From fc583edee81d913fbea267ee1f1253cf7b2c1b80 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 15 Feb 2024 05:00:28 +0000 Subject: [PATCH] Auto-Update: 2024-02-15T05:00:24.770341+00:00 --- CVE-2001/CVE-2001-09xx/CVE-2001-0950.json | 110 +- CVE-2008/CVE-2008-21xx/CVE-2008-2108.json | 345 +- CVE-2009/CVE-2009-21xx/CVE-2009-2158.json | 57 +- CVE-2009/CVE-2009-32xx/CVE-2009-3238.json | 1628 +--- CVE-2009/CVE-2009-32xx/CVE-2009-3278.json | 111 +- CVE-2012/CVE-2012-00xx/CVE-2012-0037.json | 348 +- CVE-2012/CVE-2012-22xx/CVE-2012-2239.json | 127 +- CVE-2012/CVE-2012-33xx/CVE-2012-3363.json | 566 +- CVE-2012/CVE-2012-34xx/CVE-2012-3489.json | 389 +- CVE-2012/CVE-2012-43xx/CVE-2012-4399.json | 137 +- CVE-2017/CVE-2017-160xx/CVE-2017-16021.json | 17 +- CVE-2020/CVE-2020-110xx/CVE-2020-11053.json | 4 +- CVE-2022/CVE-2022-302xx/CVE-2022-30260.json | 7 +- CVE-2022/CVE-2022-302xx/CVE-2022-30272.json | 2 +- CVE-2023/CVE-2023-280xx/CVE-2023-28063.json | 7898 ++++++++++++++++++- CVE-2023/CVE-2023-323xx/CVE-2023-32341.json | 66 +- CVE-2023/CVE-2023-402xx/CVE-2023-40262.json | 68 +- CVE-2023/CVE-2023-402xx/CVE-2023-40263.json | 68 +- CVE-2023/CVE-2023-420xx/CVE-2023-42016.json | 78 +- CVE-2023/CVE-2023-422xx/CVE-2023-42282.json | 69 +- CVE-2023/CVE-2023-451xx/CVE-2023-45187.json | 62 +- CVE-2023/CVE-2023-451xx/CVE-2023-45190.json | 74 +- CVE-2023/CVE-2023-451xx/CVE-2023-45191.json | 62 +- CVE-2023/CVE-2023-468xx/CVE-2023-46837.json | 6 +- CVE-2023/CVE-2023-470xx/CVE-2023-47020.json | 72 +- CVE-2023/CVE-2023-504xx/CVE-2023-50447.json | 25 +- CVE-2023/CVE-2023-509xx/CVE-2023-50957.json | 57 +- CVE-2023/CVE-2023-514xx/CVE-2023-51437.json | 88 +- CVE-2024/CVE-2024-12xx/CVE-2024-1245.json | 68 +- CVE-2024/CVE-2024-12xx/CVE-2024-1246.json | 68 +- CVE-2024/CVE-2024-12xx/CVE-2024-1247.json | 68 +- CVE-2024/CVE-2024-209xx/CVE-2024-20918.json | 65 +- CVE-2024/CVE-2024-209xx/CVE-2024-20952.json | 55 +- CVE-2024/CVE-2024-214xx/CVE-2024-21413.json | 6 +- CVE-2024/CVE-2024-223xx/CVE-2024-22312.json | 67 +- CVE-2024/CVE-2024-223xx/CVE-2024-22313.json | 57 +- CVE-2024/CVE-2024-224xx/CVE-2024-22417.json | 4 +- CVE-2024/CVE-2024-226xx/CVE-2024-22667.json | 6 +- CVE-2024/CVE-2024-233xx/CVE-2024-23322.json | 79 +- CVE-2024/CVE-2024-233xx/CVE-2024-23323.json | 91 +- CVE-2024/CVE-2024-233xx/CVE-2024-23324.json | 91 +- CVE-2024/CVE-2024-233xx/CVE-2024-23325.json | 91 +- CVE-2024/CVE-2024-233xx/CVE-2024-23327.json | 79 +- CVE-2024/CVE-2024-237xx/CVE-2024-23759.json | 64 +- CVE-2024/CVE-2024-237xx/CVE-2024-23760.json | 64 +- CVE-2024/CVE-2024-237xx/CVE-2024-23761.json | 64 +- CVE-2024/CVE-2024-237xx/CVE-2024-23762.json | 64 +- CVE-2024/CVE-2024-237xx/CVE-2024-23763.json | 64 +- CVE-2024/CVE-2024-238xx/CVE-2024-23803.json | 33 +- CVE-2024/CVE-2024-238xx/CVE-2024-23804.json | 46 +- CVE-2024/CVE-2024-241xx/CVE-2024-24113.json | 66 +- CVE-2024/CVE-2024-248xx/CVE-2024-24834.json | 51 +- CVE-2024/CVE-2024-248xx/CVE-2024-24878.json | 47 +- CVE-2024/CVE-2024-251xx/CVE-2024-25144.json | 333 +- CVE-2024/CVE-2024-251xx/CVE-2024-25146.json | 163 +- CVE-2024/CVE-2024-251xx/CVE-2024-25148.json | 148 +- CVE-2024/CVE-2024-254xx/CVE-2024-25442.json | 69 +- CVE-2024/CVE-2024-254xx/CVE-2024-25443.json | 69 +- CVE-2024/CVE-2024-254xx/CVE-2024-25445.json | 69 +- CVE-2024/CVE-2024-254xx/CVE-2024-25446.json | 69 +- CVE-2024/CVE-2024-254xx/CVE-2024-25447.json | 76 +- CVE-2024/CVE-2024-254xx/CVE-2024-25448.json | 76 +- CVE-2024/CVE-2024-254xx/CVE-2024-25450.json | 75 +- CVE-2024/CVE-2024-262xx/CVE-2024-26260.json | 55 + CVE-2024/CVE-2024-262xx/CVE-2024-26261.json | 55 + CVE-2024/CVE-2024-262xx/CVE-2024-26262.json | 55 + CVE-2024/CVE-2024-262xx/CVE-2024-26263.json | 55 + CVE-2024/CVE-2024-262xx/CVE-2024-26264.json | 55 + README.md | 66 +- 69 files changed, 12684 insertions(+), 2803 deletions(-) create mode 100644 CVE-2024/CVE-2024-262xx/CVE-2024-26260.json create mode 100644 CVE-2024/CVE-2024-262xx/CVE-2024-26261.json create mode 100644 CVE-2024/CVE-2024-262xx/CVE-2024-26262.json create mode 100644 CVE-2024/CVE-2024-262xx/CVE-2024-26263.json create mode 100644 CVE-2024/CVE-2024-262xx/CVE-2024-26264.json diff --git a/CVE-2001/CVE-2001-09xx/CVE-2001-0950.json b/CVE-2001/CVE-2001-09xx/CVE-2001-0950.json index 2d1a9a280ab..ae8bc8613ec 100644 --- a/CVE-2001/CVE-2001-09xx/CVE-2001-0950.json +++ b/CVE-2001/CVE-2001-09xx/CVE-2001-0950.json @@ -2,8 +2,8 @@ "id": "CVE-2001-0950", "sourceIdentifier": "cve@mitre.org", "published": "2001-12-04T05:00:00.000", - "lastModified": "2024-02-14T01:17:43.863", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-02-15T03:29:50.493", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -11,6 +11,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -44,7 +66,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-Other" + "value": "CWE-331" } ] } @@ -58,58 +80,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "0325EEE5-AD5F-4262-A379-C6F4A8F6B4DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "DC9EDA8D-1427-4FFB-B6E5-44296B945F1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.5:*:*:*:*:*:*:*", - "matchCriteriaId": "847A5CCA-A8A1-4B07-B60F-69E0E56E9384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "27251C41-296E-4635-9727-37D661080994" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "474EF0B1-2D23-4149-A47B-F928DDB1F570" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D1DA047B-69A6-41D2-B98E-9753813F325F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "5DB971CB-596A-4A53-A801-6934A64010E8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "473714FE-2743-4144-8A02-29E5981A26D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E49EE460-3930-45ED-B5C3-E7C72CECE122" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "8147DB94-C5FA-45FA-A601-3FF4D2F6C93E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D2FBC1CB-22E4-4C67-9EE5-547EA6B1673E" + "criteria": "cpe:2.3:a:valicert:enterprise_validation_authority:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.3", + "versionEndIncluding": "4.2.1", + "matchCriteriaId": "98A5D417-5C40-4C41-9736-ECD0E08983EF" } ] } @@ -119,13 +93,20 @@ "references": [ { "url": "http://marc.info/?l=bugtraq&m=100749428517090&w=2", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Mailing List" + ] }, { "url": "http://www.securityfocus.com/bid/3618", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Patch", + "Third Party Advisory", + "VDB Entry", "Vendor Advisory" ] }, @@ -133,7 +114,10 @@ "url": "http://www.securityfocus.com/bid/3620", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Patch", + "Third Party Advisory", + "VDB Entry", "Vendor Advisory" ] }, @@ -141,16 +125,24 @@ "url": "http://www.valicert.com/support/security_advisory_eva.html", "source": "cve@mitre.org", "tags": [ - "URL Repurposed" + "Broken Link" ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7651", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7653", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2008/CVE-2008-21xx/CVE-2008-2108.json b/CVE-2008/CVE-2008-21xx/CVE-2008-2108.json index e625b49ddc6..7989eddb49d 100644 --- a/CVE-2008/CVE-2008-21xx/CVE-2008-2108.json +++ b/CVE-2008/CVE-2008-21xx/CVE-2008-2108.json @@ -2,8 +2,8 @@ "id": "CVE-2008-2108", "sourceIdentifier": "cve@mitre.org", "published": "2008-05-07T21:20:00.000", - "lastModified": "2018-10-11T20:39:27.873", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:29:57.497", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-189" + "value": "CWE-331" } ] } @@ -63,128 +85,81 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", - "versionEndIncluding": "4.4.7", - "matchCriteriaId": "25A322B4-9EBB-449F-A678-33BAD936A606" + "versionStartIncluding": "4.0.0", + "versionEndExcluding": "4.4.8", + "matchCriteriaId": "F6C219FD-2507-491C-B38F-777D1A626FEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5:*:*:*:*:*:*:*", - "matchCriteriaId": "6A7EED44-A15E-451F-BF5B-DB0BECA73C4A" + "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.0.0", + "versionEndExcluding": "5.2.5", + "matchCriteriaId": "77177C9F-D96D-4FA7-B8D4-079A4BF52546" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*", + "matchCriteriaId": "72E4DB7F-07C3-46BB-AAA2-05CD0312C57F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", - "matchCriteriaId": "E727CECE-E452-489A-A42F-5A069D6AF80E" + "criteria": "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*", + "matchCriteriaId": "743CBBB1-C140-4FEF-B40E-FAE4511B1140" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", + "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", - "matchCriteriaId": "149A1FB8-593E-412B-8E1C-3E560301D500" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", + "matchCriteriaId": "6EBDAFF8-DE44-4E80-B6BD-E341F767F501" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", - "matchCriteriaId": "5D6E8982-D7AE-4A52-8F7C-A4D59D2A2CA4" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", + "matchCriteriaId": "823BF8BE-2309-4F67-A5E2-EAD98F723468" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "295907B4-C3DE-4021-BE3B-A8826D4379E6" - }, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", + "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "DBC98F82-6E1D-4A89-8ED4-ECD9BD954EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", - "matchCriteriaId": "B881352D-954E-4FC0-9E42-93D02A3F3089" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "17437AED-816A-4CCF-96DE-8C3D0CC8DB2B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "74E7AE59-1CB0-4300-BBE0-109F909789EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "9222821E-370F-4616-B787-CC22C2F4E7CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "9809449F-9A76-4318-B233-B4C2950A6EA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0AA962D4-A4EC-4DC3-B8A9-D10941B92781" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F8CDFEF9-C367-4800-8A2F-375C261FAE55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "16E43B88-1563-4EFD-9267-AE3E8C35D67A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "11E5715F-A8BC-49EF-836B-BB78E1BC0790" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5FA68843-158E-463E-B68A-1ACF041C4E10" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "1874F637-77E2-4C4A-BF92-AEE96A60BFB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "9592B32E-55CD-42D0-901E-8319823BC820" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "A9BF34B5-F74C-4D56-9841-42452D60CB87" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "CD02D837-FD28-4E0F-93F8-25E8D1C84A99" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "88358D1E-BE6F-4CE3-A522-83D1FA4739E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "D8B97B03-7DA7-4A5F-89B4-E78CAB20DE17" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "86767200-6C9C-4C3E-B111-0E5BE61E197B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "B00B416D-FF23-4C76-8751-26D305F0FA0F" + "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7" } ] } @@ -196,95 +171,209 @@ "url": "http://archives.neohapsis.com/archives/fulldisclosure/2008-05/0103.html", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Exploit" ] }, + { + "url": "http://secunia.com/advisories/30757", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/30828", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/31119", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/31124", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/31200", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/32746", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/35003", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, { "url": "http://security.gentoo.org/glsa/glsa-200811-05.xml", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://securityreason.com/securityalert/3859", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.debian.org/security/2009/dsa-1789", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:125", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:126", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:127", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:128", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:129", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:130", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2008-0546.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.securityfocus.com/archive/1/491683/100/0/threaded", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.sektioneins.de/advisories/SE-2008-02.txt", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Exploit" ] }, { "url": "http://www.ubuntu.com/usn/usn-628-1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42226", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10844", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2009/CVE-2009-21xx/CVE-2009-2158.json b/CVE-2009/CVE-2009-21xx/CVE-2009-2158.json index 844e310c056..08e93c4fe98 100644 --- a/CVE-2009/CVE-2009-21xx/CVE-2009-2158.json +++ b/CVE-2009/CVE-2009-21xx/CVE-2009-2158.json @@ -2,8 +2,8 @@ "id": "CVE-2009-2158", "sourceIdentifier": "cve@mitre.org", "published": "2009-06-22T19:30:00.437", - "lastModified": "2018-10-10T19:39:22.617", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:30:05.313", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-255" + "value": "CWE-330" } ] } @@ -62,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:torrenttrader:torrenttrader_classic:1.09:*:*:*:*:*:*:*", - "matchCriteriaId": "9B591D51-69F4-4A00-85DD-CF5DCD197DCC" + "criteria": "cpe:2.3:a:torrenttrader_project:torrenttrader:1.09:*:*:*:*:*:*:*", + "matchCriteriaId": "610D011C-0FA6-458D-B67D-BE76C6B83BA9" } ] } @@ -73,13 +95,21 @@ "references": [ { "url": "http://www.securityfocus.com/archive/1/504294/100/0/threaded", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securityfocus.com/bid/35369", "source": "cve@mitre.org", "tags": [ - "Exploit" + "Broken Link", + "Exploit", + "Third Party Advisory", + "VDB Entry" ] }, { @@ -91,11 +121,20 @@ }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51150", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://www.exploit-db.com/exploits/8958", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2009/CVE-2009-32xx/CVE-2009-3238.json b/CVE-2009/CVE-2009-32xx/CVE-2009-3238.json index 1cf214d2953..d33967ea0e9 100644 --- a/CVE-2009/CVE-2009-32xx/CVE-2009-3238.json +++ b/CVE-2009/CVE-2009-32xx/CVE-2009-3238.json @@ -2,8 +2,8 @@ "id": "CVE-2009-3238", "sourceIdentifier": "cve@mitre.org", "published": "2009-09-18T10:30:01.267", - "lastModified": "2023-11-07T02:04:23.810", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:30:15.317", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-310" + "value": "CWE-338" } ] } @@ -63,1528 +85,63 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndIncluding": "2.6.29.6", - "matchCriteriaId": "9E57292B-E0C0-4C4D-920B-F65F2F5705AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "142BCD48-8387-4D0C-A052-44DD4144CBFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", - "matchCriteriaId": "79787868-2D77-4B55-AD61-C2B357CCE047" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", - "matchCriteriaId": "2B3F27D3-8F1D-4576-A584-1E2059CC67B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", - "matchCriteriaId": "FB5D260C-AE1C-47E9-A88C-B9C2B4349249" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", - "matchCriteriaId": "AA9958C6-AB7D-4B67-9AA7-42B628CBC391" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", - "matchCriteriaId": "C16E3D04-EC66-41FD-9CFA-FE0C21952CAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", - "matchCriteriaId": "455E647F-73DD-400A-AA19-3D93FE2E57AE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B812DFE2-6FFA-4D31-839C-0CCB2B1310EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", - "matchCriteriaId": "2CDE1E92-C64D-4A3B-95A2-384BD772B28B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9D90502F-EC45-4ADC-9428-B94346DA660B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1CD39A7A-9172-4B85-B8FE-CEB94207A897" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", - "matchCriteriaId": "35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", - "matchCriteriaId": "81DE32C2-5B07-4812-9F88-000F5FB000C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", - "matchCriteriaId": "02EED3D5-8F89-4B7F-A34B-52274B1A754F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", - "matchCriteriaId": "5F87AA89-F377-4BEB-B69F-809F5DA6176C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C27AF62E-A026-43E9-89E6-CD807CE9DF51" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", - "matchCriteriaId": "79C2AE0E-DAE8-4443-B33F-6ABA9019AA88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", - "matchCriteriaId": "D343B121-C007-49F8-9DE8-AA05CE58FF0B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", - "matchCriteriaId": "7936B7EE-9CD1-4698-AD67-C619D0171A88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", - "matchCriteriaId": "3A0370A2-0A23-4E34-A2AC-8D87D051B0B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", - "matchCriteriaId": "5738D628-0B2D-4F56-9427-2009BFCB6C11" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", - "matchCriteriaId": "F43EBCB4-FCF4-479A-A44D-D913F7F09C77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", - "matchCriteriaId": "860F9225-8A3F-492C-B72B-5EFFB322802C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", - "matchCriteriaId": "19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", - "matchCriteriaId": "57E23724-2CA4-4211-BB83-38661BE7E6AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", - "matchCriteriaId": "B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", - "matchCriteriaId": "3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6143DC1F-D62E-4DB2-AF43-30A07413D68B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", - "matchCriteriaId": "298266