023-31453,0,0,c0a15f5981026664dda8df3607ae04677c95f400d3ba55dae989b78937847 CVE-2023-31454,0,0,5558c4d8374596c4a3ddc94d7925e332d24f25e970b453c9685e50eba392a7ea,2024-11-21T08:01:53.933000 CVE-2023-31455,0,0,43a6cd2ee943ebe980b5604e85dfa2c0405a2de50e45db7d0411bed512752dbd,2024-11-21T08:01:54.110000 CVE-2023-31456,0,0,892307a3b7639df38c20750833e789e54a7f2f4bbee234336f7c493f0c0940de,2024-11-21T08:01:54.257000 -CVE-2023-31457,0,1,14019b67767311576904367a9a09a12ba912fd39be81b53a2e8e90c5016f0021,2025-01-31T14:15:32.490000 -CVE-2023-31458,0,1,9a4bc419e6f5589fc2653b2a6511a554aeb930ddd46b628e771b89b62a839c7f,2025-01-31T14:15:32.707000 -CVE-2023-31459,0,1,56722a72067aa7e0e5049522abc5ab3aefe0b87f6214968439cd5ea775f32124,2025-01-31T14:15:32.890000 +CVE-2023-31457,0,0,14019b67767311576904367a9a09a12ba912fd39be81b53a2e8e90c5016f0021,2025-01-31T14:15:32.490000 +CVE-2023-31458,0,0,9a4bc419e6f5589fc2653b2a6511a554aeb930ddd46b628e771b89b62a839c7f,2025-01-31T14:15:32.707000 +CVE-2023-31459,0,0,56722a72067aa7e0e5049522abc5ab3aefe0b87f6214968439cd5ea775f32124,2025-01-31T14:15:32.890000 CVE-2023-3146,0,0,a92412cd988aa6ff0bc3b0898c63e001cf6fb14dd9ed650fbe1c4739e2be77ad,2024-11-21T08:16:33.593000 -CVE-2023-31460,0,1,399f5194158468eea7684d6c87f39de09e9b06a69db2ecb2f5dd7a188aee61eb,2025-01-31T14:15:33.087000 +CVE-2023-31460,0,0,399f5194158468eea7684d6c87f39de09e9b06a69db2ecb2f5dd7a188aee61eb,2025-01-31T14:15:33.087000 CVE-2023-31461,0,0,76df74b6505af362ebc51bb5a9e2770dbaa3a2fe4e8cafa6fac973092b0d9382,2024-11-21T08:01:55.023000 CVE-2023-31462,0,0,14f80d56a444f41364bc20af86bdcdd07269a9e998effdebd639b3f353b9419a,2024-11-21T08:01:55.170000 CVE-2023-31465,0,0,71fe12fdfc0d0c937345c630b551c2368788e8aae322c6ff59cd75655d39e8c8,2024-11-21T08:01:55.330000 @@ -224483,7 +224483,7 @@ CVE-2023-31466,0,0,bc15c9c02efa6b91982ff17f06ce628f35ab912d1753b22877102d0117dcc CVE-2023-31468,0,0,f5a1f6999de9f6620fa087c3295dfd25cf92014b79bc320ffc38acef87af2bf8,2024-11-21T08:01:55.613000 CVE-2023-31469,0,0,e2ed88be9004039ca0daea185383b327532781f1edfdadfcb9b53d89e36a0a10,2024-11-21T08:01:55.840000 CVE-2023-3147,0,0,56604f93dd20b44d8140c36ba767f07bd6ce689a7788f3df02be30ad8c574a22,2024-11-21T08:16:33.767000 -CVE-2023-31470,0,0,6b71c2b980ed5d5dbc3b91dfa2ea1ede13ad6f5048623bf9c4020495f5186c9e,2024-11-21T08:01:56.047000 +CVE-2023-31470,0,1,9859820606b14814fce23c46e6e43761dfbfe932123567acef5b122a67359fad,2025-01-31T16:15:29.460000 CVE-2023-31471,0,0,deed1dee14a8a8f371f8a12f6ed70f0aaf06d061dec752d35f7e8a5ad4d5d5cd,2025-01-27T20:15:31.320000 CVE-2023-31472,0,0,321f83eeb40ccf486096f0ba5e686284346b40f93e6cec71580a6b658a468fd4,2025-01-29T21:15:19.723000 CVE-2023-31473,0,0,92dce06491f3cf73c105ca654129799b1f28b48e831ec76f37a65ef951aaa511,2025-01-27T18:15:33.730000 @@ -224512,7 +224512,7 @@ CVE-2023-31506,0,0,b69783c256e9b2fe4d3fd0bc3adaf237cfca0b69092218bcd86c0a612bc7a CVE-2023-31508,0,0,383f087cc1c90d8f094ea0cb33f3780c04e928cedb43e11082afe0e7450127cb,2023-11-07T04:14:20.410000 CVE-2023-3151,0,0,ec3a941d8fbbf001a7ac2ad14d4443a7e83b4134046b1c2fcc557d2dee9ee35e,2024-11-21T08:16:34.370000 CVE-2023-31517,0,0,1d8d4dc687680917486b8f83f7d514574a637d13656773f6e6ed3f56dbf3dade,2024-11-21T08:01:59.810000 -CVE-2023-31518,0,1,6c5df094f55220c6e5736afa5fa7490334ace814ec6c9e37f8976d1638abd3bf,2025-01-31T14:15:33.290000 +CVE-2023-31518,0,0,6c5df094f55220c6e5736afa5fa7490334ace814ec6c9e37f8976d1638abd3bf,2025-01-31T14:15:33.290000 CVE-2023-31519,0,0,c7c3e2dd6ac487f6491ccfb052103ea5ca9da1ab6078826fb082db918527b824,2025-01-23T18:15:27.823000 CVE-2023-3152,0,0,76258561f7bdc822eccdbeeafbc62142c30393010515b59bd36d13db3dfea256,2024-11-21T08:16:34.520000 CVE-2023-31528,0,0,5e0ac407c171e6d79543330153807b12dd0b8b88f1a16b3ec03f9b6d19f8fb2b,2025-01-27T17:15:13.867000 @@ -224546,7 +224546,7 @@ CVE-2023-31584,0,0,155b0a30f3f11e374bef299243e3e412dc9503a1a14d09c73b4f154638003 CVE-2023-31587,0,0,eab98a15477b46dffea0ff6b9fd4ecc54241f32fc558dbe6e5a09776dece0b71,2025-01-27T21:15:10.623000 CVE-2023-3159,0,0,9807e6d823aeb3a21864e69407a3985c2540754f15da81cf40cfb1f6730d0a44,2024-11-21T08:16:35.373000 CVE-2023-31594,0,0,2ce3e386965dea1f61dddc297872812c537c7c3578bf01ba97d20e1959ccf4a0,2025-01-16T15:15:10.397000 -CVE-2023-31595,0,1,7ea34e3059111652044f34064a0cfc823995c2f493d616b500da925eb89d89dc,2025-01-31T14:15:33.500000 +CVE-2023-31595,0,0,7ea34e3059111652044f34064a0cfc823995c2f493d616b500da925eb89d89dc,2025-01-31T14:15:33.500000 CVE-2023-31597,0,0,1f8bdd9d0a309d5ec76ed85b4521636202eecaa199c66cd085c2481943451f84,2025-01-22T15:15:08.770000 CVE-2023-3160,0,0,3706adbaff758c87939153381553b204ed7dad56f061b584bcec323680f304d6,2024-11-21T08:16:35.520000 CVE-2023-31606,0,0,566928f240e95aed16a3c3742b1ad454864df53f0c03b37939832a70716ca961,2024-11-21T08:02:04.130000 @@ -224558,8 +224558,8 @@ CVE-2023-31610,0,0,4635c8d6131c4b4c122038805363b2d666290afd290352c3b42f3a755aa19 CVE-2023-31611,0,0,7d49566bf2b65a83f8da17cf49d5899b27094e60dd447a97224d6c0c8c7656f7,2025-01-23T17:15:11.503000 CVE-2023-31612,0,0,776f8b729d141f0dbbf1994fdb1bf5856b52d64ad6cf8da4800ef2964c166227,2025-01-23T17:15:11.660000 CVE-2023-31613,0,0,dc3bc24966fcb2f8b19ed3778b36b32d0e22aaaacc0ef0b444c0a986eb49f75d,2025-01-23T17:15:11.843000 -CVE-2023-31614,0,1,a2457435244a6c66dc724015f53a9d94fead75bcac97c4e861da1779fc556bfe,2025-01-31T14:15:33.710000 -CVE-2023-31615,0,1,a06fb201d5f59c9a412437c57a0a257d5f1fef9c4ec3468e2e423346d524c1c7,2025-01-31T14:15:33.920000 +CVE-2023-31614,0,0,a2457435244a6c66dc724015f53a9d94fead75bcac97c4e861da1779fc556bfe,2025-01-31T14:15:33.710000 +CVE-2023-31615,0,0,a06fb201d5f59c9a412437c57a0a257d5f1fef9c4ec3468e2e423346d524c1c7,2025-01-31T14:15:33.920000 CVE-2023-31616,0,0,ca90d2794d3bc5f0fa73e79c853d40712773f874d9a3d547424a158b18c588a3,2025-01-23T20:15:28.237000 CVE-2023-31617,0,0,5bf96898d5156077c55068ebeba29f15ccd9f29832abf7f06adbac536987a4f9,2025-01-24T17:15:13.593000 CVE-2023-31618,0,0,161cd99f3e19d37b29ee4734c9a141582307f130ef057994e00b167062cc61f5,2025-01-24T17:15:13.817000 @@ -224584,10 +224584,10 @@ CVE-2023-3165,0,0,d4e37e586f463a4e61ee4b9927e9b366b62d811a5db763a46b0813e9a50678 CVE-2023-31654,0,0,110aecb36d553f59450b15f9862bd31b76b30bed5cb053be026cf058ef064944,2024-11-21T08:02:07.970000 CVE-2023-31655,0,0,525ff367533a72a517933ab508e047e089aa7423e2bd14cdef8106c373ff82b4,2024-11-21T08:02:08.103000 CVE-2023-3166,0,0,61976630d6166e7ee97a4435eba466dbc379718ca2f6e58260ff469d50dee198,2024-11-21T08:16:36.393000 -CVE-2023-31664,0,0,881b74e1a642b44ea3e42fd74da98416ab40f52304a35fce9324b6ec98ec1596,2024-11-21T08:02:08.237000 -CVE-2023-31669,0,0,f7ad37979ad57ca89ad61d54bc1d40c66ac7a1a9ef1750d3731821f0686e44a3,2024-11-21T08:02:08.373000 +CVE-2023-31664,0,1,e978653f20d16727752ce662b5460be451bb5fde260c1b8d0ac319cca2847fb7,2025-01-31T15:15:10.780000 +CVE-2023-31669,0,1,a17d9a0f63216e1b4d3a158a4b164039121dd1729033555779ca715263aba373,2025-01-31T15:15:11.463000 CVE-2023-3167,0,0,86fe7a49be353b5867174c1710ba79ba2f8c2e24bd3a3befd984dd383c2fbd01,2024-11-21T08:16:36.520000 -CVE-2023-31670,0,0,97828412a1cc7c3e46a263507da9abfd5bcaa974911064391f8fbb69e112dd5c,2024-11-21T08:02:08.510000 +CVE-2023-31670,0,1,88b6b7f446d01d12e975f0ef0238154c1633d1884ddf5b3030784a9cbf1f507e,2025-01-31T15:15:11.797000 CVE-2023-31671,0,0,e0884d411163fb2a250ac10737787bb29965bd59bd01f4a5b18a9e8d5fe72048,2025-01-06T17:15:12.890000 CVE-2023-31672,0,0,578a250b68c2ed9a520367b58addf7522e8cfa8b6bc802c6a24600bd205500c5,2024-12-12T22:15:06.950000 CVE-2023-31677,0,0,bcf3c7e10e2a63db542637c44b6af1d38b0f7b06834e48fd76d2c43aaf0c481a,2025-01-23T17:15:12.010000 @@ -224698,7 +224698,7 @@ CVE-2023-3188,0,0,ed975c2ca95a43dd0a1601e3d12e0e041e6ed66a4ffa6869eb0b4e0368f2ec CVE-2023-31889,0,0,860fdb07b6fd9e0e32e9f25216030b26d75b6c5bd476c13116dbe08a42f78f6b,2024-11-21T08:02:21.673000 CVE-2023-3189,0,0,90b7be594abf8f0ecc9df91220db42abe0006221673e859b30a599fddc34f471,2024-11-21T08:16:39.420000 CVE-2023-31890,0,0,0fbb25b32d9994e27c8010778db11222ad40666b24a6dbc796221e0731d11c72,2025-01-23T15:15:09.050000 -CVE-2023-31893,0,0,21ba3fe4129e701a3557352f945cc0417a22c044d81b30613e43c14f9ebc4b4f,2024-11-21T08:02:22.007000 +CVE-2023-31893,0,1,c25b736a60e0f3b01cb682743812117c4cec5a5349e8b22f6bd8484733218403,2025-01-31T15:15:12.103000 CVE-2023-3190,0,0,7db86e04544f8eba511b6d963d5edd9521b55a2eef0f5beead6ede415eae6a3c,2024-11-21T08:16:39.573000 CVE-2023-31902,0,0,4970407b0151e647b1b82c1825347a6db8937a2ca6f3d25b0a873338c17dd0bd,2025-01-22T17:15:11.717000 CVE-2023-31903,0,0,a3023f52d7e22480a288e446117b00904a8b5413bd2b31816281c6bab2ecbdde,2025-01-27T21:15:10.907000 @@ -224978,7 +224978,7 @@ CVE-2023-32203,0,0,e2d1f0345e23b1f6af5f4532692cd64bf0afb0f32d62a816599871540a9e6 CVE-2023-32204,0,0,ce3eba6dcf01bbfd1359b31c6749939018fc23321f929678e60800c962b4fa0b,2024-11-21T08:02:53.790000 CVE-2023-32205,0,0,13d6e97930f45425109ccec93503668b12bb5e87d4454f8250002910a3870e0d,2024-11-21T08:02:53.913000 CVE-2023-32206,0,0,63e160f484ed5d9ab8716e810e6ccff10ff28a60918d5bb4dc219b6be0f043cd,2024-11-21T08:02:54.040000 -CVE-2023-32207,0,0,fa61e6ec627fb519824a61cd723023e39bb5fa10d3cf337f3bfc8231ae4777f6,2024-11-21T08:02:54.150000 +CVE-2023-32207,0,1,c9567330fe9e4b4141713e6b0d69049870eb3307b0d4367fbdf3648b3eb86483,2025-01-31T16:15:29.607000 CVE-2023-32208,0,0,f3217c3ba5a356fdc6a12af3c0a3a0f9520156130cbfeed5dc960d7ddb73d10e,2024-11-21T08:02:54.260000 CVE-2023-32209,0,0,faff7e48c5efd5c127c3070cc4268ccfcd2dccf4ffea9494b922e670fe4e7a84,2024-11-21T08:02:54.363000 CVE-2023-3221,0,0,f95728179f9c2b9cd3d7ea51c3f4148d9292c9878cc6ac42fcf4e13f671e9213,2024-11-21T08:16:43.757000 @@ -225102,7 +225102,7 @@ CVE-2023-32328,0,0,88d88115b6fddff0888ec4e7f7b3ac27915d2887446202ae998ce0901ab0c CVE-2023-32329,0,0,b6f5f92c1ee159e11d80b76e3a8a1fa32926fc8db8fdda926afe559cc6508850,2024-11-21T08:03:07.520000 CVE-2023-3233,0,0,fe4cb65ce30e9d9fedf5966f219f5b5cdce5fcd83aa784c20de3f18625d7511c,2024-11-21T08:16:45.517000 CVE-2023-32330,0,0,b27338445de369af6fc6e0af1f92d1485ae6f21fb85f0e0a566548c1ca02e7ea,2024-11-21T08:03:07.657000 -CVE-2023-32331,0,0,f08d71e425919e5ce1c14fb631b8121a629b9866652032d1b4988deb8c13e25e,2024-11-21T08:03:07.780000 +CVE-2023-32331,0,1,b64b7734db245fef2d071217d1e2db307d6fc43382c349866f9563b058973cd4,2025-01-31T16:27:03.070000 CVE-2023-32332,0,0,7e947b7f50a198eb4776dbd49f6f1f6310ab30c21e2297cb754774b56c0a8086,2024-11-21T08:03:07.907000 CVE-2023-32333,0,0,378a8c7f9bd982bb0ebb6cdd2a75f78b5c1b12c3622e7327fcf8b6eba7499d89,2024-11-21T08:03:08.050000 CVE-2023-32334,0,0,0fdc73d02b42eb16517d0732223d6b50afad9a11e6bed43f038d67f227571820,2024-11-21T08:03:08.187000 @@ -225488,7 +225488,7 @@ CVE-2023-32697,0,0,cb76f82929bddc9ba085f94249590a1612259d3f58c62654c19e84abc71e5 CVE-2023-32698,0,0,8c71e47c7feffb3fe435e8801eff9fc9013d144ba9e56e9e07defdc1a6842d03,2024-11-21T08:03:52.560000 CVE-2023-32699,0,0,749bd2fd7c9325fab33e4b75710e1a6f9a35707a90a035a89a315166b3d15c48,2024-11-21T08:03:52.693000 CVE-2023-3270,0,0,69fb24414bda547f82f8a9e91ecaf60886cf8c1dea71a5623010b3e4d89ccd51,2024-11-21T08:16:52.190000 -CVE-2023-32700,0,0,9f94e6891ad8641f23abddea840abf6fb6008016b2e84368d9e13cf8edfc8954,2024-11-21T08:03:52.827000 +CVE-2023-32700,0,1,f9eed0bcc38f01d19213068b0b27bbe4070ac921d9965b2e65a67a9fa7113095,2025-01-31T16:15:29.803000 CVE-2023-32701,0,0,70f3d5b2a314c90f5efe43173ef139096dfb668d722c47d0b7dc9164366e4495,2024-11-21T08:03:52.980000 CVE-2023-32706,0,0,41a17a739bb404f01503c849ee1c4461346713656f8b82e529ab08cf062ff505,2024-11-21T08:03:53.107000 CVE-2023-32707,0,0,3e94af58aba7c3b886fe708c1645dd63ba926c5f42a7c9599692a272c8800874,2024-11-21T08:03:53.250000 @@ -225981,10 +225981,10 @@ CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8 CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000 CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000 CVE-2023-33250,0,0,eb61d77835057b442e830c5c7e9bf889618033fc786a0dc98aa2177edc1a394e,2024-11-21T08:05:15.727000 -CVE-2023-33251,0,0,e92a4a69fa1b662b2a4691b1ea5954886eb42c8616e222a90d0a8c04df56f76d,2024-11-21T08:05:15.920000 +CVE-2023-33251,0,1,ac0a509818d0e51ec2f13f988ec2b36be8e317dde0c87640a6ebfdadb4f27fca,2025-01-31T16:15:29.970000 CVE-2023-33252,0,0,df5bdae2bc2b4b06d6c84383e28e19282ea433580918135677d72a650cccd2f8,2025-01-21T17:15:13.617000 CVE-2023-33253,0,0,4a593ab7b70d2464d3eb85991e7f64274fa7eb8500a3d2ed4be96f94a2764a25,2024-11-21T08:05:16.260000 -CVE-2023-33254,0,0,6a63e7bf10313313c2d0296eacf9cc48c72dcb64facccfea5da32e91cee31cbd,2024-11-21T08:05:16.430000 +CVE-2023-33254,0,1,1ff20061033e6160293cfe68624c5373bed762f229d6f18127772990b07873f7,2025-01-31T16:15:30.103000 CVE-2023-33255,0,0,7e4596cdad5b64b99f016651e12a6d1709828aff168c9c419786c73abb34cd09,2025-01-15T21:15:11.620000 CVE-2023-33257,0,0,40f4748e448d3cf2963da9b64864a1171c611d35f4e94fe20624c5b622cd26a5,2024-11-21T08:05:16.770000 CVE-2023-3326,0,0,b95d37602520e2bc0d6938f65ea32c0fa39c0137389f8278d8c7d442c61e26bb,2024-11-21T08:17:01.307000 @@ -226060,14 +226060,14 @@ CVE-2023-33332,0,0,4208223d374d6d337853f3122456aaf20ae1b6d699f94eebb3de5367847ef CVE-2023-33333,0,0,650bb1347240b98eed875ca186ea0c54bc51e549a6913179eed20880f8e6e111,2024-11-21T08:05:26.670000 CVE-2023-33335,0,0,3358763c20e8dd36245c4312ff8a1eda11c8429ec592bcfc7c1e0182692af766,2024-11-21T08:05:26.823000 CVE-2023-33336,0,0,9a17791deda8a2f5e4d41115e51e880327f6f5452247b6b1bf9e1a1f070212cc,2024-11-21T08:05:26.987000 -CVE-2023-33338,0,0,339eeafc9e1d88945448f5d6a43d142b4d650488667c675b260aac83e5186291,2024-11-21T08:05:27.153000 +CVE-2023-33338,0,1,8c2371a9bccacffcae153e07d2507edfc123ba4087688c498fddc5717874d3d0,2025-01-31T16:15:30.250000 CVE-2023-3335,0,0,fb37d0e2eeb12ee84ec64f61b3ebe79611631274e3902fc947c2dab9355b0c29,2024-11-21T08:17:02.470000 CVE-2023-33355,0,0,28d19396f5b03e58ce5c21b6cddd65a6e0518822103375a337785c2512a4a1f8,2025-01-16T15:15:12.030000 CVE-2023-33356,0,0,a26c31f3680a0010e83df1ddd6f1d5c458e950482375c3d4526c4151e59d1d46,2024-11-21T08:05:27.513000 CVE-2023-33359,0,0,e36e54df7a114fc781742c1ba6f8f3348b6ebfaec2694ba7548cdb0412f57afd,2024-11-21T08:05:27.727000 CVE-2023-3336,0,0,84a4ff59018139e73bfd7a7e42d03842e2b5834eafd39ccb577002acae9502ae,2024-11-21T08:17:02.610000 -CVE-2023-33361,0,0,67341cf1c8c9d9a420c9bfaf7d6fcbbd30cd64e1f30225c5ab1d1a78c45d3b57,2024-11-21T08:05:27.920000 -CVE-2023-33362,0,0,8a11338b1289df1e12b52ff74124649eecf854cba32086af4f9409a548fdd577,2024-11-21T08:05:28.077000 +CVE-2023-33361,0,1,55af6967a8ea2ac3dc51e3d0ae148e80009883423b09714fdac74846ec70e127,2025-01-31T16:15:30.407000 +CVE-2023-33362,0,1,f5567be0226e45402d8b9f33abf9df973b4348ea0baa08b2aad11f51f56c1a7c,2025-01-31T16:15:30.560000 CVE-2023-33363,0,0,f5bbb31319caa99aedfefac3bd08ca182bc5983b50d326a65dd4df14c0ba9a62,2024-11-21T08:05:28.247000 CVE-2023-33364,0,0,c28952a189ae07df881f13ac04d3cdac084fb35673da016cccb1e89249cd2ea8,2024-11-21T08:05:28.427000 CVE-2023-33365,0,0,3884e1792a450db8fa2a110a0cac67902abb8972daff0aed62152420bb184be8,2024-11-21T08:05:28.600000 @@ -230139,7 +230139,7 @@ CVE-2023-38723,0,0,f72024fa57fc399c889a88a0f5b0cf2b7028eef3a65db10d462e55290b0a2 CVE-2023-38724,0,0,388376d6037824d3f087f5604493ccd0f9865c2022307867dc98040e69cd49f1,2025-01-14T20:16:26.247000 CVE-2023-38727,0,0,d232fac763f93dcc72f2df82ad0da1b2740fe808331eb90889f51508ad22bd7e,2024-11-21T08:14:07.570000 CVE-2023-38728,0,0,b278d4bde976c6edf9881102f2b5d31a5bfcd2ee2d690bfbc635338ecd9048fb,2024-11-21T08:14:07.723000 -CVE-2023-38729,0,0,cd103430ecd07bd5c6af9e8f3cbc3544f32040f71e6ad57b9e159688f8de6afe,2025-01-09T15:15:12.583000 +CVE-2023-38729,0,1,c0144e4f1a3d0ed1e9e06a0a9d63cb4b99c37224738f05ceb6830aa6646193f6,2025-01-31T15:42:01.847000 CVE-2023-3873,0,0,799c9e2ab21dedf3f02114f50a9f6aae184493743d0bf44ab6b034eb1fa9c32c,2024-11-21T08:18:15.577000 CVE-2023-38730,0,0,c95981d48be8dac3762657b93e0c48c804cbd968f06d46e3acb90dd1df8cbc3f,2024-11-21T08:14:08.013000 CVE-2023-38732,0,0,fc84d890efc559722c43c3d61c5aab4f0378d22c8b96f52c2f8f403a2e64fff2,2024-11-21T08:14:08.157000 @@ -230149,6 +230149,7 @@ CVE-2023-38735,0,0,21ab25d5ddafe00d15e8adabe99307f1a62ce2d7aa79ea0fbb7a5f9551180 CVE-2023-38736,0,0,144ba2540a58f357494ee79a47eb99c452bc1bf7e818120f3e63231a4712e9ac,2024-11-21T08:14:08.773000 CVE-2023-38737,0,0,c2eb8b79ba205ba32e95a9f65042df492bfb77539740a64f3bdc4783e4ad55fd,2024-11-21T08:14:08.910000 CVE-2023-38738,0,0,f5d5b3961240fd01e8da4a613578e8307fcb6551fe59593d23364affd204f28d,2024-11-21T08:14:09.057000 +CVE-2023-38739,1,1,48191f7bae68c291ac108e4fe2d73b8992ba9e491f38b6a33fd418d473cc7599,2025-01-31T16:15:30.707000 CVE-2023-3874,0,0,e8a582a797a204e4ed60e072126d0f975b636930eed36248745a404208c597df,2024-11-21T08:18:15.727000 CVE-2023-38740,0,0,4aed8c9b03e801d431e25d45ad2f5eba21de6eb672f05c26af48e58f03e71755,2024-11-21T08:14:09.197000 CVE-2023-38741,0,0,dc5d151137caaddebae25d42c4162a178c946928edae1a7416db1595fcced194,2024-11-21T08:14:09.340000 @@ -230514,7 +230515,7 @@ CVE-2023-39250,0,0,24408c7254867eb9ae4baab5563d6da07ce71360d0d14346400f156eddf96 CVE-2023-39251,0,0,6bd2c472d6ff5b2a8837c65825418e8522e7ff5696d7e7ea477f714502a2ba48,2024-11-21T08:14:59.697000 CVE-2023-39252,0,0,8fe35a53cf9f153d3f30039bd654bd91f8f7cc282c8b1ca4bc7dcd106168a94e,2024-11-21T08:14:59.860000 CVE-2023-39253,0,0,43d3c5a2ebb326f1d84fab0518efe2afc5b3c77a39b85f7b14adabd5897fd8dc,2024-11-21T08:14:59.993000 -CVE-2023-39254,0,0,85a84feec4e5df81935c93d796c5dd9b38d5928cfd3d8358a95183ec05674014,2024-11-21T08:15:00.133000 +CVE-2023-39254,0,1,52772946cb88088482eba72ace9d70084fa6d48e01d91d9569d9da4acb321e0b,2025-01-31T15:51:09.873000 CVE-2023-39256,0,0,37a7e6627009cfbae09eeabd8e15fa060f55633489a783a7f712eb0b5405c490,2024-11-21T08:15:00.260000 CVE-2023-39257,0,0,bb50f38c1ee5537e259534d4afb0bb909bebb158a501e59e32a458c206198d3d,2024-11-21T08:15:00.397000 CVE-2023-39259,0,0,5fd7c8b3427e1366914d26891686227c07d0cdaa9ac2d1522433d2aab2d7bf97,2024-11-21T08:15:00.520000 @@ -231069,7 +231070,7 @@ CVE-2023-39994,0,0,87a029e29660aeb8f1b2be7e27e623b955ac0289fc3112ecce957361865e0 CVE-2023-39995,0,0,fdf718e8170352e73d81bc89750099463548f40b6d848c31e93139491cdf59de,2024-12-13T15:15:20.463000 CVE-2023-39996,0,0,71428c1f3fd5b060dcf82814bdd5e8525657311120b2e5984c8f3d370d4d382c,2024-12-13T15:15:20.607000 CVE-2023-39997,0,0,aa06a653665769d5e8129c0b7a18b14cfb9beea457ce915a4168aed4b4b27fe5,2024-12-13T15:15:20.737000 -CVE-2023-39998,0,1,fd68a8e02068d57036d2baca19291ec770398514abae2edb537954ee2c2a2183,2025-01-31T14:22:08.727000 +CVE-2023-39998,0,0,fd68a8e02068d57036d2baca19291ec770398514abae2edb537954ee2c2a2183,2025-01-31T14:22:08.727000 CVE-2023-39999,0,0,82b82212a0025fead4708054dd0afb247ed047894644e263dcde31faebf34331,2024-11-21T08:16:12.447000 CVE-2023-4000,0,0,39f91b713d4713b662aa8e3a2c23ad21a9a5b27c7f23cc18f70c42a560e4fe8b,2024-11-21T08:34:11.757000 CVE-2023-40000,0,0,d3e4ddf6a7e46064a403e9603b9905d91e7fb5ab64821a503e2d034743ef9ade,2024-11-21T08:18:30.070000 @@ -235242,7 +235243,7 @@ CVE-2023-45761,0,0,1fa8989cf5ad179f18340c17cabc2552240316d3148fec7c224b5f30625a1 CVE-2023-45762,0,0,2935e50308f10674f99f1aff0d3d30d4cb808bd71b5ac09e8acac6a970961b69,2024-11-21T08:27:19.700000 CVE-2023-45763,0,0,35ca2b9a1a42929396424b6b40b3277be18861c2f78068ae8a4315f253c07d92,2024-11-21T08:27:19.853000 CVE-2023-45764,0,0,f73ce73b289eeac0ca971418daab0cb0a02ff7f08fdabf982724ae50bffc7048,2024-11-21T08:27:19.987000 -CVE-2023-45765,0,0,11b7165eb0e3fe6f5b00f4ff6172e36f60ff2c82550045e0e6f044ddc9e28023,2025-01-02T12:15:09.970000 +CVE-2023-45765,0,1,329bf5addb3dac27941a485d0cdf563a3852618aa66f79581bdb11d3815be004,2025-01-31T16:50:21.233000 CVE-2023-45766,0,0,98f5b74b73ae770f8363007edeecf10242cd4ac838af759cffe0c5931620b924,2025-01-02T12:15:10.113000 CVE-2023-45767,0,0,9639d12d80c4414739ab511654332a0fc3ec223ab6cc04fedabe133e7c0c2a93,2024-11-21T08:27:20.123000 CVE-2023-45768,0,0,7947f3649a07af7232b75c48a8eca483c6fe0a4a430f1b6d3055d33475ff2746,2024-11-21T08:27:20.253000 @@ -237498,9 +237499,9 @@ CVE-2023-48668,0,0,ad229809dddf703321a26a7e53a437c5dbc6f3b6dfc8a54618036e33dc4c1 CVE-2023-4867,0,0,c33986581ba625c5ed10eea7e59b50cc76f216680a24a88c5c2678bb9e13420b,2024-11-21T08:36:08.923000 CVE-2023-48670,0,0,6f4cc5b5de5229c8bb05013d5edbac14ec0a884ab45e4cc6bc7bd50449d7944e,2024-11-21T08:32:14 CVE-2023-48671,0,0,2f437585f3a00482df05947e0c48edd8a2c5aebf95af07e2736401eec5b7b38d,2024-11-21T08:32:14.137000 -CVE-2023-48674,0,0,0b09475b70ea443f842aea8510b1f9b08b2b614a57130009157700e65422f67a,2024-11-21T08:32:14.280000 +CVE-2023-48674,0,1,82020d6da78155232d0b3445b54af9580e2fb526b7d77a20761864eecc73b0b4,2025-01-31T15:53:27.380000 CVE-2023-48676,0,0,9c5d3a9ffc5aaeea1307334c05fa3be3a7f2bf98a32a0f0fb54e55e33367bfb5,2024-11-21T08:32:14.397000 -CVE-2023-48677,0,1,8c94b6fd1378f6ef9e0d14ce5838a0b9850dc4fa408cb8d9b5b871944590c0d8,2025-01-31T13:15:26.723000 +CVE-2023-48677,0,0,8c94b6fd1378f6ef9e0d14ce5838a0b9850dc4fa408cb8d9b5b871944590c0d8,2025-01-31T13:15:26.723000 CVE-2023-48678,0,0,49f57621b3d2c07703231e51a3b46f56c8901d3f230d45d8218734c882985ce4,2024-11-21T08:32:14.673000 CVE-2023-48679,0,0,e04f44a6e579062f82cd46f310b468dd09012a87e78c22f821b6fc11034d077d,2024-11-21T08:32:14.800000 CVE-2023-4868,0,0,c2acac2bf88db4693840f7ab4da28a4cd2078c2be67ff810e629e855f632a880,2024-11-21T08:36:09.060000 @@ -240469,13 +240470,13 @@ CVE-2023-52779,0,0,4c6e6239ce189e649132b49bd9a52bba719787d578c6c300d4c32ffd9463f CVE-2023-5278,0,0,e0056a48d1ce688f53ab7535b5b28786d3768c25ef9d8df05fd1b28c68a75b55,2024-11-21T08:41:26.250000 CVE-2023-52780,0,0,4a9e92b057238f4064eb5290616bc539aeb0572ed06cc025df22b4e6b5858b43,2024-11-21T08:40:34.457000 CVE-2023-52781,0,0,100ad9e63e64a1d66509c881241ababa199ae85c473ed981268420495b07332b,2024-11-21T08:40:34.573000 -CVE-2023-52782,0,0,cc9d617cc84d751f1b30d13317bec272bec781bb3422ea25ce2efd20b618198a,2024-11-21T08:40:34.683000 +CVE-2023-52782,0,1,d90bdcdcc5e9b1c0dafd3a1be40d60e15d483a2d1fcff1660f427448d5c54872,2025-01-31T16:02:12.110000 CVE-2023-52783,0,0,a3361ea8309b0281ae148a1f166e8407daf291e8641370b098ef8ecf8c83de7e,2024-11-21T08:40:34.800000 CVE-2023-52784,0,0,c76871140d560abf4064aac0d4be995e65104030f560cbac6f38616aa26c5935,2024-11-21T08:40:34.920000 CVE-2023-52785,0,0,dba148a17f815bd6ed56840b566411527b679bba83470af03085a4d07d142172,2025-01-14T16:34:47.027000 CVE-2023-52786,0,0,06d2b59f847860ff59f69d9416a793f90bf8bdc027d1f57c6b0485b445dfee03,2024-11-21T08:40:35.167000 CVE-2023-52787,0,0,c9afe42ba89b00dcad9a20847036d52fe6b7f8e4ee1b708030e57a934df0ccd3,2024-11-21T08:40:35.277000 -CVE-2023-52788,0,0,886d4b70b55c17f2483e51cdbf25e176db6f418c80859b9cc3b0636f50cb77a1,2024-11-21T08:40:35.397000 +CVE-2023-52788,0,1,c592eaad9cd1f5481e920e496cdcd22034d8d23736fe0a6940c63a330155d0f3,2025-01-31T15:03:27.420000 CVE-2023-52789,0,0,3abe8f4481e0d79e103b8a2eed1b67743e3fa188d535cceb2cf59e7d800ef9a6,2025-01-15T17:57:15.573000 CVE-2023-5279,0,0,b811973b3c140579810821bd90dd6ef2b0ffba64013b89ecb4ca3058299cceed,2024-11-21T08:41:26.373000 CVE-2023-52790,0,0,cf29a624de21cf22cc512d40f0a593951c8cd9239711d0b8442ff032accda8c8,2024-11-21T08:40:35.640000 @@ -240538,7 +240539,7 @@ CVE-2023-52841,0,0,419a90f370f4deb7a1a4522eabe74e686f4c6ab42c2d249301c0ca386247b CVE-2023-52842,0,0,2727c3482d77bb4110830e8a486ba21ddc004d27f53514693aa01123c88608c4,2024-12-31T19:50:07.140000 CVE-2023-52843,0,0,d4f8bad35cfc21198f623b7db2be9e3dbf34745d3917a93a4d4c5fbf835e4923,2024-11-21T08:40:42.263000 CVE-2023-52844,0,0,4be95961140cbe40e6ea21580e0ea5f2152dbb2ed1ebadd5e1b5c607a986e0d7,2024-11-21T08:40:42.390000 -CVE-2023-52845,0,0,bcb26e737dc4f3baf2d24ecd49e9efae880cfdcf8864ebe288815eafff3e8d26,2024-11-21T08:40:42.577000 +CVE-2023-52845,0,1,78076631f2c09e54b6918ff3820d4529f731f58b0a27735f2f430100b22df27a,2025-01-31T16:01:53.260000 CVE-2023-52846,0,0,80f2f7dbfdae0a1a37b9f3fe596676b4039695e57bc05e9b354f71e673c3943b,2024-12-31T20:00:30.687000 CVE-2023-52847,0,0,6304dbc304f676ebb867c7a55ce40656720c1406d9bed9bac29a8b368f29bd19,2024-11-21T08:40:42.820000 CVE-2023-52848,0,0,459d324dbed98e7d46524ff0a5f74b9fe3a0775dc447bf711ba4b82011689cb1,2024-12-31T20:02:14.890000 @@ -240550,7 +240551,7 @@ CVE-2023-52852,0,0,56c0e6b2ce3e3baf070288075905fde5a1f96329a996ea3ff2ad9456eb26c CVE-2023-52853,0,0,32c4f67493ddd24d490332b3435324973b5881d501d41ef50aa43506d33b569d,2024-11-21T08:40:43.527000 CVE-2023-52854,0,0,9f48ddf6cf641b50de9ded856ef6355837062d853a3b3d9d622b9fb3fb40325c,2024-11-21T08:40:43.647000 CVE-2023-52855,0,0,fefd8691b2ed782148f182e3b7ecd154c88289d5d9aed5fb9541a88d6e6f2d63,2024-11-21T08:40:43.770000 -CVE-2023-52856,0,0,7804a186e3b49a6e8110f30cdfd6e5d956bf8ca16640011273044d21012a2125,2024-11-21T08:40:43.957000 +CVE-2023-52856,0,1,59e7e20e4799dea6fb928e1f9b710669efc99c462b7d8ce9b3af83825747a792,2025-01-31T16:01:34.010000 CVE-2023-52857,0,0,2ad03b26c44b3ae0cd56a4b0c70d6912ac0e5e2491198a356fee07a5f1552e2b,2024-11-21T08:40:44.087000 CVE-2023-52858,0,0,d13429b062d76da9af61ed855c6b54d793d44c5318cccd2a93fb27862bb71f05,2024-11-21T08:40:44.200000 CVE-2023-52859,0,0,50f5da512ffbe775125b5eb30eb6fbeb649559904bfd11a2540508173ac0fc54,2025-01-14T17:32:34.387000 @@ -242580,16 +242581,16 @@ CVE-2024-0149,0,0,d2111c3e924314cdc0662c3b5ee94c5502075775d19d5a429331dd33ebd555 CVE-2024-0150,0,0,951bbf729028d736ae413c906393e9c4f4cb516f450a279041b1f57297be4589,2025-01-28T04:15:09.877000 CVE-2024-0151,0,0,47427b70774487ec12e517511137a7ffbbb3bc25062c399b4c4cdc16ab998934,2024-11-21T08:45:56.783000 CVE-2024-0153,0,0,2f1922546283e50fb4f599a1bb8201eb4f407a909d4d9a7f06b4c53b0f16bcbd,2024-11-21T08:45:56.967000 -CVE-2024-0154,0,0,50d65cab2fea7671d9c93f55bfc13460058493d72212a7ea026374e757c22187,2024-11-21T08:45:57.163000 +CVE-2024-0154,0,1,597e2fd630e496685fd19707ed9b8b286c923478bbe2fa703d9e75fb9e9b201c,2025-01-31T15:41:09.397000 CVE-2024-0155,0,0,f1a3ede7288fb8abcf8497fcadf42b24a0a4fc3a8eb3e5a38fc16341129a3af2,2025-01-08T16:10:52.743000 CVE-2024-0156,0,0,8e563a88aeb58af7eec551e6f7f93b57d05b0bacff508c09c54c92c23a1ac379,2025-01-08T16:13:02.593000 CVE-2024-0157,0,0,e90ca216510959672ccdd8af4cca769dd1276c011fb7a862948c8162f002bdb9,2024-11-21T08:45:57.560000 CVE-2024-0158,0,0,3f3ea77ffd830457476567f09315f5a9dab182a65c2f89a99a5fa021721a34bf,2024-11-21T08:45:57.683000 -CVE-2024-0159,0,0,4825585937f091768bb889c4853a4416208de67e3021ed9029260601dad348bf,2024-11-21T08:45:58.337000 +CVE-2024-0159,0,1,3b48a32ebd43108e3c4023019584509d49d0dfe38881889070834f794b1a26a0,2025-01-31T16:45:40.253000 CVE-2024-0160,0,0,dfd83b1b4a9cd0c5a2eae5d85790e5d032bd193607a44d6742c7fd8b1fe0e7a5,2024-11-21T08:45:58.470000 CVE-2024-0161,0,0,dd52f2b8e3687dfd03b5870576ac62502c1c97176b77d34743ab5b6a05a52203,2024-11-21T08:45:58.623000 CVE-2024-0162,0,0,89d2876b97c5586644271b9749fd8e7b137fa9d7e116a3fcd0920a0d0d220e70,2024-11-21T08:45:58.750000 -CVE-2024-0163,0,0,2292551653462877139bd4c9b1a188cc7a6c029dd3d4abf24fdd3cb7cc9f0674,2024-11-21T08:45:58.880000 +CVE-2024-0163,0,1,e432e1876b7aa6b21ac3ec00ec8fe7b95c92adae14c1716d5354f9ab9e05f056,2025-01-31T16:13:51.350000 CVE-2024-0164,0,0,7cd7aa1c8e4f9dbd0fd2d8e213109b96bffd7bb35a96ed07ff56e1635f6dcd9c,2024-11-21T08:45:59 CVE-2024-0165,0,0,345c851be27623dd7e193d7a62486faf21994183390d84756632089157e5ffad,2024-11-21T08:45:59.130000 CVE-2024-0166,0,0,3d3cf0f4956b13386021698e246749891b2a5a39b270307da39a00860560bc04,2024-11-21T08:45:59.250000 @@ -242599,7 +242600,7 @@ CVE-2024-0169,0,0,19ec3db5815475e07c3c4533780844973347706a7e328363f853a91ea25e5f CVE-2024-0170,0,0,0f9dd1c463d1f33a35a5d207bdafc403c153f034b95a509f0f65ee7306c5162a,2024-11-21T08:45:59.863000 CVE-2024-0171,0,0,e5692367b7a19552dcf740d572f8052fec23e8056d0a6e4df97a9278a263462d,2024-11-21T08:45:59.980000 CVE-2024-0172,0,0,dc405f07a870186df32558eab31dcd6fc3efb7ebb87e83c6845720fa777a2cb1,2024-11-21T08:46:00.143000 -CVE-2024-0173,0,0,d46ab7417d649b61f1495ad326682ccb306aec82b2a7085838871a88736b132e,2024-11-21T08:46:00.320000 +CVE-2024-0173,0,1,615a3a17c62b0ecfcc0bdbda84f3563d03618302b68aa6e74cbe2a296b5911b9,2025-01-31T15:40:26.880000 CVE-2024-0181,0,0,c83ce8a57dc93c389f92716f87643c4afa6922467926a1ba45c8007bfdfa201c,2024-11-21T08:46:00.443000 CVE-2024-0182,0,0,89049297f896edec5fbcb112b5c26f7f2f44fd567ef0ab71e00e99896a8812ca,2024-11-21T08:46:00.583000 CVE-2024-0183,0,0,a04f5a24b5202aa835a7d1fffb1eea07181808546489b840715904f884892946,2024-11-21T08:46:00.717000 @@ -242987,7 +242988,7 @@ CVE-2024-0589,0,0,226846ac6698efb5192efce79755aeadfa69697e910a3ae32d7b46e4b008d8 CVE-2024-0590,0,0,de2ecff39d8bb7ecc0e43dccf38abeb5bc3d8547e89ecead319caf442de4085d,2024-11-21T08:46:57.473000 CVE-2024-0591,0,0,52dda023b7b05c739dd2046d19609a0e4d1a73487ce454f27c5b6908af32935e,2024-11-21T08:46:57.577000 CVE-2024-0592,0,0,26fa4db326cba8f700c0d7b4ae70996dd20d72f88488f65aafcff009c85af9b9,2024-11-21T08:46:57.690000 -CVE-2024-0593,0,0,1a5e11ac44ddf4f96546959fc91f930a25c2c52f87916f443b1c3a00a49e6f61,2024-11-21T08:46:57.807000 +CVE-2024-0593,0,1,4b45c8832f8b74f204db971564678ecbb9f111f1ce71577cc187745c3539f2e6,2025-01-31T16:36:29.673000 CVE-2024-0594,0,0,3780c91feb02e94bec74828d45d759c566a8f297ea89f091b3830ef305b2485d,2024-11-21T08:46:57.910000 CVE-2024-0595,0,0,7f902afc77c6d28ea6274f98e27811635fbf921773d4cf114e15624387c5266d,2024-11-21T08:46:58.040000 CVE-2024-0596,0,0,f2f323d3c877858105600322571d4a5aa05e7628ec32b3feb2e9262204464225,2024-11-21T08:46:58.167000 @@ -244270,7 +244271,7 @@ CVE-2024-11049,0,0,f15d3cde98533895db175c6daeef740cd643f4fe5ea44a8fb9695d76fbd71 CVE-2024-11050,0,0,97b09a9297d22ccf4873559fbbb697493b98dfb210b831947a035d7cd550348b,2024-11-23T01:38:15.047000 CVE-2024-11051,0,0,0c5db2f4a5372b3789ea13ae4e153849a79584f39670640750e498cda1bc9950,2024-12-02T15:14:56.087000 CVE-2024-11052,0,0,7c7b2b511b21d0c05d1e2d0d46b4e7de1a92945f93e58cfee2fa96fcc37dd09f,2024-12-12T06:15:20.953000 -CVE-2024-11053,0,0,36852a8075b22d1ba0cd31cdc22ff54fde5dd2040e48752d635968bfb4e7865c,2025-01-24T20:15:31.920000 +CVE-2024-11053,0,1,6f854a5081d0dd2f201c7a1d60ce675d2396dc8ad67f6149af1814754f03ced3,2025-01-31T15:15:12.400000 CVE-2024-11054,0,0,62fc21be220f83b3b99662a715e1e46c9921295e254139d37846c3d822e7f7f0,2024-11-14T02:43:36.197000 CVE-2024-11055,0,0,361b4525d8d554dca9b7af21fbdc2732ba2b4cb91ff03c9d581c539d68f515b7,2024-11-14T15:18:45.933000 CVE-2024-11056,0,0,3a10fc20d50d7af8e373f4e0a2d0b184a059255ae88f42572318a0a10383d763,2024-11-14T15:21:09.907000 @@ -244905,6 +244906,7 @@ CVE-2024-11737,0,0,82b4de15247bbd822a2abb2f56467686fd4a6957a6b87fe1370247ce71679 CVE-2024-11738,0,0,f587c97dbd4b1ce8e0f6a611dd679c71e26fa6d4305ce8c0e3ca3797b0619379,2024-12-06T15:15:07.723000 CVE-2024-1174,0,0,6b46be4d722ab187c094170b7547b36656d9ec8ed90fcec0cd49c5c30bebda75,2024-11-21T08:49:57.790000 CVE-2024-11740,0,0,6e939babf5eecc1b75751b5a7b89950fb4564da65b311717cb388441c37113de,2025-01-29T20:57:44.960000 +CVE-2024-11741,1,1,09c2a043578e4a5053fd38359e5e594fe55742b06f759f66aa72f3383015bd20,2025-01-31T16:15:30.853000 CVE-2024-11742,0,0,573cb42c588bd214b3269f0f0837d622553f326ed266e544aa54ab8c350167c5,2024-12-04T21:04:48.830000 CVE-2024-11743,0,0,f820c67dcaaaf23a6b1da5f22e8dfaf3af6e92af3da2964cdf1cbb12adde80f2,2024-12-04T21:07:20.510000 CVE-2024-11744,0,0,d39b5f592014fd4a2278c647fc2411f75d3865150415b86b86bc4d90ea41f3d3,2024-12-03T15:30:32.153000 @@ -245238,7 +245240,7 @@ CVE-2024-12113,0,0,a2a66f266036b7ea71880d2ff08289422a7a6df6ed51b0e1c2083cd935b5c CVE-2024-12115,0,0,e6944683813361fa4999b92dbfb5849d2d0c20bc3f6186b671317bdf2839435d,2024-12-07T02:15:18.653000 CVE-2024-12116,0,0,4a2ceff80336184e35d0f53deaa453232f189dd136149b8e8e0cd03d307eb4c7,2025-01-11T08:15:24.867000 CVE-2024-12117,0,0,5c2bbc39fb5b6d6401c07a64822b77288aeec30fc2cbad0cd60835722d462264,2025-01-24T19:05:36.597000 -CVE-2024-12118,0,0,ee58a49c25bedce06c1bf31023acaf9667a0932e3ac867ecf009da866e28dd62,2025-01-23T12:15:26.890000 +CVE-2024-12118,0,1,53b83933f551ececfa18c3425346c572b309683166fe43cf8e2b8b5aba7a4fb2,2025-01-31T16:12:19.363000 CVE-2024-1212,0,0,52e4474344b365aa8515919611aaaf23e114280be5e50b84140b93ffe9041ce9,2025-01-27T21:48:30.333000 CVE-2024-12121,0,0,03702b315699ac0a86731f33a73d0aefd1ecc16bf8d72dc7730c1bb362033b62,2024-12-19T02:15:22.610000 CVE-2024-12122,0,0,2085a2ad9176305a3af7546ac3413558f58015df8bc020f0278e8be2ceaa6a06,2025-01-09T11:15:11.860000 @@ -245364,7 +245366,7 @@ CVE-2024-12263,0,0,183574df079ffbee27d57051711c108d812463b16a94004cdf52784fa08d4 CVE-2024-12264,0,0,e129c73367ffc6e13d3dd51e083cadc63c28a6ddf76a9744461af75a10c38dd6,2025-01-07T05:15:17.047000 CVE-2024-12265,0,0,4ecaf6258b9c646985803002f662a35d37ddc850eb892429f8568423d5e8ff62,2024-12-12T06:15:24.143000 CVE-2024-12266,0,0,909ac121710013990590ae1f8a6d6364fd581e2e3e734e8055f1296c676eb281,2024-12-24T05:15:06.433000 -CVE-2024-12267,0,0,4fe2f2840e91890fcea2957b7d9dd61fe19a354e4ba5966000f52400ebb2c936,2025-01-31T11:15:09.473000 +CVE-2024-12267,0,1,fd5ef99df9da26edc22ba2cb7dc64c50f007409fe83fcb6a64dfc8ef048de50b,2025-01-31T16:15:30.980000 CVE-2024-12268,0,0,57b1dbc34c4fad3378e18637f11a9af5fae95800fe2a5a30ffdcb7012568a613,2024-12-24T11:15:07.623000 CVE-2024-12269,0,0,3dacabee7f0840c8bb97b1b0f83aa1d1097c1a4d6e6d5a87c2ba0c49bbf47e5d,2025-01-30T14:15:31.857000 CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265c8,2024-11-21T08:50:06.103000 @@ -245486,7 +245488,7 @@ CVE-2024-12411,0,0,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430 CVE-2024-12412,0,0,73803094a00fe18ec7862bec4f3d5df80208f9d752aff4dcb1f7ac4bf52a33cb,2025-01-11T08:15:25.320000 CVE-2024-12413,0,0,fdd057a05387c9ace72d4ba4316c6065bf29813d0f1c7f4a169e0a5a81de204b,2024-12-25T04:15:06.607000 CVE-2024-12414,0,0,ecf25a2c3f536085b4d44f95471b078e2b7cb6ad454e7c12c9e7d103ff4fa2bb,2024-12-13T09:15:08.070000 -CVE-2024-12415,0,0,d86c5c990a5451fe8e0e28fba4dce983fa5ad54561bcf19228f5c29c3e5e0715,2025-01-31T11:15:09.657000 +CVE-2024-12415,0,1,4291a753ce45eaa4dce85e6774dfc6053c2f6e556b1c960c890db02da0279608,2025-01-31T16:15:31.150000 CVE-2024-12416,0,0,133a91588ad725ea1676e171a1de9f146794e8ea11542e637f25e6fdb4eea6e8,2025-01-07T04:15:08.143000 CVE-2024-12417,0,0,bd175c91ae947c344e10a61ee40da01cd87015ebf65316b1689d31a703a65c78,2024-12-13T09:15:08.353000 CVE-2024-12419,0,0,7f21353d0e082b12ae89c9faf26ba33e60d1cfa14523601ab098bdfff89a786a,2025-01-07T04:15:08.337000 @@ -245569,7 +245571,7 @@ CVE-2024-12500,0,0,a1bbc31d033f1807389d74301e364594f87125fc476a6f494352a12352507 CVE-2024-12501,0,0,099422e2bb99df2bd932e80161b3557d59136d70f204462f7c72270d679f0b8b,2024-12-14T06:15:19.770000 CVE-2024-12502,0,0,149382009077c4d5fee4128c2222d378e6f99e3bf1009b70c95ce07a51b9bcc1,2024-12-14T05:15:11.260000 CVE-2024-12503,0,0,e53e761e34d39e4e7df36516ec31d7b0a69f9ff2ae79d7b9e9b3c291572b84d0,2024-12-13T17:13:37.483000 -CVE-2024-12504,0,0,12084f5fc0fc13db2259b861f9f0f2ddf2df0dd43a761ba9d56c4c9a446e752d,2025-01-23T12:15:27.610000 +CVE-2024-12504,0,1,e8e68bdecfe72a35ce5646bd40515ed2d2406fe59d06eecbbc403267ca617d74,2025-01-31T16:05:27.487000 CVE-2024-12505,0,0,e5acf98e9c67d608c9fbef2d18ccb211668f74dc94c88031b1d02e03c20366d3,2025-01-11T03:15:21.430000 CVE-2024-12506,0,0,ad7226add7d6241daa2317f2d019a78aac67392c449b8b39c4b609b26c120917,2024-12-20T07:15:11.940000 CVE-2024-12507,0,0,f098eff6e3ef53742e66474a6ac17418c00af6d9e6800445130b20da01af7c21,2024-12-24T05:15:06.627000 @@ -246037,7 +246039,7 @@ CVE-2024-13109,0,0,45b5042c6767743a421781b4dc3b51295e1d8552da0dbc6b056c91fa29571 CVE-2024-1311,0,0,2ba6d2321400f10c87ddc27c76143645bc9a4dbe9eea0a653dcae1cf2feda935,2025-01-16T15:27:31.173000 CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000 CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000 -CVE-2024-13112,0,0,0e434b03d8af38162101ecf7a6eb2536ed5224d369e9552d41afad398507642c,2025-01-31T06:15:28.160000 +CVE-2024-13112,0,1,b2cece3e0572e76b3e7c9fbce49d86ef4ba7edc0e4fcfe042ef2b05e125752f6,2025-01-31T16:15:31.320000 CVE-2024-13116,0,0,e981c3a85ff55755b4f4e40b775a103b2cae5890c545f2acba8d391997a10e1c,2025-01-27T06:15:23.540000 CVE-2024-13117,0,0,aea173812a96fbd368d60f0650c58f3441503a1ea615789719449c0532f79b02,2025-01-27T06:15:23.637000 CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000 @@ -246121,20 +246123,20 @@ CVE-2024-13212,0,0,5d3d9340b90adc02a73b2a397cbc7b9a824f5e41958bbb77ca0e0a733f439 CVE-2024-13213,0,0,3077bf102e80b6ad26d9de82b06cecbfeedc1b0a01c454e5ec2b3b19555a517b,2025-01-09T04:15:12.453000 CVE-2024-13215,0,0,17507f2f85733790cb9f937f15c22b6e61ece58878b7af9bb53a95a8347aa1ca,2025-01-23T17:35:41.723000 CVE-2024-13216,0,0,224c5493bbe628af64ac133ca5981ce684fc185a19dece15bcf76de0459d206d,2025-01-31T06:15:28.267000 -CVE-2024-13218,0,0,e4d71133cca5118508fafb2529fa4b3d00bc7d822a24e4007088975074a0e46c,2025-01-31T06:15:28.427000 -CVE-2024-13219,0,0,86b9ae940169e1b77a0ac9650f210286a65e189f154c9b0b7ee7a8a2146f095d,2025-01-31T06:15:28.520000 +CVE-2024-13218,0,1,d36287c749c7d27167dcf3942821dd0563c3c0d41c7f0f8e5d4498dd8431bafb,2025-01-31T16:15:31.487000 +CVE-2024-13219,0,1,66a9ac3b24ec05c3b6a4386de1c00f5547463b68a25778d6d914982e75139480,2025-01-31T16:15:31.617000 CVE-2024-1322,0,0,a87df03aa9d8a817a942ae8ebad8afc3111ac175155d7ee73a384181ec986bff,2024-11-21T08:50:19.883000 -CVE-2024-13220,0,0,ae468b3a10a14f28e56d2ff530054b9ab4b389b1d54c84f0e9ce7b41ada294b5,2025-01-31T06:15:28.623000 -CVE-2024-13221,0,0,67dbc572835c270ed4f23e35e654ecd4fcbcd4e864b9a3bfa994d9ee508fbdde,2025-01-31T06:15:28.713000 -CVE-2024-13222,0,0,d833ccc17d77988ebdbc4af3dc0c886ad82365715fe3c5e49803aaf244a3a49a,2025-01-31T06:15:28.813000 -CVE-2024-13223,0,0,87cb4d3740ec3daf90e28d4ac6f39065ed9177966688ddc86e58fa395e81bca3,2025-01-31T06:15:28.910000 -CVE-2024-13224,0,0,3583586b20e63f869d82a9338f8e93f4826cb1f6eb9b9c1c401b12a88a695866,2025-01-31T06:15:29.013000 -CVE-2024-13225,0,0,87c048d1fe9b31bfb83aa6f35c0719c1265febc33335b3e9a42f9e857d363164,2025-01-31T06:15:29.117000 -CVE-2024-13226,0,0,9d9716e2f7c4fc7bdb36ad2bc418f5bc2c24a3b24da6cef44c7c7e6ee0d2620d,2025-01-31T06:15:29.210000 +CVE-2024-13220,0,1,1561ee527a3fbc39d95f60245b10fa4821f001497067986e3ba72c9032cf7231,2025-01-31T16:15:31.743000 +CVE-2024-13221,0,1,7e780eaab792f4c74a8193c9a9bc3141e40b39b36d37b4ab5861dead55d6f23c,2025-01-31T16:15:31.873000 +CVE-2024-13222,0,1,22caebba9e459ce47af3ede2540247a6fdfad24e2ce35ec16b55352f427c5a21,2025-01-31T16:15:32.010000 +CVE-2024-13223,0,1,14876957583a79549ef779b9f9c6cb41bc2f0852c92933fa0156500d254a323d,2025-01-31T16:15:32.137000 +CVE-2024-13224,0,1,a7501b60b5ba321cca9f255a1b95268be2eb53931949f913a92c1b6760f234d7,2025-01-31T16:15:32.273000 +CVE-2024-13225,0,1,3c400f4629bde324fcfd47d9f493a9ca37cade4f3a109cbe9276df233fe6d510,2025-01-31T16:15:32.403000 +CVE-2024-13226,0,1,87cf384cd7548a3498197caa1aaa35e09c93ea25e1b67596bffa727ad1543b1c,2025-01-31T16:15:32.537000 CVE-2024-1323,0,0,4b7fa94b4154618460e40e6b98637f7cb2a430b6e413bf16925f79721ae6c94f,2025-01-16T19:29:54.047000 CVE-2024-13230,0,0,77b1ecbf192b34e98ac8a66dc9d4d1a94979c767aa5e8f2b9158ee6752bafedc,2025-01-21T11:15:09.267000 CVE-2024-13234,0,0,4b6e5502689689de17e4347d4d632259e748bbbf3b9e6488223819ef00a2b882,2025-01-23T11:15:10.373000 -CVE-2024-13236,0,0,c157461112e5ead48274d52c3975920c97a3f335f4ff223fcc33b8be78bef820,2025-01-23T12:15:27.747000 +CVE-2024-13236,0,1,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000 CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000 CVE-2024-13238,0,0,e97946c1ed27832515b261c210f4ad897caef0bf1252b79ed355ec42751c24a5,2025-01-09T21:15:25.130000 CVE-2024-13239,0,0,91e163b85b63de6da134a1efa6398bca19ed0ada57bcebfc51e085d959e0fa81,2025-01-10T18:15:19.477000 @@ -246169,11 +246171,11 @@ CVE-2024-13264,0,0,72767e334e10182c4bb28a6003147a945a39cf58526f8d69414b9da459886 CVE-2024-13265,0,0,b50153d1795e3b59befc7c1df0d2d6441a951e42ef1ce3b27ccdff78e9e675e7,2025-01-14T17:15:14.607000 CVE-2024-13266,0,0,ae9ed5d6d4efb501aacb0e2cf1c7295f9e10ccdad8130d6b12c89c95eed905c0,2025-01-14T17:15:14.753000 CVE-2024-13267,0,0,15108bd27c21eab0c2a7ce0b2e4a90abbe641b3902c75a0df20fec2e532b85e3,2025-01-14T17:15:14.903000 -CVE-2024-13268,0,0,ab2ca4df69353c6af407bf3f87301555d4bd9eb6134717d5cb44ff3bc0de1ef5,2025-01-09T20:15:35.577000 +CVE-2024-13268,0,1,cc77cda0053def78294f69e96d163887b1c39f3e865ff638fc657b347c0ab832,2025-01-31T16:15:32.673000 CVE-2024-13269,0,0,a0c61ccab76d132efe513a5a4a456b1965f80d3971b03da92de2924fedeeb544,2025-01-30T22:15:08.550000 CVE-2024-1327,0,0,33c0adc6d164d2527ed98cdbc1917c4fbc66104aec7ae664b0eb02e15371b5a7,2025-01-15T18:08:20.797000 -CVE-2024-13270,0,0,e87c63bda0333ee4a66f449c899d74f2e08b74af6a5ebb363e5ef4b3e3167359,2025-01-09T20:15:35.790000 -CVE-2024-13271,0,0,59799f40be37f28c79189be8aa28d2139d3ba52e710292e27d885484c5ab45c0,2025-01-09T20:15:35.910000 +CVE-2024-13270,0,1,55494692d274ec9ff996a0175b861b6eea66e0311f63712c121dcc7be346aed4,2025-01-31T16:15:32.817000 +CVE-2024-13271,0,1,5b500b0210cdc58a84129d2c37caff99d57fb667f9c597fdcb778b7b696f21f2,2025-01-31T16:15:32.950000 CVE-2024-13272,0,0,1d80c2a8ed2ec5adf645c1bbb0f61d0c6d3ada91bc78e91fc4780d19fef02174,2025-01-14T17:15:15.050000 CVE-2024-13273,0,0,3d789176ad67fbff32b39a088eba0c643d952760d0221233a5ede099c2704fd6,2025-01-09T21:15:25.913000 CVE-2024-13274,0,0,7551d5fe4c22bb0ae9277d2925ef26c86fa3db201cf55c90afa0909c02a95c3d,2025-01-14T17:15:15.200000 @@ -246214,9 +246216,9 @@ CVE-2024-13305,0,0,3a4cf301307578a6e63a4f0538c798b9e10f6efb81525d14d4ca11f02d0c6 CVE-2024-13308,0,0,5a7c5de49dea6dce6146be04ca3299c64c19e3ab1de1461d50a35b802bb7ee20,2025-01-30T22:15:08.723000 CVE-2024-13309,0,0,0b3b8b334a1de7768f2a2e87180e2cff3c33f0ede7bad89f9b0bac93a7d10749,2025-01-30T22:15:08.880000 CVE-2024-1331,0,0,b8018aa4d406613d3ec27aefa47c4e3b21af15db4ddfb753850f1de6f3ba1fdc,2024-11-21T08:50:21.027000 -CVE-2024-13310,0,0,34b833dc43272c485330d8f4a3479ba2fe514cfb2fea7226b333743fa866e9aa,2025-01-09T21:15:28.867000 -CVE-2024-13311,0,0,043082a8dd739b5eb445323387334add04ddcec723a1cf1ae43347104de3b9ea,2025-01-09T21:15:28.970000 -CVE-2024-13312,0,0,1596f306a61a66773ca721f46a9f359accd6e8bc761ac287ef2d071eacd93640,2025-01-09T21:15:29.077000 +CVE-2024-13310,0,1,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d73361eb,2025-01-31T16:15:33.080000 +CVE-2024-13311,0,1,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000 +CVE-2024-13312,0,1,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000 CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf741,2025-01-18T07:15:08.290000 CVE-2024-13318,0,0,e578de8b4719417613441e3d599820c7f899466a7f87935725f122dcda9b3d95,2025-01-10T12:15:24.257000 CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798e51,2025-01-24T21:06:34.310000 @@ -246228,7 +246230,7 @@ CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-13335,0,0,2fcef25251bb68a715e890eb0cf4e30f6ed93385a9d1ce3a44dbe1289f4c0426,2025-01-24T11:15:07.973000 CVE-2024-1334,0,0,5cd8113de272a8c461c68981cf2d6addc6166d9cf4d9dbad0d56a2a1ca671349,2024-12-31T16:48:40.290000 -CVE-2024-13340,0,0,22b196622d46a895cf0cf3983511bd49f73945f1fe7c52be27f9e67ce848d4e2,2025-01-23T12:15:27.890000 +CVE-2024-13340,0,1,410a07bb948a432c6c68e7813dd264dbb94d6d7c0c36b44969bc437f75da1ae8,2025-01-31T16:02:16.553000 CVE-2024-13348,0,0,e7356b4b7de40bfcab5dcbdec8635d94ba57c9cc43546ece560a6873afe1ba28,2025-01-30T15:15:16.223000 CVE-2024-13349,0,0,e9920aabc8f336ead23e99b11b815dccb9cedb307a97160583074645e523a983,2025-01-30T14:15:33.333000 CVE-2024-1335,0,0,82fb69da532892baa7a81804ae338bd46e69a8bbbad77be8c22b678b91bcc8f9,2024-12-31T16:50:11.167000 @@ -246251,7 +246253,7 @@ CVE-2024-13380,0,0,81a0bd543c8ad2f33b447b647e9e896b1cd6a0731d1739ec13c8091622fb1 CVE-2024-13385,0,0,341bf9c15400cae53ddc0851921970fc70795f9f5473739da6d466eaaa0f96aa,2025-01-18T07:15:08.463000 CVE-2024-13386,0,0,6ff136adf169af3d89231135a7ce4b15faa5760d31440cb4c68dca430369b948,2025-01-17T07:15:27.300000 CVE-2024-13387,0,0,4fa5b6a4b1e6e7fbc2f3075a5d8980b29e2968b35b02e0f8e5098804434c72ad,2025-01-16T10:15:09.103000 -CVE-2024-13389,0,0,b44d46e213d3fa373545a96ab302e91f7de672a3d07213da1e83c4e708cbdcea,2025-01-23T12:15:28.040000 +CVE-2024-13389,0,1,d3a247569299e0cec1414509995cd3f6c342ffef8797b534d3731670cf5721e8,2025-01-31T15:59:43.907000 CVE-2024-1339,0,0,a64c4c68c8a9a926adb37b05ad26ad3fdfdc4a14ba534fc12b29b0c3bcb239b6,2024-12-31T16:52:24.407000 CVE-2024-13391,0,0,4ddc50634aa74744390d79b0906c8f88dd9a00cc29aaa55a9724acf7a1d0640c,2025-01-18T07:15:08.637000 CVE-2024-13392,0,0,a78e961d1cefdda1764b180676e0657379c1e1a7ef9b8f0223e522e6fb2917ca,2025-01-18T08:15:24.327000 @@ -246361,7 +246363,7 @@ CVE-2024-13652,0,0,fe24ee8610e9ff652bc87b947e016c0eff2007c8f9f9d6eca3a867bb541f4 CVE-2024-13659,0,0,2ab949cac371b153f030d675a94a51cc0bb444218e14414679e2bc62713fba54,2025-01-24T06:15:26.557000 CVE-2024-1366,0,0,41f2af73acb5e76ac7c2022807fff2e016bc9ca7fb30dc8ea18cd52e10cae6bb,2025-01-07T18:21:27.007000 CVE-2024-13661,0,0,a45266cda63aebd8d8843fbb6b7a71ae38505222510e18ba03648c96ddb771a8,2025-01-30T14:15:35.233000 -CVE-2024-13662,0,0,c49b788a9913632f24ba7a49f0ac22c8d93d1bb72edff40d229a016b258d058e,2025-01-31T11:15:09.830000 +CVE-2024-13662,0,1,2e47d5d6434ba9e48620c1cb21fb497f2df897f038415e75983a41a7ac7b2571,2025-01-31T16:15:33.593000 CVE-2024-13664,0,0,1eb9745d2330cb71866e989696204f297a40dcfb7ab8eb64b8a0bd3e1386b8c3,2025-01-30T14:15:35.390000 CVE-2024-1367,0,0,3f60d63c26ab9e28e6dceb27e57632b2e7fb2cc7ac1eb4673458558449b3c5c8,2024-11-21T08:50:25.600000 CVE-2024-13670,0,0,736bf589d2a58d3a8565630672ac5a05df76c82710b1026bd5ab4ad798894ce9,2025-01-30T14:15:35.550000 @@ -246374,7 +246376,7 @@ CVE-2024-13694,0,0,ebe38224e859cd407ff4de74de6e70b014035e321c635173f5352f302ebed CVE-2024-13696,0,0,1705bcf2f6a6958e20414c0c17b533dd95f6dfcba36bb76e0b9f7d75e553f199,2025-01-29T08:15:19.677000 CVE-2024-13698,0,0,dc17e4312525981bb14f68ea913383417af07334780551d0e9684f2f5489da45,2025-01-24T16:15:34.597000 CVE-2024-1370,0,0,9f0498253935aff35f1be521427ae96ebc633e827d9cc62afad8ecd6626aa44f,2024-11-21T08:50:26.027000 -CVE-2024-13700,0,0,e93679cc2381dce3d317fec9d2523e30db0fb837ead674488152377ff3e938b4,2025-01-30T14:15:35.853000 +CVE-2024-13700,0,1,9ce20ac3b11103f5abdc5f2758b97ef5dcc76de719f13fdbcb103d53e58691eb,2025-01-31T16:49:24.477000 CVE-2024-13705,0,0,1dd4287af53a3c1f03830526761c1a8f0457b5d90304ebaff0a8498bf40e684d,2025-01-30T14:15:36.003000 CVE-2024-13706,0,0,896ab8bb2af115d45414847a1b767b393c8983916541b747cee97d71601ce5e0,2025-01-30T14:15:36.180000 CVE-2024-13707,0,0,dbc1b5a717c1082149ce8c2cd9992383140a9b7fd71c9758aaaaf161ef561f5e,2025-01-30T14:15:36.363000 @@ -246396,7 +246398,7 @@ CVE-2024-13767,0,0,637f964cc18d2f02c2957e6987a03c02d6a99ae90fe95c08f63815c95a4ae CVE-2024-1377,0,0,76446229d1bded69224cd2e98212f244bd2380b3470adb0152ce2b85f9216c33,2025-01-07T18:20:57.347000 CVE-2024-1378,0,0,041aa523b6aa5691bc95edbf2c3845e6125399d35aa90aa412089416e101b866,2024-11-21T08:50:26.997000 CVE-2024-1379,0,0,d57d063aae1fbcb792bd04eccc73dc16507c20c6267e19d5bea5a4e5413062c5,2024-11-21T08:50:27.157000 -CVE-2024-1380,0,1,32754257dbe0d08bc78fbf9b54e12b7a4d3239b3c88ea55da38aca571da65692,2025-01-31T13:26:51.163000 +CVE-2024-1380,0,0,32754257dbe0d08bc78fbf9b54e12b7a4d3239b3c88ea55da38aca571da65692,2025-01-31T13:26:51.163000 CVE-2024-1381,0,0,f79abe04d98fb58eb4a1bc15edce6ddf9cf798d335c45513b35103feeb919d6b,2024-11-21T08:50:27.453000 CVE-2024-13817,0,0,b5a69d8e5693042f6213842e77c8ea5e9adad031b258d4d25f98e0b0bd22c27b,2025-01-31T03:15:10.910000 CVE-2024-1382,0,0,065d5a502095560d09e225f241029e6e7787474027d13ed90041c25b81cd3dbf,2025-01-21T17:04:33.737000 @@ -246660,7 +246662,7 @@ CVE-2024-1662,0,0,147b493f649bc748f75384551192827ffc56f17812a25b829b7ebf0a1ed43a CVE-2024-1664,0,0,fc796a5cda9ab945ac2e01ad0d3d81c8417c6e40e09dc13c67abc31672246faf,2024-11-21T08:51:02.093000 CVE-2024-1665,0,0,a3c3185e1ed099faa2439b0c30b394f32019efc90b2215de07a537212ac7a098,2024-06-07T17:15:49.850000 CVE-2024-1666,0,0,0da5ef87cd368b0872991f1fa468b53ecfc325b14531868e2cd66d4ef2d9951e,2025-01-10T14:34:01.473000 -CVE-2024-1668,0,1,d0cbb8893e43799bf0498d231349678d5a1a4f5501696896ca3ef710166f911f,2025-01-31T13:48:12.577000 +CVE-2024-1668,0,0,d0cbb8893e43799bf0498d231349678d5a1a4f5501696896ca3ef710166f911f,2025-01-31T13:48:12.577000 CVE-2024-1669,0,0,67b8eec966ddacedd4e70201d9e33c690767f007ef44b6e221a074947960a93a,2024-12-19T17:32:13.720000 CVE-2024-1670,0,0,e643325c520a7a851aaa6d5c5034d3498bbfacaad698e63e558de9d2308fc412,2024-12-19T17:33:44.580000 CVE-2024-1671,0,0,6fd857ed8e49d57c866ab67a431487c43ed38119f3b000302a23833074e59abd,2024-12-06T14:28:01.590000 @@ -249185,7 +249187,7 @@ CVE-2024-22448,0,0,bb8d7ddc6f0b8c9e5abce508a660aa557c4a2e4f1dedb4515a927a47cec0a CVE-2024-22449,0,0,99298a370a0b9764cc0de0074302e6ee11bcf39de555adda400cb1f7593da38f,2024-11-21T08:56:18.737000 CVE-2024-2245,0,0,4fdc14c0864c478029f85ea4e1dd93966a892bbf810ac0b5465232d52dd842cd,2024-11-21T09:09:20.533000 CVE-2024-22450,0,0,4092b65eded382554220617493476e3a0bf861a2615fd1413c7c071c47afb880,2024-11-21T08:56:18.870000 -CVE-2024-22452,0,0,1bbaa937112922a79c2c3fb5e27fd772f08727046b83273c2d9dae8cc5671592,2024-11-21T08:56:18.990000 +CVE-2024-22452,0,1,e89b3916da0363a39b33d2d509a5976857441cb89eb0552edd2e3a2afedd022e,2025-01-31T15:58:58.087000 CVE-2024-22453,0,0,142f7967543724ddc2f75dd6cc9babfedf37f77858901d87368bc0d77818f4d9,2024-11-21T08:56:19.133000 CVE-2024-22454,0,0,2c8d1a33988322db7cf38e3b2b361cb6a412c5f542024f6bbafeb0db35f54d9f,2024-11-21T08:56:19.273000 CVE-2024-22455,0,0,9cb3bc889559b2f6fb09e417f45871b483f8caca4c045b9db5d805761baa1b07,2024-11-21T08:56:19.423000 @@ -250241,7 +250243,7 @@ CVE-2024-23924,0,0,465231a82fd4648306cddbdcd0ef7925a0538a8b613742d6302b13e6441b1 CVE-2024-23928,0,0,5411d9272c1a5a621d9f3d2e6ccb28ceb427a63dbc56730b74239818ce56f1d1,2025-01-31T00:15:09.030000 CVE-2024-23929,0,0,56123b9ce5553a7639a1aba360e38138070f2f5cd459a15243fa222c3f91e652,2025-01-31T01:15:09.697000 CVE-2024-2393,0,0,b6127d3f8197d098d229238d65ed3c274935d9588c7b7a15821e57a641aa69a9,2024-11-21T09:09:39.413000 -CVE-2024-23930,0,0,7c032c39b9a65ef6c02a997c6d0d3110786beb878ebc540d6c49d3b447bd601d,2025-01-31T00:15:09.147000 +CVE-2024-23930,0,1,dd714411056f51bd88234c2471fbc30b3ad184270af9373a76bb62345eda8503,2025-01-31T16:15:33.767000 CVE-2024-23933,0,0,6e0264d60bdca018c9852dbb20a796ffa59d13b4560a2a230bcb40ba87c1d7f2,2024-09-26T13:32:55.343000 CVE-2024-23934,0,0,80818e972c45e9652109b7b905947a778f340b3ef02b81b47452ca83bbb4bebf,2024-09-26T13:32:55.343000 CVE-2024-23935,0,0,8074757a7750aac4e40a15499625e0de0f941684b6e4e8032ec6635cd7c0aafb,2024-10-03T18:07:01.967000 @@ -250399,21 +250401,21 @@ CVE-2024-24230,0,0,db3d903fb4d0fc1cc9f1e96b322c8f4d603020a89a27e030df723420bc1b6 CVE-2024-2424,0,0,4984c661289058f3e31cbe226891b5203add94baf9ca896ac78ee3dc89d86cbd,2024-11-21T09:09:43.510000 CVE-2024-24245,0,0,05fcf96d96c9e2b055db7b2c62978672a6cefdae945d04a54aa9eda9382704d3,2024-11-21T08:59:03.007000 CVE-2024-24246,0,0,aee375bd384f6f6525ecaf7c72a242d761df287a727d4bd73ac8a34a8fb0ec3f,2024-11-21T08:59:03.260000 -CVE-2024-2425,0,0,804db296c983c8ccc1cfc81e5915f1506be590a3a1b859240ee49b7b8dfaa404,2024-11-21T09:09:43.637000 +CVE-2024-2425,0,1,819d6b5e41a9ad08d75b1d0f90a9bd716fe340d9aa9a5f5644e10d03953f24ea,2025-01-31T15:41:54.357000 CVE-2024-24254,0,0,77cd5073ec47da62650b382fff6d9c4b9e4c378bfed34b209f24fe2e17fe7934,2024-11-21T08:59:03.540000 CVE-2024-24255,0,0,2b45809c3a26cbed91698ef6483e9d96c4a7ed8726a03ba44b0b2ad574836b57,2024-11-21T08:59:03.700000 CVE-2024-24256,0,0,b7134f0cb6f362e7b2f3c6047e293e1b966d1489dfc3f6864f2771cad6c01784,2024-11-25T18:15:10.727000 CVE-2024-24257,0,0,13a73f5842f4571d2e22339c5383aaa27569e6214fd7fff88e31b104653acb62,2024-11-21T08:59:04.017000 CVE-2024-24258,0,0,74667016fcefde53b5915f5e07452a132b2532e02264e8bac072cf0c9419bfa7,2024-11-21T08:59:04.247000 CVE-2024-24259,0,0,8951f346c3d585acc246be366c17aae1348cbdf82dfac4dc28b4ce0636bb584b,2024-11-21T08:59:04.417000 -CVE-2024-2426,0,0,e225f8e2fd53aef01daeb2ec472fbfb65fba15d85355be27ce969bc30219d1de,2024-11-21T09:09:43.757000 +CVE-2024-2426,0,1,6e4c7667e348763035bdec9da1887f8edb47f0ce9fdd774523849ccba3fbc09e,2025-01-31T15:41:55.917000 CVE-2024-24260,0,0,c423ee7007521cec109068d9ab43a1b4a2645aac9f153db8551c66a880da5c62,2024-11-21T08:59:04.580000 CVE-2024-24262,0,0,88092845f03ef8da70f7d772fd5c58e05f5b661d467dba7dcdf80cdcd31e9258,2024-11-21T08:59:04.840000 CVE-2024-24263,0,0,939e88aba2abfd29b0449c22c0abfea9ce9ce2d3724d8bf3c4c278eafd5e33d7,2024-11-21T08:59:05.010000 CVE-2024-24265,0,0,1744b9930a0bd9820192cf71dfc0bf141da3a5aff9ed335eff9617cf6306bd78,2024-11-21T08:59:05.163000 CVE-2024-24266,0,0,b01052a1d09473422313197c1d95155ec7dc292e2d5aa99b904a2b4b6a5b2f36,2024-11-21T08:59:05.313000 CVE-2024-24267,0,0,b362a573ae53d8b792a146f9eedf896751146ced822e7e1d5dd56d0a6c4993bf,2024-11-21T08:59:05.483000 -CVE-2024-2427,0,0,0290aab2f8b5fc2cfdfd422a04ab027a5239452a56d8520de4cf1a29eebbaa63,2024-11-21T09:09:43.880000 +CVE-2024-2427,0,1,1004d0a0def7c6cef3083eef72f06901103dddd8dc2669fb276e8dd287d1d79d,2025-01-31T15:41:57.463000 CVE-2024-24272,0,0,5864839a910b3cf34f75bdf7fd1f937bb6e6ec5b97bf46e24e0cf397dc23313c,2024-11-21T08:59:05.650000 CVE-2024-24275,0,0,bff899221792788008cea5183e97c21cd0fac0b9fb306798436d4d5ed9d8e53f,2024-11-21T08:59:05.800000 CVE-2024-24276,0,0,061bf146868f07bcda0348cae54330a699b55d48f7a6f3e50594dab1944bd9e1,2024-11-21T08:59:05.947000 @@ -250712,7 +250714,7 @@ CVE-2024-24785,0,0,ce5c57223158f8e8aa1f9d22ccdfe56fa7459587276b589a011e58a70ab1e CVE-2024-24786,0,0,e9371327989983c10f03e9e7630fc9dfb18cd612c48fb0a73f10a1885b0a53f8,2024-11-21T08:59:42.117000 CVE-2024-24787,0,0,88d0ce8c14109f53791998247e6f4ce869c0d0b2f50add9e89accc0532f46dfe,2024-11-21T08:59:42.297000 CVE-2024-24788,0,0,689c6f619735b78c22617ea8d0f70d46959f2d9ecbef6812542340145414bd5e,2024-11-21T16:15:22.527000 -CVE-2024-24789,0,0,5951221823dd31cd5aa065309bfd3c5cba05aafe536517efa8c97184c8cc9546,2024-11-21T08:59:42.597000 +CVE-2024-24789,0,1,e6b60b09ec523969bee8b0219d791ec917bfa111dccac918794dd9312ffd0184,2025-01-31T15:15:12.740000 CVE-2024-2479,0,0,2fb1fd55feb7e72408dd6a3d54c9d1ec428f0054935334decf5dffe5280da6e4,2024-11-21T09:09:50.603000 CVE-2024-24790,0,0,1c6c25def6e78137e3fb9fe340e439c2b615f5bfed064f7d15771b9d1ca4b970,2024-11-21T08:59:42.813000 CVE-2024-24791,0,0,95d350869c872f634399877990d9006caf3f157c76eb6cacc64ce604dd72219a,2024-11-21T08:59:43.013000 @@ -251399,8 +251401,8 @@ CVE-2024-25704,0,0,fb54909d350b3454c6bcc148be02f730a032c03d05d0a91141a9e8dbb6c64 CVE-2024-25705,0,0,9a2e1e8760ef10c25bc8bdd61bcca108ac124e06272934d80d0a1be5be3ebc2e,2025-01-30T16:21:48.907000 CVE-2024-25706,0,0,600484eed8897ea0828c44518c90f03573bbab70d24e0af6fb3b1629c531bd2e,2025-01-08T15:42:03.523000 CVE-2024-25707,0,0,3ee4e6517fecbbb60a3555239aa46206819a90f2a089c6815089490eaf01924b,2024-10-15T14:34:43.597000 -CVE-2024-25708,0,1,c169d9f12e5c83634b5ad6fd76892e5d4c412c0f5e491ade778100b826ccc3a8,2025-01-31T13:27:06.877000 -CVE-2024-25709,0,1,e4b0ec44272d6a266af0f61140023cf74e93b905fc1b38dc4d3a6cfeb46aa3ed,2025-01-31T14:35:45.990000 +CVE-2024-25708,0,0,c169d9f12e5c83634b5ad6fd76892e5d4c412c0f5e491ade778100b826ccc3a8,2025-01-31T13:27:06.877000 +CVE-2024-25709,0,0,e4b0ec44272d6a266af0f61140023cf74e93b905fc1b38dc4d3a6cfeb46aa3ed,2025-01-31T14:35:45.990000 CVE-2024-2571,0,0,b29b266277adb21ced6590b6766850aaf4a1b8696efe1124ac983a0d3d7a3e6f,2024-11-21T09:10:02.260000 CVE-2024-25710,0,0,14c488f94704110bccb0ebc194fb3de52b81c1368723fbc1d3df69c3748109e4,2024-11-21T09:01:15.113000 CVE-2024-25711,0,0,6b07db62ade2bc0114f28a2e5cc5709d9d183c15244fc22f9067859e0e6f014d,2024-11-21T09:01:15.250000 @@ -251556,7 +251558,7 @@ CVE-2024-25947,0,0,aa3a99581cbc703c17f7c037d5682cc4211c4fea1b91572c49852cf47d2cc CVE-2024-25948,0,0,3dce46aa39975178fddf2f1499955eaa59d14ddc83f92eed1d083c1eaf07ac66,2024-08-02T13:55:42.040000 CVE-2024-25949,0,0,b4cae26e43ac9afebfb2aae74bb0e791eb94f9a31f707dadf31aad37faeac575,2024-11-21T09:01:37.970000 CVE-2024-2595,0,0,46225ec19f3bb57bfc3790d4b09b773678ab84017e18184dbeca566602d22176,2024-11-21T09:10:05.273000 -CVE-2024-25951,0,0,845f3a25f4d5deaa4c7992e41dd58c42c41d0dc2b905d2280e33de75cb4b2000,2024-11-21T09:01:38.103000 +CVE-2024-25951,0,1,43c7dbe5d45fc1ff4fc463efb5d4f66d7f353f4554f63d4cc7aeadbee967da9b,2025-01-31T16:07:35.397000 CVE-2024-25952,0,0,8b4dc52fef57d8fbb31cf0abecc11b9407a392d8739ad988ca812690eccbf4cc,2025-01-09T16:48:58.557000 CVE-2024-25953,0,0,74ac51aa7b4ec3952ee05415e1fa81324d23d22db93c284a18c79c7efa39180c,2025-01-09T16:50:14.040000 CVE-2024-25954,0,0,5d01606b94c030f235ff4e0c4da0130514bf93e9c2f019089ce1ed2db6bae818,2025-01-09T16:08:40.410000 @@ -251792,7 +251794,7 @@ CVE-2024-26176,0,0,cf9c765e30156837e92e999ed17c7d3a994e0a7e258535fa40bc99e58e1e8 CVE-2024-26177,0,0,ffbf79a1da6c609757b76db372365670601e4f798481140f83dcccdf54929f29,2024-12-27T17:48:45.967000 CVE-2024-26178,0,0,8bec023c3072076a474834e9d0876e8c8177fd992cfef702eaf7616593be59ff,2024-12-27T17:12:57.623000 CVE-2024-26179,0,0,5e959c3dc59a642d86611c4f2fc63baea95247dcbf24cf0d54636cfab9a1c16c,2025-01-08T16:44:57.670000 -CVE-2024-2618,0,0,b476fc0bedf83014aa48a984c6371e33ad232b973d35d0c9b9acc50c28ee23dd,2024-11-21T09:10:08.630000 +CVE-2024-2618,0,1,768de8ffba4b228943fbd930272c4436f3e8e072fbd7e343bb2d1ea3fc34809a,2025-01-31T15:00:47.953000 CVE-2024-26180,0,0,2d7983b542e422c616db5498c3e51f052f2bebc5b7387ccc79eaa507b34f1493,2025-01-08T16:13:27.780000 CVE-2024-26181,0,0,7aceb198fba1c51198cf6d5bf87a52904880c7e8054e57ac4b3b21f414ab9ab4,2024-12-27T17:13:10.520000 CVE-2024-26182,0,0,c034fb719b511dbe4f226ca30976b20cdcf01246ab0306674f299504c7de1262,2024-12-27T17:13:24.903000 @@ -252738,7 +252740,7 @@ CVE-2024-27243,0,0,3085f4a9d57b9cf39036149bc3895f9299fe33d129d1642a616a12b88b1bf CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630664,2024-11-21T09:04:11.443000 CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000 CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000 -CVE-2024-27254,0,0,12b735938e92147b71e9b36ac9a59ad706596e2b0d7f3009adfcc8f330eb86b2,2024-11-21T09:04:11.710000 +CVE-2024-27254,0,1,85cba9b8055ff115446973e30807b0261d64d6409e7536e0bfb4af3100c99a5e,2025-01-31T15:02:40.980000 CVE-2024-27255,0,0,020719b04fc3be92fab5ca4f611d61c95e87ea030f34dc99fa55e1be11bc830e,2024-12-23T17:32:58.470000 CVE-2024-27256,0,0,707a8bc0ae9923e3549c09bb469a74f9558d572c3960bad5d9f6f6391971fcea,2025-01-27T17:15:15.443000 CVE-2024-27257,0,0,691c5dc8e8ee6dc8cf4d467dc5d3cecba3bf33df4b5a8f7cf103f192a777dc97,2024-09-16T14:26:15.400000 @@ -255564,7 +255566,7 @@ CVE-2024-31138,0,0,a14830dd632eab19efd921efe1eecfd04c7766923aade8813413aec3b3c09 CVE-2024-31139,0,0,d91f493db8c81bb4b5d794b8f2a363ddcea640c7742984db8441987b1d195e49,2024-12-16T15:56:36.237000 CVE-2024-3114,0,0,ade433a65127555302d65b2c164d94e533c3b45e4239cf2791c7a999f14d794c,2024-08-30T14:15:15.937000 CVE-2024-31140,0,0,8d4feb999561527fd03ad2e67dd311029f29e7334774d14942143f4dc9376a40,2024-12-16T15:58:11 -CVE-2024-31141,0,0,63f66ffcfa72f4318f3e7b758344a36b89d8424c883759a26f5d11cd5df1f6b7,2024-11-21T09:12:54.913000 +CVE-2024-31141,0,1,d3e6234dd5f7853dd5cc5624c4460d246120bc3e8971c692c1eba3ffde4baa26,2025-01-31T15:15:12.987000 CVE-2024-31142,0,0,f0e25bdb8c8839bef9c14d66586bad0c1ebbce2b2125a4db27230c001518faa1,2024-11-21T09:12:55.110000 CVE-2024-31143,0,0,4790e02a9527ae34971a6ec375e16b193baf2e8575d041b48c7869872729bd6c,2024-11-21T09:12:55.220000 CVE-2024-31145,0,0,f3ca8145921f17e384184f2a401130163f6a98a09ec4c0f02db53b87f0633d0f,2024-11-21T09:12:55.410000 @@ -258696,7 +258698,7 @@ CVE-2024-35271,0,0,53435ea3e84efa467a9bdfc22250170e3299e5610ce3c91fa1af50680f120 CVE-2024-35272,0,0,7c25fd9425a5925ce7b680ae430dc4c99441fca7143b7504eaba903c26bfba9b,2024-11-21T09:20:03.667000 CVE-2024-35273,0,0,cb2660ba677731ad46e908fc4b3a75c9f0f87742fb675f2319c1a3641dec0f5e,2025-01-14T14:15:29.663000 CVE-2024-35274,0,0,b634b8288c0dfdfa69709dbe44a7d735931faaa8485a146c2a3cc42a8a1673b2,2025-01-17T20:29:43.327000 -CVE-2024-35275,0,0,583f77811c10de909b8dc2128569f4a0515fcbc5dd4ce741c61b2b832cfd3ee8,2025-01-14T14:15:29.817000 +CVE-2024-35275,0,1,1c3a6d0efb883d25be56aa776adfb6eb5edd5e25f63ff3a90035908521a4a3d8,2025-01-31T16:49:57.583000 CVE-2024-35276,0,0,1e32b09931f20292df20ec560554a0129c6fbe084444d47d38047f58b92cad8b,2025-01-14T14:15:29.973000 CVE-2024-35277,0,0,4b20cc9dc006fdd7b334170b7c31a51287be0138ba15ea10244f023b90076c1b,2025-01-14T14:15:30.130000 CVE-2024-35278,0,0,7d16b104aa0ca58e70cee55ae5c43c808bf321d9ef5cc408e3edf630554f5fce,2025-01-14T14:15:30.280000 @@ -259232,8 +259234,8 @@ CVE-2024-35941,0,0,ba407971e3e616405717173ba5f7515a688bcbca7a950312e8dced7df30c0 CVE-2024-35942,0,0,7b996200c19ab3a598e5c796589ca577e75a77d2fc1be95b3d93a8b884efad3e,2024-11-21T09:21:15.287000 CVE-2024-35943,0,0,81f69d696ece6afd4983aec3689a1073cabc000fb692a47eec7f58ec34a93b2c,2024-11-21T09:21:15.413000 CVE-2024-35944,0,0,ce49f5b3d57917ae0fbcd2452c7e1c0458f5bc9a5f4f2ae390af1e6a990f39b2,2024-11-21T09:21:15.537000 -CVE-2024-35945,0,0,079cff103c852367d85169d86c3bc3db0c473b1b9396765a6bb66d102dd24100,2024-11-21T09:21:15.693000 -CVE-2024-35946,0,0,adbfb141dc06bbcd6449b1c6331f82469d05132e1db8a9a4395667b8bdb6ed2d,2024-11-21T09:21:15.820000 +CVE-2024-35945,0,1,8fa88b560cec38302a838aef898e5baa1dae10698602b321c86676d445f99126,2025-01-31T15:01:01.190000 +CVE-2024-35946,0,1,bdc48baa7a2291997f9b791946b657604b013e0c653c13d8a3e40bb71c2c62f0,2025-01-31T15:02:04.300000 CVE-2024-35947,0,0,1ab05e81980a09627ea140ba8ef9ca6f8bce243ae193141e30fedffa4b600db9,2024-11-21T09:21:15.943000 CVE-2024-35948,0,0,ef0df13bc41701e6f5f2d9736c97d9672619324a4707687cd056dac701964be0,2024-11-21T09:21:16.157000 CVE-2024-35949,0,0,46468f9d35521d860eafd324eb9a07e035331463a6b5fe6636ffbb82ad341cc5,2024-11-21T09:21:16.360000 @@ -259724,9 +259726,9 @@ CVE-2024-36506,0,0,fc0aa99f2b20529351279852d3b3050485ee6e1d111dd07d8b8e7644944b5 CVE-2024-36507,0,0,04a24cb7eb80c7ce5b0cd930e917054d877c6b282e7beecab850e0815de29b70,2024-11-14T20:31:45.367000 CVE-2024-36509,0,0,51a3ce39b65e0ccad621c0235a19da7b333d1a36b9c66eded9ef595731c58b4a,2024-11-14T20:33:44.727000 CVE-2024-3651,0,0,ccda00a280c38637cc17b638d5c91961891d001821e1052b9fc773bf82e39d71,2024-11-21T09:30:05.170000 -CVE-2024-36510,0,0,f350fd233c2942deb1300a90055a5c7bfa2f34036e41d8528a74ce9aaba8b56d,2025-01-14T14:15:30.737000 +CVE-2024-36510,0,1,fe69599f5214a3d1f352e3332d4d70721aa4940108cde0a83d6ccf2b69b4e1ed,2025-01-31T16:30:50.753000 CVE-2024-36511,0,0,c0da5dd4b7ff65370d60d13062a323a1aaf424bbb9ae24c4ffc8a28beb2751bb,2024-09-20T19:43:25.023000 -CVE-2024-36512,0,0,0dd0ad95a79a44c5c5353e845e302b173efef352a6bf4d7694678072d9277f21,2025-01-14T14:15:30.880000 +CVE-2024-36512,0,1,b2ede4123e6b3739b5b2dbcdff0a38922963ecc974c8d8c4e6f220b846769b60,2025-01-31T16:32:26.597000 CVE-2024-36513,0,0,ee921d2ae73d79a0555cae5621e49e24e34fdc6c7e4a1ff34a39def65fd8a7b7,2024-11-14T20:35:26.093000 CVE-2024-36514,0,0,dc8ca9154af7beb05da22020118383c29164d6220eeec3886ce7403901a1e1de,2024-08-27T13:28:33.090000 CVE-2024-36515,0,0,ae9f00a24ab36e0dd18f037c094f8dd91bd1052645f659af43e5a534764ff4c8,2024-08-27T13:28:09.360000 @@ -260386,8 +260388,8 @@ CVE-2024-3736,0,0,6e4a1ef94c0273eebc8e9e6b2b5445ce88780aebebada592671bcb41b0d8c2 CVE-2024-37364,0,0,c4ba2eb3ad001e136c90a8138bde00d47fa986718a2e611803c5ba1d95d0615c,2024-11-21T09:23:42.810000 CVE-2024-37365,0,0,92f445546c97440aae8023b82925d87a3f96476cde45f92ebb44b9fbc714aebc,2024-11-12T15:48:59.103000 CVE-2024-37367,0,0,88c1db1326a2055c257859218d9a7d519959cd2a9d0833a8fb70cbf5ec4953b1,2024-11-21T09:23:43.120000 -CVE-2024-37368,0,0,8dd347faca84ced01a7787accd1eb6de3bdfc216d6de41b2c62a3430d8e7ca87,2024-11-21T09:23:43.270000 -CVE-2024-37369,0,0,1e88eb5f5adf1276637dbaba0a7c52eb8dc9f408ec525268bf434428ef8903b1,2024-11-21T09:23:43.400000 +CVE-2024-37368,0,1,c85c2881cae369b108da51572f6eb52c147289ee20313d0234d33843e481a157,2025-01-31T15:44:29.627000 +CVE-2024-37369,0,1,9f6d6c014e0fdbc6aa79f6f240aab14af463b5cc8d0f0af8fe35317442fc125b,2025-01-31T15:45:19.597000 