AB-2A36-4606-BF80-2185FC56C4D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7C2658CA-56C2-494F-AC42-618EC413CBDF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AD34526D-F2CC-44C5-991D-B1E41C327860" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2F0B900-34E9-4545-B7AE-AF0A4363EACE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", - "matchCriteriaId": "B36F432D-FED1-4B8D-A458-BEDEEF306AB1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "25379B32-D898-4E44-A740-978A129B5E05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7B90F8F2-9549-413D-9676-3EF634D832B5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "915E64EF-6EEC-4DE2-A285-5F3FCE389645" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", - "matchCriteriaId": "585BEE46-088A-494E-8E18-03F33F6BBEA5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", - "matchCriteriaId": "EFF35478-B292-4A00-B985-CEEDE8B212C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", - "matchCriteriaId": "6E85846A-61BE-4896-B4A6-42A7E1DBA515" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6E3B925-031D-4F6D-915A-A16F0FFA878C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", - "matchCriteriaId": "7344B707-6145-48BA-8BC9-9B140A260BCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9BFCEA98-C708-4E1E-B189-E6F96D28F07A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", - "matchCriteriaId": "2B753112-CCDE-4870-AA97-4AAA2946421A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", - "matchCriteriaId": "79B3AFE7-F4FF-4144-9046-E5926E305A03" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", - "matchCriteriaId": "7616E197-ACCA-4191-A513-FD48417C7F88" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", - "matchCriteriaId": "ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", - "matchCriteriaId": "7EE2F94D-E8E0-4BB7-A910-378012580025" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", - "matchCriteriaId": "66F5AE3B-B701-4579-B44A-0F7A4267852E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", - "matchCriteriaId": "34E60197-56C3-485C-9609-B1C4A0E0FCB2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", - "matchCriteriaId": "86E452E4-45A9-4469-BF69-F40B6598F0EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C5751AC4-A60F-42C6-88E5-FC8CFEE6F696" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", - "matchCriteriaId": "1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", - "matchCriteriaId": "48777A01-8F36-4752-8F7A-1D1686C69A33" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", - "matchCriteriaId": "42DA6A18-5AA1-4920-94C6-8D0BB73C5352" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", - "matchCriteriaId": "992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", - "matchCriteriaId": "E51F0211-2D3E-4260-AD63-E83AE4EC4AF8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", - "matchCriteriaId": "4C4E1245-C6BB-462C-9E27-C608595DAE3C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", - "matchCriteriaId": "747F1324-AEFA-496F-9447-12CD13114F60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", - "matchCriteriaId": "795C3B17-687E-4F33-AA99-8FEC16F14693" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", - "matchCriteriaId": "F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", - "matchCriteriaId": "190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B81A4DD-2ADE-4455-B517-5E4E0532D5A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", - "matchCriteriaId": "4BD589CC-666B-4FAA-BCF0-91C484BDDB09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", - "matchCriteriaId": "4CD622EE-A840-42E1-B6BF-4AA27D039B12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", - "matchCriteriaId": "900D6742-DE0F-45C5-A812-BF84088CB02A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", - "matchCriteriaId": "225CA94C-8C84-4FA6-95D0-160A0016FBFF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", - "matchCriteriaId": "D88ED3C4-64C5-44B2-9F23-E16087046C40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", - "matchCriteriaId": "03FB31E5-190C-489A-AB30-910D2CC854F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", - "matchCriteriaId": "EF4A781A-4A41-466F-8426-10B40CF8BA1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", - "matchCriteriaId": "9ED29B3F-456B-4767-8E59-8C19A3B7E1D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", - "matchCriteriaId": "F6316369-B54A-4E59-A022-E0610353B284" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