CVE-2024-3737,0,0,1e7e08e04e47caa48d640f74851eafaab438e97c9be949f434d488cc0d98f3aa,2024-11-21T09:30:16.790000 CVE-2024-37370,0,0,adda354b76b8fa58bd9731c96d1e30a3ccd5dbce3e4544cb7fb32e40dfeb9a83,2024-11-21T09:23:43.537000 CVE-2024-37371,0,0,d5bd17b13bbf8a5c0a4f444cac6792f0b0ada0b42f4cbb75fb993722f35ef31e,2024-11-21T09:23:43.740000 @@ -260488,7 +260490,7 @@ CVE-2024-37465,0,0,b0ecdc7b82d736b5ea68d2799308ae038a5de79d78d091c99e47d068d824b CVE-2024-37466,0,0,15fbd8302b54cf76dcf3489b124c8132e7d1fe29ad5c3affe1b94cf346981a1b,2024-11-21T09:23:53.463000 CVE-2024-37467,0,0,ae9b81f57e9c702fa540b027b391baef01f1155f5fd7702b5d7e9246b9cca186,2025-01-02T12:15:20.590000 CVE-2024-37468,0,0,9dd792d48a98823a2e07622ccb861fe7cf4bcdf683ca987cf4c06817c1fde86b,2024-11-01T20:24:53.730000 -CVE-2024-37469,0,0,43014f65bc0bbbcf521ec34d4c1f5fddcc600120886f44045305e79073a21fdf,2025-01-02T12:15:20.717000 +CVE-2024-37469,0,1,5540b96698dab68edd3e92c4e7ac1383634565149f568bacc79e91f44d8da152,2025-01-31T16:57:05.917000 CVE-2024-3747,0,0,febabd5446783135e6c674b16733ad6351fe6dc05d07359ae6eb30bc2e75fdf8,2024-11-21T09:30:18.343000 CVE-2024-37470,0,0,a92631a08fe94bbd806fe05edf14860a412e48e0eecb2ec3f6a20c694bfa7b7f,2024-11-01T20:24:53.730000 CVE-2024-37471,0,0,ab0e5e26fa182324f797d18d1a476a944d5268fb874b409c4ad9b61542eac7a4,2024-11-21T09:23:53.823000 @@ -261394,8 +261396,8 @@ CVE-2024-38570,0,0,7ec3bdffcd608da8cea2ac14385001eebeba1bace115187bc3e84c95d8ce3 CVE-2024-38571,0,0,46d326c95f0fade244cd634297c88c64d8e3d9a897b28b4121adc8dd7bc77ec1,2024-11-21T09:26:22.597000 CVE-2024-38572,0,0,7ff51e3e3ebff24435a30002dab5e744e0e5ee924252b345cba47710bab3429a,2024-11-21T09:26:22.747000 CVE-2024-38573,0,0,45d00cd2584c9074ce559849001f2209bdcb17931331aedbf07c5e6c5441a1e6,2024-11-21T09:26:22.873000 -CVE-2024-38574,0,0,9ef3cf18a350ade9155a4f8fb9fcbe2928273f91557cb4e54c962a91cf4a6c80,2024-11-21T09:26:23.087000 -CVE-2024-38575,0,0,5e0a6b678ec0fbdb1bbdd36628b056c3d0057d8a7247329e3e7ec4ceb81cbd07,2024-11-21T09:26:23.207000 +CVE-2024-38574,0,1,d56a7398c02d4ec68a1274061cf085854f5e73cda0423874e0f2b388653f285b,2025-01-31T15:18:10.893000 +CVE-2024-38575,0,1,9f2ab14151762431b9455c73516ef027bf9bbdda3d6a2f6e7f5e1e56f24c506e,2025-01-31T16:01:08.540000 CVE-2024-38576,0,0,965c4157557be1379e8a6eb23b40f2eb5c965b16f7fcfe760002c8fa9a1b9188,2024-11-21T09:26:23.340000 CVE-2024-38577,0,0,98e1e6a5f03a6d6be46082e6a47044aea1341cf0bc9ff95810b78458f021ed8d,2024-11-21T09:26:23.543000 CVE-2024-38578,0,0,c4de2a00f812dee6763601cf78f42fb84db1a224c1cd6294d113266f73ab0d8c,2024-11-21T09:26:23.717000 @@ -261432,7 +261434,7 @@ CVE-2024-38605,0,0,183c92803d7c394a3b7337f01dc27e0a8297faa87b9fe235d18e0f7448136 CVE-2024-38606,0,0,82db93f4a8b866a6d1940db40d7c99970aa2bbf874d029cad184f2682e91a08e,2024-11-21T09:26:28.147000 CVE-2024-38607,0,0,55432cbb40c6349effbcd61958d80414a37550b349345ac1cd3aae9bdab797a7,2024-11-21T09:26:28.270000 CVE-2024-38608,0,0,9047d5fa6031e3edcce1a9b27f9a4f65f4b59fc23ac62e10259c6e642290f89b,2024-11-21T09:26:28.400000 -CVE-2024-38609,0,0,748d04deb7e811d5d523dacd913d39e55f6104d6129151a3fa05af79eefed815,2024-11-21T09:26:28.540000 +CVE-2024-38609,0,1,1f5427b015e1032af6948292a48310f693450e7b841e694549a3d08bf031c00a,2025-01-31T15:32:13.697000 CVE-2024-3861,0,0,4ac1a3d4e149aad5fb26898b1527adcb5bc0949f6374892c70aed2c9dcb36ab5,2024-11-21T09:30:34.567000 CVE-2024-38610,0,0,135d89dfa1b0c5848284308cf8dd2a3e467ecb37142c52017a45f1c836419e6e,2024-11-21T09:26:28.660000 CVE-2024-38611,0,0,d2843e0f15e8d23b68ec75b98040560a85657fa4389da966395a527324235315,2024-11-21T09:26:28.820000 @@ -262701,7 +262703,7 @@ CVE-2024-40579,0,0,da11a1c0f7825d9658796f4408f8973703e2e8887ee02d7fb06e9fa156da1 CVE-2024-4058,0,0,41bd13730a967fba6dfa98e0a473274805b3a9521fbf9427b1f8ca715400dc8e,2024-11-21T09:42:06.270000 CVE-2024-40582,0,0,dd0f2a6d540adec2bb9dbc707f94fc9dff9972da1e4d33c84f17f86b02c0ca18,2024-12-11T16:15:10.873000 CVE-2024-40583,0,0,060f59166f99bc729cca84acecd51bc3d35affc7058999b403ee573e24158633,2024-12-11T16:15:11.080000 -CVE-2024-40587,0,0,13182e8f48be90b9583ec23aeca6c5ba7d4017cff4bd50b632cb6831da84cd4b,2025-01-14T14:15:31.027000 +CVE-2024-40587,0,1,de0c24e4e6a8866fccaaacb21ee1c63e90684efa6aa26e616d976649f617d5ad,2025-01-31T16:34:37.880000 CVE-2024-4059,0,0,a7395c4133ca68cf195a746536b2a10391759a1b7af0981398c03fdffb32f8d2,2024-12-19T18:56:45.140000 CVE-2024-40592,0,0,70d588c7e0dd63c3f30c565c48cdd17864cf3988f3b717bd753beb73e71e83a3,2024-11-14T20:37:06.040000 CVE-2024-40594,0,0,bf65899143a2f4c0e93f528c3b9a7873123db8d586300b13b7dc1af3be463ad0,2024-11-21T09:31:20.467000 @@ -262722,9 +262724,9 @@ CVE-2024-40614,0,0,7b470bc2eae0c988a1ba65e093b9ba66a6230d3405f5a4a45e19fcc08e4ff CVE-2024-40616,0,0,f080804a22bb99d6bad6cefea7d430cb07b5ac0dbf796cced63e81300b3d547a,2024-10-14T15:15:13.407000 CVE-2024-40617,0,0,7198a52b435c3b915a129354925ad4fbda1fd56a8e45494a34f555ead642c0be,2024-11-21T09:31:22.627000 CVE-2024-40618,0,0,eedcc33bc1e1e6e7036716fc652582173c997e4f54cabe649f76c48c0cf5b050,2024-11-21T09:31:22.820000 -CVE-2024-40619,0,0,bd152e12da19eb69d0ddd0e902feb03fd97f6d4901c70194c0474cda7d5ecf6a,2024-08-15T13:01:10.150000 +CVE-2024-40619,0,1,cbc29eb091e1535e05ffcba861316fb0da1d54870819d3ab10fbb92f2774243c,2025-01-31T15:03:06.963000 CVE-2024-4062,0,0,515e00a3ae6381b8be61020be135008853a85db956ffbe0f8a6e0d20f0a11e8a,2024-11-21T09:42:06.907000 -CVE-2024-40620,0,0,09a3054728770c63846c9ef04131463389b60677b0d854eb2d5532f52f8b9f0e,2024-08-15T13:01:10.150000 +CVE-2024-40620,0,1,31f061d4a68f31424e9714335b031eb481866fcf9645ca46873a6abdd8a16cda,2025-01-31T15:03:56.407000 CVE-2024-40624,0,0,2f4f28d0ea57b056f61b3a1537dfa2217ca138a77368e5ac42a5f311c8ff8ebb,2024-11-21T09:31:23.177000 CVE-2024-40626,0,0,6c38b8a06ddf6d9027b0d4dfb20f435e0c3c2837b958e0c059d9ba385cc4486d,2024-11-21T09:31:23.287000 CVE-2024-40627,0,0,ae2a93c7ec256d655b44ce063fa8b7439d8971fa08d9580865a26942fb08219a,2024-11-21T09:31:23.393000 @@ -262784,6 +262786,7 @@ CVE-2024-40690,0,0,ac3fd8879f79e94d956d55740e068f2d064b41dedd1ece8ce64e710fe502e CVE-2024-40691,0,0,ac3d9a2c16ecf56eb2b1909a87f2673e6fa5961b82ba378fe17aa1da2a76ba35,2024-12-11T03:29:39.627000 CVE-2024-40693,0,0,a766486a4da8958f3b124ddec503f3d492382c471c0f01cbbb61129bd406d6ad,2025-01-24T16:15:36.003000 CVE-2024-40695,0,0,0d717382495ca983a078932b58ed2224b4fa40332fd067474a8fe684c9650d24,2024-12-20T14:15:24.063000 +CVE-2024-40696,1,1,820fb6d06f9cc19170de25c35315456c397699f1fbbe12679a0165e3a66b6341,2025-01-31T16:15:33.913000 CVE-2024-40697,0,0,9675ffc87015078088b6658ddad78e8bbe317856a9033b7e633b65273e34d419,2024-08-22T13:27:20.743000 CVE-2024-4070,0,0,228e3a9486746eb131dc1faba8cea69af4b69cb949a0fc5caabe789181f2b9b7,2024-11-21T09:42:07.967000 CVE-2024-40702,0,0,0010d40778f1fffdc1b0664781c513393e67c7620d1ff605f896e7ca8cbe8a85,2025-01-07T16:15:33.463000 @@ -263566,8 +263569,8 @@ CVE-2024-4175,0,0,5386392290fa38470dd8910cd3753515f25308d1edd31217aca2a63897449a CVE-2024-41752,0,0,04e93d2aa0d5f5c09f5bd50535183c7216d854c9071e1cb65e129028f085fb9a,2025-01-10T19:33:46.213000 CVE-2024-41757,0,0,86dee1a63b802864828bfad45904e2d060e928dbf41010ac4693c86a77817ec1,2025-01-24T16:15:36.297000 CVE-2024-4176,0,0,bbebb00d63b41a3619ef35d6461fab3b8fd8271367eb9c2415dbdbc268e57b15,2024-11-21T09:42:20.253000 -CVE-2024-41761,0,0,183a2cec18f466d5717e002f6cd6d2700ac207cbdcd434bf78d86f226e394a03,2024-11-23T03:15:08.333000 -CVE-2024-41762,0,0,4c983f99fd9207aedd2243856187958b4b9b76b67049382df79da756be6d51c0,2024-12-07T14:15:17.560000 +CVE-2024-41761,0,1,48d0303faeacb5aea64f43156f94a0affd943a18971bba4b04fb6042b87c2c03,2025-01-31T15:26:34.900000 +CVE-2024-41762,0,1,c1974aea0e06b2927c18784e57637a55268819be3644cbae33cf4f7fc7ed3224,2025-01-31T15:27:03.190000 CVE-2024-41763,0,0,94c378f8474aa53dee22239e59e2b4c07cea8d922818f488d7813a8a5b926f47,2025-01-04T15:15:06.017000 CVE-2024-41765,0,0,a5edb67fc0bbdbfcffc242d6ce09bf0b612dfde36ef90f9b346930996fefda53,2025-01-04T15:15:06.713000 CVE-2024-41766,0,0,27a514791788a4bf30eb4a3bf81b83642a6793378dce75a5c9d762909251c634,2025-01-04T15:15:06.850000 @@ -265318,7 +265321,7 @@ CVE-2024-43862,0,0,171af0f7fc202d2bdf06930015dc853d7861e4edde36751f4ac7aa2f56f26 CVE-2024-43863,0,0,c3010acf3bc5556a1d2a816c305699abab518c5a0f1d31976293fecc3c6a5f98,2024-09-03T13:42:44.727000 CVE-2024-43864,0,0,21d16c6aaddff6921ea6961f03c4534862e785bec53c822be6ee212eb279e5e5,2024-08-21T12:30:33.697000 CVE-2024-43865,0,0,3ea6e9c4ca349deed15ed0ff69ac86878978452d8ff75eb76c40f26fbd6827b8,2024-08-21T12:30:33.697000 -CVE-2024-43866,0,0,8d8720671d9d952ce1e3e8d6f6ae86d2eb2c95fbc5c8e78195c42875d55ab79f,2024-10-17T14:15:07.297000 +CVE-2024-43866,0,1,6e5539791de7fd9db9a2dbd44ef4ef909cdea28e8dad8f6a2b788fd31794d772,2025-01-31T16:00:46.823000 CVE-2024-43867,0,0,019b477a9c2ec97cd466b2e65bc244b10d61671d0bdbb2dd9346d03b97543e1b,2024-08-21T12:30:33.697000 CVE-2024-43868,0,0,da6e317cff02aa2aa0e37fd8506af756ab8378d9eea26e06ee3fface0f4fbcc0,2024-11-14T16:15:19.803000 CVE-2024-43869,0,0,5f88e5ad59f3470d3abee67e401ae58d414a0501c24f0ca9ce1eb4fef318a9bd,2024-08-21T12:30:33.697000 @@ -265940,7 +265943,7 @@ CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9a CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000 CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000 CVE-2024-44910,0,0,9e63384fefb3b007a6afb1857ede4d2d91d2a348ff574287ab43f394a1fc6472,2024-10-07T14:27:42.757000 -CVE-2024-44911,0,0,144649347b341937a18b32faa388f2c0f4c8295349f31ca4a663a3b73e8cb10c,2024-10-07T15:00:02.707000 +CVE-2024-44911,0,1,6a14856e78c831213b31820ffc41fe89db410aa1c0f43514d93c123cd00f2148,2025-01-31T16:15:34.057000 CVE-2024-44912,0,0,ed6f759e1e44aa86b4a8a15fd81e0420579b40f4c104aa1f55896209eb05e5be,2024-10-07T15:00:17.977000 CVE-2024-44913,0,0,e43a463a31f4996107c79a76b8c394587da89790c855fcccc29bab35cc4e8b2b,2024-08-30T16:01:54.347000 CVE-2024-44914,0,0,209cb6eef6f7b8b9f97a00080bb28fa39d7ad3220d7c435041ea845722d5b211,2024-08-30T16:01:45.013000 @@ -266113,6 +266116,7 @@ CVE-2024-45085,0,0,d83665b902e695b0351a452cf13e24b78d2419ea7439e442327b57c582a16 CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d1fa,2024-11-06T23:04:04.673000 CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000 CVE-2024-45088,0,0,1beec48fbebe975f8bc73123f865d04a7ed8df665a2d4af27f0cdfaad436655f,2024-11-18T16:33:34.060000 +CVE-2024-45089,1,1,d5d518e07ade3ab6dbe52f15312bdb6b9c3a30f5da2c2e2cb2795c7589326bb1,2025-01-31T16:15:34.177000 CVE-2024-4509,0,0,3524d641cd000812a310ff38fb9e15060d273c22d6c74437283905e2f7ceb2a8,2024-11-21T09:42:59.127000 CVE-2024-45091,0,0,15b0a69c48e3ad122ef5c06eab93e452421cc3bec77edca18bcd67201ac2adaa,2025-01-29T21:12:41.107000 CVE-2024-45096,0,0,6e04e4dc0b5cb194770300a49e24b05d1a72a2bb58de4b452fabe27ca897f070,2024-09-06T12:34:17.957000 @@ -266327,7 +266331,7 @@ CVE-2024-45319,0,0,f54a68d148467026440ad15f341a6bfb542cacddb35ec8506cc4659fa4aa3 CVE-2024-4532,0,0,014dcf5f2708015805e201ab211b9cd9fe192f81599e256bd8dd0d34d23e73ac,2024-11-21T09:43:02.993000 CVE-2024-45321,0,0,7c76da4e7fbb2242661f83a4480b440b53d8e0cb0dfda635981d7f5cbb74ebaf,2024-12-05T18:47:30.633000 CVE-2024-45323,0,0,0b7a355a77d8731838f1cae0db38407098fd6b4582cf218a996117fa53bb1c18,2024-09-20T16:23:51.397000 -CVE-2024-45326,0,0,50b7e6957e5644f2fe5468ee5e874fd00ee8c86b30012bc26d5ff1ebabd042ea,2025-01-14T14:15:31.183000 +CVE-2024-45326,0,1,8cf2e70ef6584a36126584463aee675c9d52e03d915cd6d7f65314e9c17ce38b,2025-01-31T16:36:15.783000 CVE-2024-45327,0,0,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000 CVE-2024-4533,0,0,565c4992f22cce399c7ec79b1c1f5241de1ceb51c7019357739f36b97aa0a0ff,2024-11-21T09:43:03.177000 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 @@ -266335,7 +266339,7 @@ CVE-2024-45331,0,0,c56952b03945794d6d222cd231aa39b12787f4f65a05b3428aec3822b3d50 CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000 CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000 CVE-2024-45336,0,0,58e68f7c35a3e0d7bbc9bde00e471a0d85b4ad129fcd4b117e8ad183ef45a26b,2025-01-28T16:15:38.220000 -CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000 +CVE-2024-45337,0,1,b10ecb80938ca322ec0b6c2d9ece68cef853d2a12f1bb06dd315a28410e15bd7,2025-01-31T15:15:13.190000 CVE-2024-45338,0,0,4b2d696f8670e697ae1161a5584acef0120067536ac2182d79f6e6c35006631f,2024-12-31T20:16:06.603000 CVE-2024-45339,0,0,2657449aeecf358a747d3833a8bad48d5c5984d5d31941c928f3a6165aa77854,2025-01-28T16:15:38.367000 CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000 @@ -266549,6 +266553,7 @@ CVE-2024-45640,0,0,923abe7b70ac2297df80331720303a7ee55474d7dd4031afdf0c5f6c2b1c1 CVE-2024-45642,0,0,cfb188922d2de3d0a2e624109932e190c43782f5c9c1e7fb30a5b975a8a432ea,2024-11-16T00:13:06.017000 CVE-2024-45647,0,0,99690f8ec38bd0cb79a3ca6e5d0b11de3bd4c9f2564c73834cc738f80a3b4cff,2025-01-29T21:11:50.207000 CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000 +CVE-2024-45650,1,1,be39c67838b30e60831c232f958c00f0e1da7505c566f408cdfa4f8689c08437,2025-01-31T15:15:13.350000 CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2427,2025-01-19T03:15:06.647000 CVE-2024-45653,0,0,d5f910fd8739708cf51cbbec066e6e9e75fa42921b46a68d0a44ce8674d18967,2025-01-19T03:15:07.643000 CVE-2024-45654,0,0,84e0b6e2caafc48baa1b35c20875028bfa1c53921b9ea64b0881773217e0e97d,2025-01-19T03:15:07.787000 @@ -266671,11 +266676,11 @@ CVE-2024-45818,0,0,5cedc682ef3f5d9445ff8b080f0381ba193ffd5453fd7d81f8a4faf06c5fa CVE-2024-45819,0,0,353a2de2c0eb71c70aa8fbb379f318bdfabc7180522e3350c949c90462cc13ca,2024-12-31T19:15:46.797000 CVE-2024-4582,0,0,b605981ff01420a78a98fb5233b1dc8843a1625834328d15dc7b493f5dcff0b7,2024-11-21T09:43:09.183000 CVE-2024-45823,0,0,cab38241202cd1b5f39ccc999566a0902486b77430bd0addb42cdbbc8510fbe3,2024-10-02T14:49:59.157000 -CVE-2024-45824,0,0,052af77f2938c71d885f8780c684340b3e8def2ae196f2e001be1da99675d7b0,2024-09-12T18:14:03.913000 +CVE-2024-45824,0,1,fc7afbba4b7709c1c6c242861106c7a054b51af4a27757e824d6dae314e00e49,2025-01-31T15:25:14.390000 CVE-2024-45825,0,0,7653756adacf41b9d7b029d50745cbdaf6bd0929fdac78c43ff0f70e0ec9f043,2024-10-02T14:43:08.720000 CVE-2024-45826,0,0,06ae7370defd3736a6cd9f71c444134a6d1e5c46af980777be7a5f7aaf7f4fb6,2024-10-02T14:35:38.017000 CVE-2024-45827,0,0,14b2e3c223bee3e57f3f499ba2a6632d8d5cb7e001c1dd0d7aff42ddb6920805,2024-11-12T13:55:21.227000 -CVE-2024-45828,0,0,6a8b7b9826b5b0a7021978737c67ecf4eab16ea76d1e74bf17ba5c02f900664b,2025-01-11T13:15:21.450000 +CVE-2024-45828,0,1,8b9438462c69d360438c31df005d14cf4f713ec7c2bab18b09674d5e59a47236,2025-01-31T15:57:10.733000 CVE-2024-45829,0,0,ab7f0021bb7a93beaac116d04129f4163df742a680ddbc4de2302713f584254c,2024-11-05T19:38:57.827000 CVE-2024-4583,0,0,785a5bb3a36957836b7a383b7765b0b67cf9852b800aeb286c820ff0407ffb78,2024-11-21T09:43:09.317000 CVE-2024-45832,0,0,faec55fd02a3dbe2da59912d05c33604b7d85f53758e7624f1784a88208b64fd,2025-01-17T17:15:11.870000 @@ -267026,14 +267031,14 @@ CVE-2024-46655,0,0,619756e28facd4dcca44a3c94ed931cf61b4408f1c51eeb5eca49c9e1ace2 CVE-2024-46657,0,0,a5ced2fc9af0ce563815dae98d1fb612587af65b11df31ab1959075bb6481834,2024-12-11T16:15:11.770000 CVE-2024-46658,0,0,8759efef114d9b796a08c43f5fa85fe56a819964b257a73be81a7a6eec47c6d5,2024-10-07T19:37:30.467000 CVE-2024-4666,0,0,b7505f51131c566a65a04c854bf3da56137a32df8f67317652113aca5c7be8be,2024-11-21T09:43:20.073000 -CVE-2024-46664,0,0,581f619b295aa4ba664deab8c6e162ad03d5cd79d87978a11e1db0cb57aed8a3,2025-01-14T14:15:31.330000 -CVE-2024-46665,0,0,ffbc9e9b28f014f8db6bea1fb73ee3f71b5446fec6dbec8281dcdb008e16cb37,2025-01-14T14:15:31.490000 +CVE-2024-46664,0,1,f54dbed03769eeb78c38ac376a02143972104b9e7c971603cb26dcfe7d10522c,2025-01-31T16:37:48.283000 +CVE-2024-46665,0,1,ef84340be5f24c6331b3c4cb8bb0c1f046ee2bbf6a690df5c86ed76a3b7f8a7a,2025-01-31T16:09:23.847000 CVE-2024-46666,0,0,be4d63c7a0b1fc8443f651b062f7aa8bd1bbbf2a7011d11f112886636fa4ef62,2025-01-27T18:15:39.467000 CVE-2024-46667,0,0,9d9479893d3289e299ba39d965f766bd03c3b1849af4b3d13033c99b9dacdbd6,2025-01-14T15:15:26.370000 -CVE-2024-46668,0,0,b75013a2753fa4e65c602be8bbc6bcc8bc558fc59e18de18ffbdd0277f68b613,2025-01-14T14:15:31.950000 -CVE-2024-46669,0,0,994758b865eac324646826d5d7e38a9ab069567c91adcd75767a3090fdedf28f,2025-01-14T14:15:32.100000 +CVE-2024-46668,0,1,92978c4aa13b62f29de9eb65197784fc4f6bdd9165d1d91b822132ada935fc01,2025-01-31T16:10:13.370000 +CVE-2024-46669,0,1,556fb44d48a2d1617893e813f90d3344679c0b14f9451ea92282d16149a97525,2025-01-31T16:11:27.577000 CVE-2024-4667,0,0,0ba4feb9061227f326b9f44983ec481dee587f64e4899bf77e538f69f9f74063,2024-11-21T09:43:20.190000 -CVE-2024-46670,0,0,909f76cf0212f7dc8f4fdab579989dbdadb7ab5ee9e102437b8d33c2e1126340,2025-01-14T14:15:32.243000 +CVE-2024-46670,0,1,75ccf01e37b9b8c5ff22f079d1f2a636cf187d1c3561208c729c3716dba92382,2025-01-31T16:12:16.597000 CVE-2024-46672,0,0,bc507e64d04ea5640093bd9a3ca6fe7f0c7a71643b79e70f9ab8ae27db60ca75,2024-09-13T16:29:17.123000 CVE-2024-46673,0,0,3f51c09e700b38d12ae33fe015bc01f6f75ee9c1181458b7ce2541d901e5897e,2024-09-13T16:51:39.117000 CVE-2024-46674,0,0,658c5615ef5104d2b41abc83d32329287f71abd731b08493051a521ab04d6ebc,2024-09-13T16:51:45.103000 @@ -267438,12 +267443,14 @@ CVE-2024-47095,0,0,ab3ae5fb8cc2610821c1dec2e1fa7073f06cbe80c80fa571d8c05d61db956 CVE-2024-4710,0,0,9c507813f9fc80a7b0290c71ebb56c5cafbe3613f57bf93e1120a9c56f52904d,2024-11-21T09:43:25.600000 CVE-2024-47100,0,0,5512161596a91aa61f59e569c4aaaf770b6ca7b29dcfad1142393a788aaed6d5,2025-01-14T11:15:16.573000 CVE-2024-47102,0,0,0864a20740f0de5ffc38497db2f0d4f8389b304278d9ae91ba201d1cd5b77740,2024-12-25T15:15:06.583000 +CVE-2024-47103,1,1,c81d9c591eeec2eb1e4609912af2c9d10e28dd6c7de18f0f345d484a5bf58715,2025-01-31T16:15:34.367000 CVE-2024-47104,0,0,9f2e725614bb591f1dee85b094aedf7e5ce884d4ec064c7905e6916502af1c82,2024-12-18T11:15:05.763000 CVE-2024-47106,0,0,5ade2f3c5d39fefc0f00abff980ec9cc063f3a12c8a4e05c1472820e919f3997,2025-01-18T16:15:37.883000 CVE-2024-47107,0,0,cbccf574787d61b4f6ca0e02b243f9353763dfcf6f42da1d1ab7d0498a1d160e,2024-12-07T15:15:04.123000 CVE-2024-4711,0,0,e4ef71037ebae75f1c7783581ae71eaf15c6142551362f95bff0adb8f63f9b15,2024-11-21T09:43:25.710000 CVE-2024-47113,0,0,e4a4b7ababf2602f5329349bd99728f33e6592d940c12e395d7099b940e40531,2025-01-18T16:15:38.897000 CVE-2024-47115,0,0,7a7f36fd4f42315d6d6861efa2fa7bf95141b001bf20215444f270c56375d7b4,2025-01-21T16:15:46.587000 +CVE-2024-47116,1,1,2ecd7fe5bca9de88306e6f943e8fbe0fbcfe12b1001230a1b29de8d21325df52,2025-01-31T16:15:34.513000 CVE-2024-47117,0,0,a26952e58650ef25d9f11a5aae4455c43930c6e2575395901d2106687495648d,2024-12-10T14:30:44.400000 CVE-2024-47119,0,0,822d29d557ac8a46a432d9833d3741afebbd1611ae551e680e9265032df20c37,2024-12-18T16:15:13.110000 CVE-2024-4712,0,0,72c05213aa50046f03c2ceead2ea0141808f5bcda36c2be58d2e87fc20f17f56,2025-01-30T14:58:45.433000 @@ -267468,7 +267475,7 @@ CVE-2024-47138,0,0,1291f6ab98e2f2d151d85489bfaa9f1ed1f5f441939346bb1ef897ae0399d CVE-2024-47139,0,0,2ea80937ea44c41ff081df285d143843d8800649d52ee529467323c945f04da9,2024-10-16T16:38:14.557000 CVE-2024-4714,0,0,0d524d117aabf03780c7be3f44074976485dfc4d101c0f965f441387c1ce48e4,2024-11-21T09:43:26.100000 CVE-2024-47140,0,0,0aedb372d21ea7e4d5e7f3a19624dbf9cc67b441956124253288590b6f7e20f0,2025-01-15T17:15:15.997000 -CVE-2024-47141,0,0,b01ee2071dd673bc6aee0bc456441ffed0684ea0765c1cc277284186bd71c70f,2025-01-11T13:15:21.830000 +CVE-2024-47141,0,1,29e8162a342f71a9d0eb588dbd3841bbfae0224374dd6e705367413d35f1293b,2025-01-31T15:52:41.007000 CVE-2024-47142,0,0,3b160aeed892b3de0fae2f0bd942190d42286dfc37500bd913fc0a3b0770ad8c,2024-11-22T02:15:21.280000 CVE-2024-47143,0,0,0d78513f7de65e5971b492075880c9868972d141ed46002ce93ba34d681d3943,2025-01-11T13:15:22.007000 CVE-2024-47145,0,0,060f9bb9a43b25110359917405fc9bc4bfa91006f8a71471b803c37bd9f0df18,2024-09-26T18:42:33.550000 @@ -267811,7 +267818,7 @@ CVE-2024-47547,0,0,2e86dfc31a612610fcd211703820a9bbd2e41912415648f4197e55f76e2b4 CVE-2024-47549,0,0,ec88edfad973e804c3e080b206fe5d22667e6bea7ecbaa56013ae1c9427b52bf,2024-11-05T19:40:52.070000 CVE-2024-4755,0,0,cf57304aa4a44badae0bfd971e93fc9d9b32ba95a21a3c55b71d92c862671250,2024-11-21T09:43:31.903000 CVE-2024-47553,0,0,1b678435324fcb92963f32562ffbe6eb4d8dc00a6d6751b710d00b26547fb484,2024-10-11T20:04:08.623000 -CVE-2024-47554,0,0,97aa47119214f6131b5ae7402fce65d944f6d01db7e1f420f573753d6f9f24e5,2024-12-04T15:15:11.940000 +CVE-2024-47554,0,1,fda811c22b2a75fa1e5873191c3e8ee9ff051fcbe438c71f252d596cf680d6ab,2025-01-31T15:15:13.520000 CVE-2024-47555,0,0,d5887608d02dde7e195849c2aa6f7fd64e762f72c31585f6cdde78ad4ea59d78,2024-10-10T12:57:21.987000 CVE-2024-47556,0,0,e63d217f851a5c7d614bc2eb325c55dd3fd53ec83b4f21a5643897ad16209001,2024-10-16T17:34:45.813000 CVE-2024-47557,0,0,32a8de988d8d177c9651cd494fefcd58e21a41e4e967ec09a9b52a48b119c0a8,2024-10-16T17:33:56.373000 @@ -267823,7 +267830,7 @@ CVE-2024-47561,0,0,f17764695fbbc71bb6294f0150402374289bc95733ccefa47795f57080dc8 CVE-2024-47562,0,0,22d7aac266fa2bcc932f0f43047690776f5dbeae34fea86034497bd09b4b2170,2024-10-11T20:04:35.480000 CVE-2024-47563,0,0,ceef06dc2480b41957bf3bbf91f7572558ef123ada102fed1a77a39f26abdf49,2024-10-11T20:05:05.143000 CVE-2024-47565,0,0,36b5b2774ba0114a0b6b38d7c3f6e740ed1cceb643a386f25a7f0a47c87192f0,2024-10-11T20:05:59.237000 -CVE-2024-47566,0,0,7eeeb4992d9917fe58aad8e8033ab01706f82e716d6a5ef49983166365238110,2025-01-14T14:15:32.400000 +CVE-2024-47566,0,1,25f348ef5f541295e4c09156fb0a65ee94b91ca2681d1b3817f226d36af1309b,2025-01-31T16:14:23.793000 CVE-2024-4757,0,0,8725ef836161b110d22ecb4616862fd191a65a364176246ebd41f0c649a57c8e,2024-11-21T09:43:32.290000 CVE-2024-47571,0,0,05282e300ccd971aa4b197d4ef24ad019123057d6aa931a6004ed4fdc79b7dfa,2025-01-14T15:15:26.630000 CVE-2024-47572,0,0,e1a75938018cd5cb54d360809debabe81214c2c41357b60c74f2f4d6fb6811ad,2025-01-14T15:15:26.827000 @@ -268068,7 +268075,7 @@ CVE-2024-47805,0,0,9aae18c3e11f3b637f36e4cabe651a10fdb7c11e5af31eeff611154acf1e6 CVE-2024-47806,0,0,a9d6e69f147db55a9010517fe181b09bdf0c723cafc8fe156a8def4f62dbfd52,2024-10-04T13:50:43.727000 CVE-2024-47807,0,0,78bd319435174254d649de27630a1f69840809df78c607ab539f6fa82f612f73,2024-10-04T13:50:43.727000 CVE-2024-47808,0,0,3924b9cefe20472af8979aed441ac27dc70244fae40103f8f689b3bed484611f,2024-11-13T23:14:07.650000 -CVE-2024-47809,0,0,33fe9a18a7f2037a2bd0ea17adc2d3d163dba208b6c0efad7434438cfe6d81f4,2025-01-11T13:15:22.583000 +CVE-2024-47809,0,1,c596d0b604e3aef5f5bea124d691f191cbcaff2e4702ca911ea1972771fd700e,2025-01-31T15:26:18.573000 CVE-2024-4781,0,0,dca04dc1498213ba1a1a197fab3ce11b94dddd311dde0315913f82a2ac38840b,2024-08-19T13:00:23.117000 CVE-2024-47810,0,0,2dbef77a35b034493c61fa5f819a30575fd00397f7c437d175379a2c7bb4f840,2024-12-18T18:15:07.310000 CVE-2024-47812,0,0,897aae376a8f43996b3658ca9867b5f6dd4a27027999c91348ce8bcd7002ac09,2024-10-10T12:51:56.987000 @@ -268611,13 +268618,13 @@ CVE-2024-4887,0,0,a0d0f9a8fb046d1d64dccc572def5193a849cd711291225c860f9ae76aeae9 CVE-2024-48870,0,0,18a307d8f6128cb29a6984af9c786b2a3f86ad0eb48edcca47ed5bd77f7947c8,2024-11-05T19:34:38.287000 CVE-2024-48871,0,0,5d5a01d36a9cf590d21015dc1fb8d88b484f6420693898fd35b4436407272623,2024-12-06T18:15:25.267000 CVE-2024-48872,0,0,9ea5d88bb50af02969b7b4651959f337e12bb8e36a3a9117d9c1214c7bd8e05c,2024-12-16T08:15:04.950000 -CVE-2024-48873,0,0,b0b2ee673e2708abf7b330cdf04d419d8f7f0fd80b7deadecd181738bfb97c16,2025-01-11T13:15:22.750000 +CVE-2024-48873,0,1,cee95097906f778e3918c39df3defa2e6d02e9a00cca599ceaeb9dd37d6a5e2f,2025-01-31T15:53:30.913000 CVE-2024-48874,0,0,d4dab0701d320c08fdb5c4d13166c7fa76f47b4f8118adcdce9e1ede30e7393e,2024-12-10T19:44:16.093000 CVE-2024-48875,0,0,7f1f8981cd6270df07a780e840c26cad1b0b91482d166c476525c21afb836bac,2025-01-11T13:15:22.933000 CVE-2024-48876,0,0,22d2844af665c57f4c01ec7fd9c25097e59e54558a31a5014c9af9ca1de57285,2025-01-11T13:15:23.263000 CVE-2024-48878,0,0,61df8c716ea1a9423d8f98d007fe741d86381fb579c3442ef6d827deee3b213c,2024-11-05T19:44:58.650000 CVE-2024-4888,0,0,133d57bae18b01966145fd4e4ce13e18e7959193dbb6b4323cb9d35593035efb,2024-11-21T09:43:47.830000 -CVE-2024-48881,0,0,9f5d514ac47729e731291b03eff478501f44a3dd45142fd28510db91af3ffc1b,2025-01-11T13:15:23.437000 +CVE-2024-48881,0,1,b23f95dff65a492953a695b231d4f9344fc7f54af69ded8ea700f43b3702364e,2025-01-31T15:54:29.633000 CVE-2024-48883,0,0,adb8229ac61a0cf6e127a4ecda67bdf63ebce96100cad9493a388f5cd0c90b63,2025-01-13T20:15:28.770000 CVE-2024-48884,0,0,3359ff773d09dec3cb555730b4a6f1a64741d3b148a8a871f573eed309fcf941,2025-01-16T17:15:12.310000 CVE-2024-48885,0,0,da7f0208f0c95fd2f24f647844a7354b8155e6f4c2c3df76ced6f9f588a64496,2025-01-16T09:15:06.737000 @@ -269300,7 +269307,7 @@ CVE-2024-49762,0,0,8bec7a982a398dc7244cc4fcff8a6228db9aa548054deba17633d09b61bb8 CVE-2024-49763,0,0,706ba0a589607648882ee8e4b87865f557d35a41cb0b61901470810e2b3915c9,2024-12-02T17:15:11.830000 CVE-2024-49764,0,0,c58346f4b08915617a12907bf094ef531c309d79e272f856d128e79e546c89b5,2024-11-20T14:40:02.630000 CVE-2024-49765,0,0,b68d1a7945aff20278a07b001b0032d854976d5707d75233c87015e76cd3df52,2024-12-19T20:15:07.143000 -CVE-2024-49766,0,0,09878bc15547b8ea8c991b180fb5531466edf7355b9f0fcf6e42430735da9ea0,2024-10-28T13:58:09.230000 +CVE-2024-49766,0,1,2fcb1a9fe1c9477b7705de7b539c163ad832a50d3404c0b739570e761071593f,2025-01-31T15:15:13.690000 CVE-2024-49767,0,0,cb728aa6f1f66bb7ae32512afdc2eb0e134661b75b86eb2b6c7d233d085b5195,2025-01-03T12:15:26.257000 CVE-2024-49768,0,0,f42149a947b9e6a9df44e097df1a7cbc9a84f232e5092fba26854faae247d400,2024-11-07T17:28:02.853000 CVE-2024-49769,0,0,236a5de10e245676abd4e56a87000acf7227e0ad3f0804fa300b288d259df1fe,2024-11-21T09:41:49.443000 @@ -269321,6 +269328,7 @@ CVE-2024-49803,0,0,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1 CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000 CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000 CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000 +CVE-2024-49807,1,1,407faf9b34cc399338a28bbc520e52fe2781d74ed70248c03f63ca177cd5581e,2025-01-31T16:15:34.647000 CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000 CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000 CVE-2024-49818,0,0,148b4e77a026b651bd8bac5c6677434a12ec93c5c55e11ec99c033a2167f5317,2025-01-07T17:20:08.497000 @@ -269825,7 +269833,7 @@ CVE-2024-50304,0,0,ab4ac6c83c5fcd0daa3f28b1fef9d12686959148cc70f8acad5f569d84c52 CVE-2024-50305,0,0,50fd3aee61add01e589f37a9c6d29b7fd91b0375b90c41822a3e9396b3202d7a,2024-11-15T13:58:08.913000 CVE-2024-50306,0,0,36f7f15ac3ae08b343967b7d5c928ca662bb204683930d546d92959a7101fb2c,2024-11-15T13:58:08.913000 CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a21181b,2024-10-28T13:58:09.230000 -CVE-2024-5031,0,1,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000 +CVE-2024-5031,0,0,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000 CVE-2024-50310,0,0,0aa8bf92cb0c2ce72d2591b8a623d6ab248b2abe4cf7e33609877fe3cb7813d1,2024-11-13T23:15:38.657000 CVE-2024-50311,0,0,b0292ba610dd96aa55991ae2b3d8d9a3245ae7b245c406d2ccd4b978c4c63f18,2024-12-04T08:15:06.993000 CVE-2024-50312,0,0,2be41509e07c89050ede37502a909bec30a9be1d7ef2b7b17d3eaae24f61baa1,2025-01-15T02:15:26.067000 @@ -269946,7 +269954,7 @@ CVE-2024-50427,0,0,702031a1ed6dda9d16b78e1dd7ccc6e9fba388e64e08ea86e6b91ec53c1e8 CVE-2024-50428,0,0,ad32e0fd19e678debb75bd9efe0febd2242ca0b31b8a68047836b6b533a00ac1,2024-11-01T12:57:35.843000 CVE-2024-50429,0,0,d064b4b20809a127eaac94a65743379f8ff26580e984b69d0ba38477f38c7d2d,2024-10-29T14:34:50.257000 CVE-2024-5043,0,0,7bee83347b0ab0f8c9c7e38b1def96d98e2bf9a24559d4f21d809e4f316575e7,2024-11-21T09:46:50.640000 -CVE-2024-50430,0,0,0ad70f731c441c318558475a7d9e5e537ca3db1c9ad88d935caf114aa17b8bf5,2024-11-19T21:56:45.533000 +CVE-2024-50430,0,1,725d7f7576c86fce0852ed3ae5587b73e971e125f78fa52d5899ceebd3eecb83,2025-01-31T16:49:46.120000 CVE-2024-50431,0,0,ff73175afdf8e7f009f3fdb9046475e6908c145ad995b39af8e64c656d375e5e,2024-10-29T14:34:50.257000 CVE-2024-50432,0,0,8270652ae6bec401a622c1e4ee2e9ea06cb4956c38a1f454b5c12801f5941a67,2024-10-29T14:34:50.257000 CVE-2024-50433,0,0,e6aed3fd4cae4e009b0a98ec389631e6545600178c484f466e5b3030ebb0d11a,2024-10-29T14:34:50.257000 @@ -270657,7 +270665,7 @@ CVE-2024-51646,0,0,3825d92ca5d0d6c103d25f58b41b22c61b7e40e9d411a67db2b16440edf0d CVE-2024-51647,0,0,0324321535da7d43ca4deac4fdb3c1e7d74c19d7383440bb5b1349d55f97e233,2024-11-12T13:56:24.513000 CVE-2024-51648,0,0,dbb0968afe4034eda92af49d97342dc91c1ea36f66d8dfaf80e8afd706de0c57,2024-11-19T21:57:32.967000 CVE-2024-51649,0,0,c81969392142cf30b442ca2488ba5a508853d5d91fdf922f672d341833d4b7a4,2024-11-19T21:57:32.967000 -CVE-2024-5165,0,1,068477f58d1d76dc6439c4cddf96cd825538c3d63cff6e942d1a8fc1ba5fe609,2025-01-31T14:46:11.070000 +CVE-2024-5165,0,0,068477f58d1d76dc6439c4cddf96cd825538c3d63cff6e942d1a8fc1ba5fe609,2025-01-31T14:46:11.070000 CVE-2024-51650,0,0,04ef9455e8937238fe000c9cf2db59bb61cb5e35b0918868474c600631188fd1,2024-11-19T21:57:32.967000 CVE-2024-51651,0,0,1728d260074e5bfcd449e5668d18c53a5f2f462f3263d9ad96d2f345aa27db40,2025-01-07T11:15:08.113000 CVE-2024-51652,0,0,73549f75abf3f3baf03afe523dcecfd729118fe687d340792e7f45a9660fb08b,2024-11-19T21:57:32.967000 @@ -271102,7 +271110,7 @@ CVE-2024-52313,0,0,064c5b69482d2f69d12089deef461a350be44b4b70fa1d35129f36a5da474 CVE-2024-52314,0,0,2bc5f0f4e54107738b2581026358de8cab0a15c42911fbb686ea5cbcd385d7b9,2024-11-12T13:56:54.483000 CVE-2024-52316,0,0,61b42467eb736e5bfcbc70944349ca53c7f33e48c5c58ae3df8e3b8e81f8a835,2025-01-24T20:15:32.803000 CVE-2024-52317,0,0,6ea18c6e88afa2054c29dacb3a8974e558398f762fd06c0f7736839e6b6113d2,2025-01-24T20:15:32.963000 -CVE-2024-52318,0,0,9990c8ea56e7da2a0fb5af64141a1eeb644a507e2c6f41d3a96bd75739255ee9,2024-11-21T09:46:16.813000 +CVE-2024-52318,0,1,245d3eeeaa6b9c16a675e0f6d3db1e8982929ae5a4c3f44e83fc4310309fb118,2025-01-31T15:15:13.867000 CVE-2024-52319,0,0,559a60ef1f4b0e5c15ebbccd65dd87f2daaedff91c3db37c5f132858a727fd5f,2025-01-11T13:15:24.843000 CVE-2024-5232,0,0,9c659ab55a0398d626d6da1c09e82340b1fec2662d16e1eca07d5817bed41493,2024-11-21T09:47:14.200000 CVE-2024-52320,0,0,fbfaa1883239695b0007c9764a43ac2cebac69eb763863afcec1548f7df5c2dd,2024-12-06T18:15:25.737000 @@ -271347,7 +271355,7 @@ CVE-2024-52551,0,0,fd84c59464bcaa1dd00e2516d59a92cc0265d28e8393a771da9c0bf11455f CVE-2024-52552,0,0,bc0159e371132975473cc81aa904379bb4cfab199a9e5a229563c4c9ecb5eb90,2024-11-15T14:00:09.720000 CVE-2024-52553,0,0,af509be1bcf65a5a333897272b35220fe44b3f8ab3b2aae24b5d0ab116a46c57,2024-11-15T14:00:09.720000 CVE-2024-52554,0,0,6c54306f2e6d9fb6f74be49581a8d7a732bed7e140bab05d7cfce43a22fc305b,2024-11-15T13:58:08.913000 -CVE-2024-52555,0,1,0e7650262da77965578e51615ed2e240e4965fb0467279926cec95693ddd0fcd,2025-01-31T14:37:51.653000 +CVE-2024-52555,0,0,0e7650262da77965578e51615ed2e240e4965fb0467279926cec95693ddd0fcd,2025-01-31T14:37:51.653000 CVE-2024-52558,0,0,fa32c6dd3f7f7069c5222cac92732c751cdcd8c311d81175627dacc022aec1da,2024-12-06T18:15:26.007000 CVE-2024-5256,0,0,351ec0133ebd6057956e3a32f156ca3c6d3a5e82f4f6d83d2ed56c2cf43e8b33,2024-11-21T09:47:17.300000 CVE-2024-52564,0,0,082fb97e963e24eeaf48108489383b26257575861650145a72a41c8a27e90eeb,2024-12-05T10:31:40.663000 @@ -271771,7 +271779,7 @@ CVE-2024-53187,0,0,02e39f0e5d2678b834e80b6761ca56e59e02097c4fad0dd2dbaa6628b2783 CVE-2024-53188,0,0,87bab49dbc3d18e6d91d22cbed039a405ce14263e56845387115216180a2f5b9,2025-01-15T18:36:32.493000 CVE-2024-53189,0,0,7db5b520eec87b3d5cf3a4268bb96f973425e7266589752714a0bff057fca02c,2024-12-27T14:15:26.400000 CVE-2024-53190,0,0,153fa3f9259ec5968429531d7a41d372c24290865137d294e4746b162c77afe4,2024-12-27T14:15:26.530000 -CVE-2024-53191,0,0,14188a458629907adb707de82df464518df148800f107d510b7fd6ab6a312dbb,2024-12-27T14:15:26.657000 +CVE-2024-53191,0,1,ab633ea293d90a9c139efda5afaef33c6071f53aa9f4d2b47925752d6bb90931,2025-01-31T16:00:01.843000 CVE-2024-53192,0,0,e8827c0a12c1ed7067fbeef26e856b81373011b74742175a86819343dd916ee6,2024-12-27T14:15:26.780000 CVE-2024-53193,0,0,b333bf0a1ebcc5426b07d57cfd07b6541896ac5e32b864e7f63c26ca6841dd6d,2024-12-27T14:15:26.897000 CVE-2024-53194,0,0,c46c23427861fe22159a43e627a7703a4aff6dbeedccd7460d20249ff342c415,2024-12-27T14:15:27.007000 @@ -271798,7 +271806,7 @@ CVE-2024-53213,0,0,de37cfcabdf7bf7deb9b218f9fc1531129afd6fc93b2a7e963eb156c250c1 CVE-2024-53214,0,0,8a72a4dd5307d98f592ae317d6fbfb158ee1866739196d1461af329c4a540170,2024-12-27T14:15:29.337000 CVE-2024-53215,0,0,0c294d713bb6ae068add40f7362d7d4148b8c71cf828214dc1e0c65cccc236e4,2024-12-27T14:15:29.467000 CVE-2024-53216,0,0,bae01e08a872a2e2a46bb633e45946034819bf95932c882a37c032e5753b5c75,2024-12-27T14:15:29.587000 -CVE-2024-53217,0,0,9336977eecd18aa10fc55d08e7fdf165ab986bb126403f44f8d699a8432c9b42,2024-12-27T14:15:29.693000 +CVE-2024-53217,0,1,4c881159cc54181c0ad8a859bf42340bd802e21fe5dd8adb7f0ac54ab15cb4ba,2025-01-31T15:59:34.380000 CVE-2024-53218,0,0,1b0db000cfaaeea8823b2d141a6f758a2f18d8b58418a91ffa7cee182227be27,2024-12-27T14:15:29.840000 CVE-2024-53219,0,0,1b00affd94d61b5de19fb81e8faa16b477bbd2cfbef7cdbfc96c17cbff88423f,2024-12-27T14:15:29.963000 CVE-2024-5322,0,0,6e9032fa3deabc9be71dae1989b7f0a781e1608a9b8c8f048902e90e4caef6d4,2024-11-21T09:47:25.413000 @@ -271874,7 +271882,9 @@ CVE-2024-53292,0,0,67896e5cb823d0bbe120641ca2bcb7973e9580249f1b4ecda20948602273c CVE-2024-53299,0,0,5bd58c041c7a73cbc45ae8ad11b649dabfb60db76dce6f2d331a4b9bd3f0400d,2025-01-23T18:15:30.777000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 +CVE-2024-53319,1,1,07c55d0507525762fdcb3f5f8134b2c30ac24dc452fe9c0fd19f06c1821e043f,2025-01-31T16:15:34.793000 CVE-2024-5332,0,0,1bf02601401a5cfa3a271a75853b96cdcfd3e0b6b58677457c39ef4ba15b4069,2024-11-21T09:47:26.403000 +CVE-2024-53320,1,1,de3584e4f9d77dddd8f22e3c0aa5fc427b88db6771b98089a3ae5a7a326901b3,2025-01-31T16:15:34.883000 CVE-2024-5333,0,0,ca365b0ec9b98451e4f093530c18de841de4387827ff042bada205a635c53f76,2024-12-16T17:15:14.070000 CVE-2024-53333,0,0,fec584e947b0ef91060e7974c2bc2800b0a5e22197ac40e517d4bb4ecce04a94,2024-11-25T22:15:18.437000 CVE-2024-53334,0,0,16279143f552729b554e869e900fcdb0e710a67308c49b11d3ac0e3ed52e676d,2024-11-21T21:15:24.810000 @@ -271934,6 +271944,7 @@ CVE-2024-53522,0,0,4cf27771a36f742e1b4b9b4ff1149b39f782c38d11efa74f0ad2b7f1066f5 CVE-2024-53523,0,0,62264463ec7bd597c8cd954da8d0baf08b58aa4c7ac24397d44469055812e6bd,2024-12-11T17:15:20.073000 CVE-2024-53526,0,0,3676cfd79c3f40a31fab550b6a718724d172a13663a1f39116ed8201637e7248,2025-01-08T19:15:37.753000 CVE-2024-5353,0,0,797e03a5615e2bede928ac816012d8783c471de5bd74a0480881887afd7a657a,2024-11-21T09:47:28.863000 +CVE-2024-53537,1,1,108ec120982a0495f7c4a70db8d81bc71ef7f31dba389df9d577bf766ac4f192,2025-01-31T16:15:34.963000 CVE-2024-5354,0,0,e179ff0fdd33289a32ca4c68c73a51c0aa8ddee9c94944cd1d4fd7185f36a76c,2024-11-21T09:47:28.997000 CVE-2024-5355,0,0,5ae56d862872a5268a44df2d0e26a54aa307acbf5ff2835727472c989e377b6d,2024-11-21T09:47:29.130000 CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000 @@ -271949,6 +271960,7 @@ CVE-2024-53566,0,0,fc369a1b56664965996271c6928e1c8e2a064ca2d4eb527d8b2effd8b48ca CVE-2024-5357,0,0,9057606a4938c9bbcd6685626eec47e410331b31cc1665fb8c9e75b9a990e3a5,2024-11-21T09:47:29.400000 CVE-2024-5358,0,0,ba9d3d6f584bd09e4f2a4dbb07d0235a0771fbffd077ecd2b7b801a3c6466c2b,2024-11-21T09:47:29.543000 CVE-2024-53580,0,0,017091ad6343956d021513aaff57df30e0f57917f14c0dad11fd7549b9689d6e,2024-12-31T20:16:06.953000 +CVE-2024-53582,1,1,6ed877cc2ac444bdc32070473b7b0b19aac9cc7bcf8cfd2888031d8f61e6310e,2025-01-31T16:15:35.053000 CVE-2024-53588,0,0,fe48f7787c676ce29f21d914524d1d78fc3ff1010b5196171b6a8de109978dae,2025-01-24T22:15:33.520000 CVE-2024-53589,0,0,728322b8c5b51205676d46003289ad227ccda2e910c9140fa8921fafd791e832,2024-12-11T17:15:20.233000 CVE-2024-5359,0,0,a1926c7cffc0ddd7cf732ce221c5b773e4f3ba3b6110f8717338c32417e29d1e,2024-11-21T09:47:29.680000 @@ -272097,7 +272109,7 @@ CVE-2024-53793,0,0,471f5b61daba42899f2865d9a43fe8571b3439d86d8853c40ee71d386cc47 CVE-2024-53794,0,0,53bdcd0c14706998c2cd9f47910539712a3615202fb4dcbd0f944b33344d1233,2024-12-06T14:15:21.567000 CVE-2024-53795,0,0,8e9aa46546fe812a37b65a86378b2e704aee7666a07357d4b384515d03e6e3e4,2024-12-06T14:15:21.737000 CVE-2024-53796,0,0,dc37acfd7b14eaf06f2627eb51d3eec4a0afeb13b808c5b64e19c6004d08d179,2024-12-06T14:15:21.910000 -CVE-2024-53797,0,0,0f15663ed81f303c311eda4c1e4733f8c9b6c22597eba45aad68c515136db79b,2024-12-06T14:15:22.040000 +CVE-2024-53797,0,1,c99581830dd5815cdb774d1a45262b406e0bdfd06505198e25487f6e7b67fa93,2025-01-31T16:49:57.640000 CVE-2024-53798,0,0,dd15d9db7be990295567f0511fa2c3e51a57e6a70e8f9db78d34a77a51f00ebd,2024-12-09T13:15:40.930000 CVE-2024-53799,0,0,783da60a33ccbce78617be33a3c476d287119720767ee98d4405ce9d100a841c,2024-12-06T14:15:22.170000 CVE-2024-5380,0,0,226318c98a74a19f1dd2a14061de91ef6b8613a700730137544bc16df39ee24e,2024-11-21T09:47:32.550000 @@ -272353,9 +272365,9 @@ CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727b CVE-2024-54150,0,0,bdc877ddde3b0db1921133313a7661f100f303794a2ec1f20620588ab9873b9e,2024-12-20T18:15:29.847000 CVE-2024-54151,0,0,783d6d59d625f0bdd386ea3afbe7da13ff4dd113b20f53b68a2b065516a078c2,2024-12-10T18:15:42.663000 CVE-2024-54152,0,0,64d47547e5307ed80a7f425b825ed1812b96ec6e10500fe8d7bfb0506a4a9529,2024-12-10T16:15:23.947000 -CVE-2024-54153,0,1,df081c925d20476a1831139f4beb0bee8c30c74c482e783f47c9f1ce35bc6bf0,2025-01-31T14:43:01.333000 -CVE-2024-54154,0,1,6623645edcc0dfb10975996a12b0e70ecc24ffbedbba5f4f84e9abce2d69832c,2025-01-31T14:51:35.733000 -CVE-2024-54155,0,1,d9acd2d6cdccef464f602ea13553ee91e8ed9f1735b49e875d232d0d9e03367d,2025-01-31T14:53:39.930000 +CVE-2024-54153,0,0,df081c925d20476a1831139f4beb0bee8c30c74c482e783f47c9f1ce35bc6bf0,2025-01-31T14:43:01.333000 +CVE-2024-54154,0,0,6623645edcc0dfb10975996a12b0e70ecc24ffbedbba5f4f84e9abce2d69832c,2025-01-31T14:51:35.733000 +CVE-2024-54155,0,0,d9acd2d6cdccef464f602ea13553ee91e8ed9f1735b49e875d232d0d9e03367d,2025-01-31T14:53:39.930000 CVE-2024-54156,0,0,81c21f4d51f2ebbd7641443638ae29350bc0d803dc7655de8082c14d2dcfa440,2025-01-30T21:46:25.813000 CVE-2024-54157,0,0,651aaab1ba3fa67919b2a83ef120e30379ceac97443b3f5f57e4b98ff3e217ee,2025-01-30T21:47:10.683000 CVE-2024-54158,0,0,8c6dc67958b420fa6c8d095b96806595ddd0e8ce477f8baa35f7cadb7e0151dd,2025-01-30T21:50:32.770000 @@ -272730,7 +272742,7 @@ CVE-2024-5467,0,0,2029498ebdad4a454f5caa2d83ff2ed9d9f9d3c1e65d4417cbe9e14c059a84 CVE-2024-54674,0,0,545e92efc26fab029b2ecd902e6764f6f53f740b5b32d49c4c8440f2592a5a00,2024-12-05T19:15:08.947000 CVE-2024-54675,0,0,14b4e742326580d47a2a009f3e3f65a46d84415cc785ea77b3a28630132c9018,2024-12-05T19:15:09.100000 CVE-2024-54676,0,0,fb3c4ede0aedd9596af631f852776fd20d36ab3d96b78174bf9e022e3a61f26c,2025-01-15T15:50:39.987000 -CVE-2024-54677,0,0,7738db23e6dfe0ca7bf4e6721884297e1312bf0f9f87462addf38007bea25d53,2024-12-18T17:15:14.130000 +CVE-2024-54677,0,1,43639e3cce47828de8f5d3942380054f46a84c8c85aea6f5cbf0d6992ae70379,2025-01-31T15:15:14.050000 CVE-2024-54679,0,0,381ad7e6890c67d9b6c47b47a43cd175dd5b1319ea7d6b78a90445a532dafd14,2024-12-06T15:15:09.693000 CVE-2024-5468,0,0,83f1a353a5b95b83c36aafd7fb0e880d8454855ef6bbd816a181cff50dcb4279,2024-11-21T09:47:44.527000 CVE-2024-54680,0,0,23c42810796888c623043dfa17bf2c05e67e8cb1f0dd95a5d3bb0378d9b39a60,2025-01-16T15:17:54.520000 @@ -273498,7 +273510,7 @@ CVE-2024-56533,0,0,17b202ad82ebbae53f8b885f9b2426bb6ec2c92b42ed039546a9a8365e5f6 CVE-2024-56534,0,0,c198f17f5ce79d9ebe9323228aeb5587090306fa28774bd37e9b3d6173cb7cd8,2025-01-14T15:49:15.640000 CVE-2024-56535,0,0,e0a8f74a51f6e8cba55dd942f422ba56dbc13106a9c8a6802d1f4c5337275592,2025-01-08T16:43:06.310000 CVE-2024-56536,0,0,82f3a35e441faff3c7a03cb0b45206fa994c5b438f7f20a576643417c1362cf9,2025-01-08T17:08:05.557000 -CVE-2024-56537,0,0,0f50e2b3d5ee18728fcbbdeeca2756b16ba6670964fd2d47b597dade772a636e,2024-12-27T14:15:33.290000 +CVE-2024-56537,0,1,912c64cabeddf3e12b3e63c7ca8f4b6f3895d95d8b81d4a3792ac17ce4a8a63f,2025-01-31T15:59:18.730000 CVE-2024-56538,0,0,9a998db9a20ae32d23e5e6d3902ddcedde656fbbff54032a6d85201f5e21239d,2025-01-14T17:21:54.950000 CVE-2024-56539,0,0,73e3ac9371c38a01feaab685bc0b80785d1a14a9bbe3f9b6fa012305e81e56ab,2024-12-27T14:15:33.530000 CVE-2024-5654,0,0,a36981ce1f77c761dfb14f4c731f47a8dfd22625db842c571518ed3950c72b86,2024-11-21T09:48:06.020000 @@ -273533,14 +273545,14 @@ CVE-2024-56565,0,0,ee1b51b0f927ded87729b3c7110501e0b9992e85b63d5558d3fc1e870b3fe CVE-2024-56566,0,0,80226fc1b0da046d7ca4a71c54864f3c6c92f18e1d0e7fc7660890b8e35fa134,2024-12-27T15:15:15.517000 CVE-2024-56567,0,0,ec00c685daf60be6a079556aa23f281763289f78635c080b5d5609c952d74d18,2025-01-14T15:47:06.327000 CVE-2024-56568,0,0,2885458ff1b23cad00b34768d74d812492a2d21fe8e1a8c04e1b16205978eadd,2024-12-27T15:15:15.733000 -CVE-2024-56569,0,0,510e9a7d2cbc87f41cf03590cb0d41282bfcd14214489846100f3fbac29138a2,2024-12-27T15:15:15.840000 +CVE-2024-56569,0,1,5dfc9dd43bdb979e0da77f8e1d4ad74f2cf95d56e8e9a59ca7dbda3d2f2d9f60,2025-01-31T15:58:56.730000 CVE-2024-5657,0,0,322b989a97af9a632a310787c45ccef95cbff8f0006f11abe6348fcd1668034b,2024-11-21T09:48:06.280000 CVE-2024-56570,0,0,8726d0931b01e9691ff00476bef7093196414275400f646de081f849d9a7ad08,2024-12-27T15:15:15.963000 CVE-2024-56571,0,0,e8e5014dafd43d2b7ada8f39ea4437487772a9fce794b5856744aff3679ca068,2024-12-27T15:15:16.077000 CVE-2024-56572,0,0,bf67f357e62bf9ec6237411445f6e7b114f6c47bb35fc738fec4ebf3bf83bbd0,2025-01-14T15:46:25.400000 CVE-2024-56573,0,0,686575fd6876aa7241d3b81816e19faa272e31a78981fb5d81fd728a72ab97dd,2024-12-27T15:15:16.320000 CVE-2024-56574,0,0,d1659bb2467b974570337abca4ede43186d6aecfacc04f417144c3b6fc3cf29e,2025-01-06T17:20:38.493000 -CVE-2024-56575,0,0,d800439f994543901ae2936ca5724eb88e88f1f7c25bd51e79024d2a6df8170e,2024-12-27T15:15:16.537000 +CVE-2024-56575,0,1,7d1604a955623e8e629553db57c8a2d37f40527281a3ebb0b1c749cbb4d4f07b,2025-01-31T15:58:40.353000 CVE-2024-56576,0,0,e5bd38b60a30f7044dce9a0ea37acf3f6568bf209930b2d10e73dea540708a34,2024-12-27T15:15:16.657000 CVE-2024-56577,0,0,3ecccc37529565eba4667f5b0409fc9500b7d3d95e9ec471d37b764a28244e5e,2025-01-06T17:21:33.627000 CVE-2024-56578,0,0,b7d234c4ac370ed43017dd1993adaa95e62523ec826e1c8450512390eb22d5ba,2025-01-08T17:08:24.730000 @@ -273553,7 +273565,7 @@ CVE-2024-56583,0,0,0a093de5a3582fcba5319e6417804083fa2f13d21a794dc18a40b22855a6e CVE-2024-56584,0,0,eeb9dd397f2cf5bbbf04d47a1922c0a5bd55db3b2dd6af42d89d243ed3a0f9b4,2024-12-27T15:15:17.567000 CVE-2024-56585,0,0,877963cf60c4d690af9050e33b1bb1c26f5b0063aaeb8dcda5d72cde5d043865,2024-12-27T15:15:17.677000 CVE-2024-56586,0,0,b0c3a1afa1e35fa2222a1770b2af5fd447e0839a2d0703f1d4ca2d9ff4979c31,2024-12-27T15:15:17.800000 -CVE-2024-56587,0,0,597ff3809927035a763007dd1ab65f05cbacc61e0ba8d04e0bc053074806191e,2024-12-27T15:15:17.917000 +CVE-2024-56587,0,1,ebd24414141a6331d79514f7e45c789a676abdc5374959e8a3f404efa31874e0,2025-01-31T15:27:30.777000 CVE-2024-56588,0,0,c5e78c53e10590ee4aa67de98f1e9d7f44e9a534f4ba3ac877ccdc434bc6e47b,2025-01-09T16:16:22.040000 CVE-2024-56589,0,0,e669c8f2a28110966f3559dfa46339a87026e650a8eac6b0a3c626f7087ebd28,2024-12-27T15:15:18.150000 CVE-2024-5659,0,0,83e7687f93b86419198f1683634dd14733df87a0c466715b2e7e79370f69ac01,2024-11-21T09:48:06.543000 @@ -273662,7 +273674,7 @@ CVE-2024-56683,0,0,5168b6c07160d0479880d20439c4ddfd8e5d0835ecd512af83a2b92af2172 CVE-2024-56684,0,0,1985fcc273ba4140fb204ccdde539644ed1c07bf1b25168f5fedc516042d8472,2024-12-28T10:15:11.267000 CVE-2024-56685,0,0,8004cd7f5551d83f0a296fb637efd38d0f7cfc910e138f911d41944c6e4bcd83,2024-12-28T10:15:11.593000 CVE-2024-56686,0,0,2bbdea7ee4d0bece808400f8f6b47a4a8890f61065b7e70bed4dc9d78ff78344,2025-01-07T09:15:16.897000 -CVE-2024-56687,0,0,4db0f31fe9918baff8b88fec7f981f5bce223a69e6b5f0650ad08be1200eb53f,2024-12-28T10:15:12.153000 +CVE-2024-56687,0,1,b0dd7b8a7c258d1edb77b22aebe34a556510dc9ef739e56520edb355b24c1478,2025-01-31T15:58:17.773000 CVE-2024-56688,0,0,816f428715dee613a33e11c5f9ae0c400d12ae37a3ae55b82191e493c4cfa74f,2025-01-08T17:11:05.457000 CVE-2024-56689,0,0,3e1c60c8f3537281f621c8c40f5cabe14289ecb4136001aa4f875d9e5224c0c1,2025-01-08T16:45:25.490000 CVE-2024-5669,0,0,9cd51c21a0e40ca0880591ec94cc1c064da62242943ba53e10301d0eb8bfe684,2024-11-21T09:48:07.570000 @@ -273674,7 +273686,7 @@ CVE-2024-56694,0,0,e02696a2af0f8832f551be07eb9f65e5e2b65973a286b33cb8ac8725e8983 CVE-2024-56695,0,0,1049a7ea492b9a468c5631b60a8b10497c8017b3b7122fffb0b919ea0dbcafe0,2024-12-28T10:15:15.533000 CVE-2024-56696,0,0,e7ff58f277f582521235fb4a39dccc778e70841711b02192c9e97fdaa9f8f3ce,2025-01-08T16:45:40.197000 CVE-2024-56697,0,0,415312cd2de09e121d8f6863f3f85137f2ef58c344d43a9b863b32cfd98dbc09,2025-01-08T16:45:54.327000 -CVE-2024-56698,0,0,baf6927465cfc310d189e6d61b7a49f40f7006d9132b12825efbf385d839d222,2024-12-28T10:15:16.473000 +CVE-2024-56698,0,1,b0822b2dbf0bb8e0372888c50d8faa8376455bb3613d6c81c96710bf547eb6ec,2025-01-31T15:57:29.440000 CVE-2024-56699,0,0,82cfdb095c3450af1c700bcac30f9b126cd60578e5fd583cc3381044dcc2e19d,2024-12-28T10:15:17.060000 CVE-2024-5670,0,0,833b3289d1bb921143306eb422f5f9db6cfd66717dc638bdad9a2ca39097d40f,2024-11-21T09:48:07.687000 CVE-2024-56700,0,0,5f62e13bfa0eea45d94c6d5c9bec178b45e7ae92140fc843457a7394c816c696,2024-12-28T10:15:17.290000 @@ -273920,7 +273932,7 @@ CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279f CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000 CVE-2024-57373,0,0,74730975947491afdedfbebc28e66e12f3622db8206f792838168db38a80a123,2025-01-28T20:15:55.040000 CVE-2024-57376,0,0,9564a5a5f1c678a5ed27c086bacc6d63834708967615de401284e6c6ddc391ef,2025-01-29T16:15:43.367000 -CVE-2024-57386,0,0,581b3c2804a2401ceb5ccd2cee1eff29157b5f56941a4ae147cc84b888d64fff,2025-01-24T22:15:34.727000 +CVE-2024-57386,0,1,ad9377994dc2b991f013b227dbedd5251f54c47616d12069f6305d876047b1bb,2025-01-31T16:13:06.540000 CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000 CVE-2024-57395,0,0,6f1468c3a2f3fadbcb8fdd646b79bc2b0bc77226eff4bd63a5848770728caa7e,2025-01-29T22:15:29.810000 CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000 @@ -274173,8 +274185,8 @@ CVE-2024-57910,0,0,2af2f67f4a77cfd3fca69c5ad4f828385fc90b32271f2397c7851dd447751 CVE-2024-57911,0,0,ff5ecd12078747d77578e60dd1d0e5b156b28c67ba70d866e566936feaaefaa7,2025-01-23T17:15:19.550000 CVE-2024-57912,0,0,fd1f9f30d4f58cbfb797b8bb38c2d0ce8004b95abd68dc3a9b7edf59feff8d2b,2025-01-23T17:15:19.657000 CVE-2024-57913,0,0,25ba5117d3f714505baa0a236a2ad08a7917e1ad6bd7be128417021ffea4c2f3,2025-01-23T17:15:19.803000 -CVE-2024-57914,0,0,843733c9a02866235086480f4d3b29a68896cb3ee300c2920535c66f981e322a,2025-01-19T12:15:25.573000 -CVE-2024-57915,0,0,13b8822325644814e520e69e08dac26fd0c0682460dd85341f51cb2ef6e21633,2025-01-23T17:15:19.960000 +CVE-2024-57914,0,1,47047672b97dc7073c40b4f814317b314574d03739889bb553935924c13faf35,2025-01-31T15:19:21.703000 +CVE-2024-57915,0,1,88341ac10ed4cc582bead8ab897db936646ca6d18da346132f92772d6acde63a,2025-01-31T15:30:44.223000 CVE-2024-57916,0,0,0f652372cdc52048530c608b55b545395f7986fa64d076a529ff1e83fb34d711,2025-01-19T12:15:25.763000 CVE-2024-57917,0,0,b1167e5c425222d1e86557f7fbfade37e2c05b542cac17d0614dacc0faf5facb,2025-01-23T17:15:20.330000 CVE-2024-57918,0,0,51a0ae7790d69294b939f21a09ba710f5e4fba529bc7fb169229a8b80c38f093,2025-01-19T12:15:25.960000 @@ -274186,15 +274198,15 @@ CVE-2024-57922,0,0,447718f7a22f81db92f75438022dfa31a73064392d56f233b92cef0030190 CVE-2024-57923,0,0,8d53fe837f5375f53275d78002c8e62a8004542cf9a9d70aff773f09fd6c7f44,2025-01-19T12:15:26.433000 CVE-2024-57924,0,0,c92a50e178b5d221bdeae6b80dfc50cafc870e22fd3eee5233088f1c4de7f103,2025-01-23T17:15:21.070000 CVE-2024-57925,0,0,e8aff92882d12613d2e8ba940d419d1d26c5b2dc476bbc022ba2cff21e4b9394,2025-01-23T17:15:21.350000 -CVE-2024-57926,0,0,3dda61cb6722fbaa34a5b3b53b16059a90b8808345a9217cf2d2b2b690f7d11f,2025-01-19T12:15:26.713000 -CVE-2024-57927,0,0,d366eca00eae786b1e8dbb8a7d0110c89afc3da96a8ea7bd93a1195f0b99c116,2025-01-19T12:15:26.810000 +CVE-2024-57926,0,1,163e0631d56e986bde2bbf28b6b241ae90e225b1b18c30a0e48d63a647503ed4,2025-01-31T15:24:04.573000 +CVE-2024-57927,0,1,e981258a896af5b5f2115dd0b6b8324ff06b2655c23229e6cd3e29f8fb5fb076,2025-01-31T15:29:09.497000 CVE-2024-57928,0,0,c958344925b23189b5084226c6eebf997feb724091f51913b4610fc8bba5819f,2025-01-19T12:15:26.903000 CVE-2024-57929,0,0,e34b45297c24cb40bd8e0f2d022a1c612846047e5ba3c1b22967a548dc95c543,2025-01-23T17:15:21.693000 CVE-2024-5793,0,0,0b18df4d2dde9f10f63097b806cad3cc9d51ae7c2ac550a36fec1a23c0e391bb,2024-11-21T09:48:20.673000 CVE-2024-57930,0,0,94a6cd36a388f60e55b904e5c2967fc93fc62a2c24f551093d7bc1fc6ebce43d,2025-01-21T12:15:26.600000 CVE-2024-57931,0,0,850feebef8f5e99716b8aee53bc54bf61303831fdecae3825f24d2fe16e517cd,2025-01-21T12:15:26.713000 CVE-2024-57932,0,0,f682dbce85c95d101f3a39c1ce300ce214e215cf8183d2b35f730465c3db3f0d,2025-01-21T12:15:26.837000 -CVE-2024-57933,0,0,9cf1d2d16fb8806408444b80d535b523f7e8dc0e29e14ceb1a91cda4cc2d8096,2025-01-21T12:15:26.947000 +CVE-2024-57933,0,1,c22748b6ba91edfdf32d27e38b78d85c8b997f8cd8d2f021e949514b0586a0fd,2025-01-31T15:21:36.207000 CVE-2024-57934,0,0,87a71e783cc1cafe9c0c331aaf1666cd30fefeb46d309a3fc6187b67dd99a6e6,2025-01-21T12:15:27.047000 CVE-2024-57935,0,0,8b3eb97b6b95c3fe9d0c269036f5d7d9ad4b4664482a4f748b3e7a6a9e25f371,2025-01-21T12:15:27.153000 CVE-2024-57936,0,0,76bb9a17847208e201d8a03062287095715af2de891728ec102a50fec66b64aa,2025-01-21T12:15:27.257000 @@ -274803,7 +274815,7 @@ CVE-2024-6428,0,0,9824e5fb0d614a3d0e710881a83479c00dc37380d4de17daf97ea6d59ba991 CVE-2024-6431,0,0,202245554d16495714b4a50b0b5396dc96bed4c4cca10e8f1efb34aa2485167d,2024-11-21T09:49:38.450000 CVE-2024-6433,0,0,42c6a0efce14f311f1548d33d512d616e158da3b932d3b757e1b72ad689e1dfb,2024-11-21T09:49:38.570000 CVE-2024-6434,0,0,6a4274085a2124b428b913ddcbc2570d1d62abe5639e19e73a17b1e138716c77,2024-11-21T09:49:38.717000 -CVE-2024-6435,0,0,e68439ae4f00da16a815dc602eaac25d86a6799d0f1ed1436ae376de73e952e9,2024-11-21T09:49:38.837000 +CVE-2024-6435,0,1,4b307bda22842f0e1dad89cbe8433b0a2f5a1573c8d400fddf8a5d2b32d831e0,2025-01-31T15:01:23.807000 CVE-2024-6436,0,0,003111f38e6eaff822f490a93c672c5427f7a7ceda88aa106afb07070524cabd,2024-09-30T12:45:57.823000 CVE-2024-6437,0,0,9f95065ce96066148f7024ec7dfa6e498e9b619212324bb228fc08dc7e3104a8,2025-01-10T20:15:30.817000 CVE-2024-6438,0,0,6f01d64ee187171e3e201825e2c65ba11e2d623155ba2ac380e3806be114aae0,2024-11-21T09:49:39.087000 @@ -275747,7 +275759,7 @@ CVE-2024-7509,0,0,1d20a01ba25ba429690bc4a3d75ed6316644cb9406cd3eb90a5bb7d5e7873d CVE-2024-7510,0,0,45504ac03358aed12f1633b52cd834d55efea8194dbc4d2192df23d30460f213,2024-12-03T21:36:54.357000 CVE-2024-7511,0,0,9bf089a5dbb9957d15202d89b865f1149744d0ed4ad1c450b9f46cf07d7d9683,2024-12-03T21:31:50.467000 CVE-2024-7512,0,0,6e6986c7b9ae27924efa1b771bcbe402501f560cb58148172cc36bd006ab926d,2025-01-17T21:15:10.317000 -CVE-2024-7513,0,0,a0b177aecfbd2f734939ad8dd9a1241704f6abbdbf43364c61f3c9c8ac7af1f7,2024-08-15T13:01:10.150000 +CVE-2024-7513,0,1,a939e10bde4aa537caff9f1f7c3fbb8d321671cb9263818d646772a52d0eec2d,2025-01-31T15:25:24.030000 CVE-2024-7514,0,0,14ce9dcc3ffed0373a6deaa5aa3e357b4b0f7014d133d7f13dac237fa2f5873a,2024-10-15T12:58:51.050000 CVE-2024-7515,0,0,144060b2d32affc4e63578ef1d58b4a89b0be73fa975a25e8bdeb2b20501ddf2,2024-08-15T13:01:10.150000 CVE-2024-7516,0,0,852f3ddaf7a0c44d6dc8db6129ed31ca9ebf7633fb7316ad89e0114b4d95db4a,2024-11-21T17:15:25.520000 @@ -278093,7 +278105,7 @@ CVE-2025-0617,0,0,85ac8b1513a28e4252ed84928ab0ab641a8952008a852587e89f1b03f01e6a CVE-2025-0619,0,0,76104b7b24094ee59b4cec6d4f4ee7db8e2e97a6bfdfd21603079adfc8fdb2bd,2025-01-23T11:15:10.700000 CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 CVE-2025-0625,0,0,7f36541620787f4bb57811d2ab5017a08dd72bab5c190081458ac3e7009d06f3,2025-01-22T19:15:10.397000 -CVE-2025-0626,0,0,b95b3517a13a66c6bae56b5c7a375838e0f83067e69d901447ab670090da89fc,2025-01-30T19:15:14.010000 +CVE-2025-0626,0,1,868f48af1d19f45f61a65e2a1e765444e3e87c76feb0180ef65ff0dae44a0a80,2025-01-31T16:15:35.230000 CVE-2025-0631,0,0,3196a9fbde6d9168d64fe97245fb465de3553c9c773b397433d0b7598697488d,2025-01-28T19:15:14.270000 CVE-2025-0635,0,0,48e9501b358d6daac6b23f86a2f36310ca1507ac697731ba1d1365d13a451552,2025-01-23T11:15:10.890000 CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000 @@ -278106,7 +278118,7 @@ CVE-2025-0662,0,0,bc6e86ff659735808e41cf9ff8dd95196e371ffb0d943fcf675b74a5d300eb CVE-2025-0680,0,0,ec333cf56e54e10a72253f3b33aa12ac442fec49122e56aaca2c0fa65157ab4a,2025-01-30T19:15:14.147000 CVE-2025-0681,0,0,b8363a650ef7fdaa5d28101486b8255e2b2a7fc158d1635f2fbff97adeaba420,2025-01-30T19:15:14.300000 CVE-2025-0682,0,0,92fd5473746c4976c6352d82859f2d6dd42876faa3743bd2fa1f5cfd951d9a04,2025-01-25T06:15:28.740000 -CVE-2025-0683,0,0,8c96ddbc6080430b0e948da9310a6801fe4a1e6fe9406e655f9134920e4dae2c,2025-01-30T19:15:14.460000 +CVE-2025-0683,0,1,387a89597e8d36d2c2f6d0dd7f652d2065ac4f08d9745bd7d93faee09cb3a1ef,2025-01-31T16:15:35.337000 CVE-2025-0693,0,0,14192c50df5b152461c9d8412a1ed956f9746262f631bd7707b7658d21e54a87,2025-01-23T22:15:15.397000 CVE-2025-0695,0,0,70836bbbf6325136c9e0a957ced44b18d2c2228a6b15d655a939dfb6142b3b68,2025-01-27T11:15:11.087000 CVE-2025-0696,0,0,067c55df7ddd7d3450a8d9809198ef8633f7872bc632480e2c80e723c4cafb5b,2025-01-27T11:15:11.267000 @@ -278192,8 +278204,8 @@ CVE-2025-0874,0,0,6da7a8f87f2786d1b42e4f0c31d8a24660ad2dce7cac8549bf8e2ee9e365d7 CVE-2025-0880,0,0,7ab5ca29a799a8fac267066c2eb589d01834fa921e902d70d4517ec3592f8581,2025-01-30T21:15:14.487000 CVE-2025-0881,0,0,f6d8aeab8275692b8ab74f77e788a17bc4f5e9922e816ca6e72b12616473f8e1,2025-01-30T22:15:09.950000 CVE-2025-0882,0,0,a4fc441f84f917a5c60004573d3c20412d06b968e92fa39cb0a0be846d1c9a39,2025-01-30T21:15:14.820000 -CVE-2025-0929,1,1,ffaf780d1ad9f6bd5b422a6baa5a3c033dab993db1633cc62dfab8ec5e22c8e0,2025-01-31T14:15:34.130000 -CVE-2025-0930,1,1,3208fbfb04878de0bb664bbdbe3c44e4e3f7a92268295009077cc2402da021f1,2025-01-31T14:15:34.293000 +CVE-2025-0929,0,0,ffaf780d1ad9f6bd5b422a6baa5a3c033dab993db1633cc62dfab8ec5e22c8e0,2025-01-31T14:15:34.130000 +CVE-2025-0930,0,0,3208fbfb04878de0bb664bbdbe3c44e4e3f7a92268295009077cc2402da021f1,2025-01-31T14:15:34.293000 CVE-2025-20014,0,0,708b5660539e4ab2830a732991daead462d3c8df88b4205953edf58b017cb8b0,2025-01-29T20:15:35.207000 CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000 CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000 @@ -278412,7 +278424,7 @@ CVE-2025-21498,0,0,0e0bccd91010d99104ee197395df1f3378611a1cf5bee61957d913c90b9da CVE-2025-21499,0,0,2c32e354ed5a6e4eea492ba23bb7728e07a08fad97151da4f29131ca6df8e113,2025-01-23T17:15:23.230000 CVE-2025-21500,0,0,bbe9f114cc8d8e49962ad9854df4e89c5a30ee8cfa74d29f4db3b527d20b85d8,2025-01-23T17:15:23.520000 CVE-2025-21501,0,0,b499d527899d3c99b0af0dd327ab08d36e2a133ebd4d99fcf7220ac8dcf2048e,2025-01-23T17:15:23.680000 -CVE-2025-21502,0,0,f5271a08eadae8ce4a3dde8ce36b330c6335abd8b196c7de7b953f387d6390a6,2025-01-25T18:15:26.790000 +CVE-2025-21502,0,1,65ba4f9947b6d06bcca0bf6c1d8df8a02394093bb6989cf274f463d79dfb3d30,2025-01-31T16:15:35.437000 CVE-2025-21503,0,0,080f9da947c7317b04f4eddb1ade32f90cb3468e2aae9c32affbab4901d70265,2025-01-23T17:15:23.987000 CVE-2025-21504,0,0,5e6343e63c0c757690808cbfd0f3aecf26233691269ccced5982828c9467730c,2025-01-23T17:15:24.147000 CVE-2025-21505,0,0,d38d80007487ff694532508e892a45688687c6b699ba24e27e4e84ef185a18d2,2025-01-22T19:15:10.520000 @@ -278523,12 +278535,12 @@ CVE-2025-21640,0,0,96de9a9e69c1a519431ab123f70c5c342bc8138ca17f0d5d80d7025d8b5ad CVE-2025-21641,0,0,04b9fd99762c44b8f3ca19150eb8accd0cb02486fd6ddc6ac2f8a2b9ca09a85b,2025-01-19T11:15:09.643000 CVE-2025-21642,0,0,7e7fd1c700d97f26567385fb56b488a68fcf8391a48c0e63d1f78a56c3690430,2025-01-19T11:15:09.757000 CVE-2025-21643,0,0,cabaf0da35f1a3435ec7869964661b97a8bf2d764f2f1be480a70dfedc80edc2,2025-01-19T11:15:09.870000 -CVE-2025-21644,0,0,73884a983efff5b1a573ec6d78191c5014b27796d3ea9316eeb719d0833f708a,2025-01-19T11:15:09.977000 +CVE-2025-21644,0,1,07d5427a2099bf44db029dabc323f06f030f9547354cf0debecb7b4167ba0d37,2025-01-31T15:55:03.973000 CVE-2025-21645,0,0,8f74f4ea3009e3fd1cfe74b6defc5f27e4d96879e50843473a83691c779da4b4,2025-01-19T11:15:10.090000 CVE-2025-21646,0,0,d3003deee6f069b6efac67ca535e496163d9b988cd5aa39fddab2637b6ab81fd,2025-01-23T17:15:26.030000 CVE-2025-21647,0,0,ce1afef3673940b6e6e5f124841801fbe82d3ef8230b7a4e69bdc4d297b911a4,2025-01-19T11:15:10.307000 CVE-2025-21648,0,0,8eba68911d8aa082259d9f26b76f699d291897f1bc86a2a78f49c1a6f83eb795,2025-01-23T17:15:26.143000 -CVE-2025-21649,0,0,cc3e56b2bb42f302e77146ccc8415bda0b3e72df266694fae65d4a162d04bebf,2025-01-19T11:15:10.517000 +CVE-2025-21649,0,1,83a08c42f448e1e2fb20d671a214f30c7bf25568b8e5958ef29572790d694059,2025-01-31T15:56:17.907000 CVE-2025-21650,0,0,5c2cc290747169083422e01affc4fe11f3615a46223fc7a7cd149465660494c6,2025-01-19T11:15:10.630000 CVE-2025-21651,0,0,d057ff764ce31c4ac7e93c37cb4ba424635250ef668040e2530ccd52f14e89f7,2025-01-19T11:15:10.733000 CVE-2025-21652,0,0,4b1aae65be46e062fa9449fba4606d2d9e05994de4017f257607e087bff65a69,2025-01-19T11:15:10.830000 @@ -278914,6 +278926,7 @@ CVE-2025-22976,0,0,7635385bbb1168f03f689653f73812b5306e7c676072ca854591d831ffee9 CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000 CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000 +CVE-2025-22994,1,1,463a20ad38c52fb30da43bda512d2174d6e1d54505751c2f4b6643abcf14deea,2025-01-31T16:15:35.557000 CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000 CVE-2025-22997,0,0,cbf89797792d4ad66a4f37050995306b66d6d3563ae5ce9db2b5b27779f4d42b,2025-01-15T17:15:22.193000 CVE-2025-23006,0,0,b3740c3859b8a4699d7be6a4cb26c3615e83be583cc4689a6f760ded3dcd5dec,2025-01-27T18:41:17.650000 @@ -278997,6 +279010,7 @@ CVE-2025-23211,0,0,b01b3d1eaa389abc74d10a53464a452db8c48b8e46d369d0635594b6a3f9c CVE-2025-23212,0,0,5d60c49ffd32521a5482891d50382e894e871b53bc8376be27f61b9b217ff0da,2025-01-28T17:15:26.273000 CVE-2025-23213,0,0,7d98e0a72de95b4de425a92931a16b0e202255e768c13a8e6a1a984e46d039ec,2025-01-28T16:15:41.217000 CVE-2025-23214,0,0,c6114b08fe21248133ade50d2d6a2ac869f323455d1c9d1cedbe7eb7fbc50600,2025-01-20T18:15:14.127000 +CVE-2025-23215,1,1,45c80943ad02b5e5e214dbb601178dfdab0aa5c015723f337856e01744fa1b68,2025-01-31T16:15:35.643000 CVE-2025-23216,0,0,00b505d4b9b9843f71db2ff599b87d4f422e7f80537e6f7097d7f130a64ef994,2025-01-30T16:15:31.473000 CVE-2025-23218,0,0,b3958878a7e50b75603e021f29b22e3f870c93039e9cd62b904ad60b93ab16c6,2025-01-21T15:15:15.053000 CVE-2025-23219,0,0,eeb1dd5028561d867342a9c6fb76f8efd39aecc175cf3f46b428158d47aff93a,2025-01-21T15:15:15.247000 @@ -279412,20 +279426,20 @@ CVE-2025-24108,0,0,bb0a5bc48c4dd7d6d7190906e431796a1e5028444f7a13e38e07dbc67caf5 CVE-2025-24109,0,0,e18d20f0f5bde6ebc7b6d46d58e1c12c70a45bfdfde42833a6a2af9ef10a02f4,2025-01-28T17:15:26.610000 CVE-2025-24112,0,0,73122401c6f0bff2db58ac2e4c8d3c7092fb0878620319286c89df67ac0aee54,2025-01-30T18:54:08.913000 CVE-2025-24113,0,0,06e6fc9a2d4f031956069ec451e08e736a017280ec601264276e7994ad5e6595,2025-01-30T19:10:53.077000 -CVE-2025-24114,0,1,bf72f6816f7d3cb24d27a406af1dde843431cf25955aec6c1566bf3cbe168291,2025-01-31T14:51:05.633000 +CVE-2025-24114,0,0,bf72f6816f7d3cb24d27a406af1dde843431cf25955aec6c1566bf3cbe168291,2025-01-31T14:51:05.633000 CVE-2025-24115,0,0,4ee06b5245630f5df72b1f842156b340b5aa79d371e3d93606b60490bb5625de,2025-01-28T16:15:42.150000 -CVE-2025-24116,0,1,4257d6468fc333655b67e1c7ba73f14ae61a1686767ac591f9f687663e910757,2025-01-31T14:44:25.387000 -CVE-2025-24117,0,1,33c92b99d6665d1cd4e31cf979ddcb83dff08f0221ebf8ab36bcd83194dfd5e1,2025-01-31T14:40:21.463000 +CVE-2025-24116,0,0,4257d6468fc333655b67e1c7ba73f14ae61a1686767ac591f9f687663e910757,2025-01-31T14:44:25.387000 +CVE-2025-24117,0,0,33c92b99d6665d1cd4e31cf979ddcb83dff08f0221ebf8ab36bcd83194dfd5e1,2025-01-31T14:40:21.463000 CVE-2025-24118,0,0,c4c7cf0ccae327f1e2910a4df7950a5f148425468f8ed5cf85ce2f00e56e9e3f,2025-01-28T16:15:42.293000 -CVE-2025-24120,0,1,10b90d083aafc65dcfbeb6bd85c3c77690a9dc5d2ea95c91c24f1660e287604a,2025-01-31T14:42:41.767000 +CVE-2025-24120,0,0,10b90d083aafc65dcfbeb6bd85c3c77690a9dc5d2ea95c91c24f1660e287604a,2025-01-31T14:42:41.767000 CVE-2025-24121,0,0,727d0b449e1735b73e6c0fd4e75eac265ea0d2ba3dd19ef8c37af20d3260a32c,2025-01-28T15:15:13.600000 CVE-2025-24122,0,0,6ed5b273993a7b3b4299bccb505e9bef2efda8af378ad8c8de2092e788d49a9a,2025-01-28T16:15:42.447000 CVE-2025-24123,0,0,e83298a045ddc8c277bf247a5ae4429adb4e3443f8590ed105db055f85a1fa12,2025-01-28T16:15:42.590000 CVE-2025-24124,0,0,b35b4f4a6ad5026922ac33029fc25ada57ed2d60ab63b693c216ab6474dabd26,2025-01-28T17:15:26.753000 CVE-2025-24126,0,0,c32206f3165722bc91a067de07475d8db8a95d2b871ddebbac4703ed5b0f16fb,2025-01-28T15:15:13.743000 -CVE-2025-24127,0,1,80927e84a50681c56c9f4101650ed6763c597c92bc684bdc38718ebd7a781791,2025-01-31T14:42:12.703000 -CVE-2025-24128,0,1,4181eac55dc69e69846c84484aff8e6c1ba475b169d5aa7f1ce6ff3d879cc4fb,2025-01-31T14:41:42.797000 -CVE-2025-24129,0,1,3bbe86718e6637abc025cb3d4100d1c7716fd3a99f05f06138b4459a1d4a0f81,2025-01-31T14:40:49.027000 +CVE-2025-24127,0,0,80927e84a50681c56c9f4101650ed6763c597c92bc684bdc38718ebd7a781791,2025-01-31T14:42:12.703000 +CVE-2025-24128,0,0,4181eac55dc69e69846c84484aff8e6c1ba475b169d5aa7f1ce6ff3d879cc4fb,2025-01-31T14:41:42.797000 +CVE-2025-24129,0,0,3bbe86718e6637abc025cb3d4100d1c7716fd3a99f05f06138b4459a1d4a0f81,2025-01-31T14:40:49.027000 CVE-2025-24130,0,0,2353be8fa558560d4d339540a6553b90072d4dd0bb9db553de46ea9799aed0a6,2025-01-28T15:15:13.890000 CVE-2025-24131,0,0,41c558898f74865f1fbde4b8bc99c0ad25f04d1af1a792ec11b446d2e24c8fcd,2025-01-30T17:58:19.953000 CVE-2025-24134,0,0,27238626902f107163f836767722de11324242b7de9766f8bb0b3cd4757025b5,2025-01-28T16:15:42.780000 @@ -279674,11 +279688,11 @@ CVE-2025-24802,0,0,3d0dd73d8f8fb01b2266159815cf7c33b5253a3fd988ae894a9cd0d8e1bf6 CVE-2025-24810,0,0,9aadcf7445dd03539c4634635be857a9e6e77ee72d1b60352718480c3867482c,2025-01-28T05:15:11.413000 CVE-2025-24814,0,0,b84d884b23daafce59207672a8a2382c6bda06fd7d349977e9eb14d6f731b145,2025-01-27T09:15:14.947000 CVE-2025-24826,0,0,a7644a31e02355bb510bf7d19c7cfad2325be8f7fb1f39c773cd5bf91edd8ae9,2025-01-28T21:15:18.817000 -CVE-2025-24827,1,1,24c46b9776ce5fc07c3d4d268e046e3452a338e116667384e069dc899857c6e6,2025-01-31T13:15:27.553000 -CVE-2025-24828,1,1,5525ce023c25f3208ff0cdf27e9dd286ee501d20f684f36aba9dce5b81e23653,2025-01-31T13:15:27.727000 -CVE-2025-24829,1,1,700d2cc31299e24d628845bd0a656410b94e04243d259307b3acf4691917dd10,2025-01-31T13:15:27.870000 -CVE-2025-24830,1,1,94678da9941aa474af3d7379347d9bee62d7243bc4e342cf20d8533a0bebccd9,2025-01-31T13:15:28 -CVE-2025-24831,1,1,61b413b2706a1591e9034da712e2420587ddd03fcd92eae026ba8caf0a323fff,2025-01-31T13:15:28.130000 +CVE-2025-24827,0,1,bb36298885685983df9812ccc52147c885a01eebf31a515233d45fff69c971c2,2025-01-31T15:15:14.390000 +CVE-2025-24828,0,0,5525ce023c25f3208ff0cdf27e9dd286ee501d20f684f36aba9dce5b81e23653,2025-01-31T13:15:27.727000 +CVE-2025-24829,0,1,5df2118ce4dfc77bcea1054714bdbce64e26943c1b59e329b68aaa3c865d8381,2025-01-31T16:15:36.170000 +CVE-2025-24830,0,1,b5cea5c650763df23034acb9b62b7042b8c60cd391af17fb51f4470430854e0d,2025-01-31T16:15:36.327000 +CVE-2025-24831,0,1,41aa01b37189dd7e532c0fb586eb74b6dcf62ea5d5b94dda8b1bdbbe950a66fa,2025-01-31T16:15:36.487000 CVE-2025-24858,0,0,d12649c9d5260ddeed993adcd8689bf34bfabe29dfc43567bb27e34f71ab98dd,2025-01-26T07:15:09.237000 CVE-2025-24882,0,0,a23ce05efaa4af8c3630627536762c229213516f16a0fddf8927088c78e2a99f,2025-01-29T18:15:47.570000 CVE-2025-24883,0,0,e4977be39a4935cccc31d44b4babca335570d7230803a869c62284a8184b38eb,2025-01-30T16:15:31.947000