", - "matchCriteriaId": "073C3CE0-E12D-4545-8460-5A1514271D50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", - "matchCriteriaId": "670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", - "matchCriteriaId": "AEB33DEA-13C7-4B36-AB8A-ED680679A071" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", - "matchCriteriaId": "86DD0FCC-BB12-410D-8C82-AB99C7C5311E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", - "matchCriteriaId": "83700989-8820-48DA-A9FE-6A77DF1E8439" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", - "matchCriteriaId": "CC9F4CEC-7781-468B-B460-4F487B7C6601" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", - "matchCriteriaId": "67C75A62-8807-4821-9362-1E0D63C0A1B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", - "matchCriteriaId": "894D4812-D62F-489E-8D0E-5E9468CE8EC9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", - "matchCriteriaId": "C1F92E01-4F08-4364-9E87-FFBC095E32E7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", - "matchCriteriaId": "F9960640-F02D-4E81-A34B-1893D8FD7F38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", - "matchCriteriaId": "D9D00DAD-4F2D-45C7-B87C-85118D9DD855" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", - "matchCriteriaId": "0C398D26-7132-4A6E-9003-77246644451B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", - "matchCriteriaId": "5EED2DA2-2516-42E9-8A33-0FA64BF51DB6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", - "matchCriteriaId": "FF425F00-41BA-4F59-A0DE-6362A1E9A142" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", - "matchCriteriaId": "33577E79-1B6E-406D-A49B-2CEF1754F5D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", - "matchCriteriaId": "8B21D90E-5172-485E-87AC-F1681604AD7F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", - "matchCriteriaId": "C41F6822-92BF-43F5-8B3E-8BAF9E9A320D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", - "matchCriteriaId": "641EECFD-A985-4026-A53A-10FBE47EAD91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", - "matchCriteriaId": "47595F81-2083-4236-A0B0-E2B98DD78402" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*", - "matchCriteriaId": "8F5FC758-5A5D-466A-8386-5FC469F79F66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", - "matchCriteriaId": "0CCA5C83-5293-4107-8E6A-85F82ECF2C80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", - "matchCriteriaId": "C2D0AADC-BC34-40FB-BD69-37981DC8E971" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", - "matchCriteriaId": "3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", - "matchCriteriaId": "12547B6B-78F1-4426-81CE-5F208794658C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", - "matchCriteriaId": "38429E64-276B-46D4-AACD-05349D6F6615" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", - "matchCriteriaId": "E89640F8-313B-4A36-A591-36645D1EF838" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", - "matchCriteriaId": "CE0271F0-41F2-4096-8C91-DAD1A81AF855" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", - "matchCriteriaId": "7A40DCBB-B41B-468E-A918-6EA3F9A125E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", - "matchCriteriaId": "921B6A54-85E3-4867-8EDF-93EB86BAFBD9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", - "matchCriteriaId": "C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", - "matchCriteriaId": "2B004CF1-0ACC-441C-9F61-9B20504F4ECC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*", - "matchCriteriaId": "04B42F06-AC6D-40F3-BC03-5126BED48F36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*", - "matchCriteriaId": "0A8002C7-19E2-4F20-890E-4BA2029174D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*", - "matchCriteriaId": "34FC90C2-AED0-4EAF-B5E8-DE75961DA26E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*", - "matchCriteriaId": "E7DA9C54-742C-4057-8BAB-18755B4A42D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*", - "matchCriteriaId": "84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*", - "matchCriteriaId": "53037B40-D534-41D1-9895-8EDB0D884C3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*", - "matchCriteriaId": "5549096F-C640-463E-AD07-FD8D254CC098" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*", - "matchCriteriaId": "F8DCAF19-879C-42BB-B56A-84504E79758A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*", - "matchCriteriaId": "1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", - "matchCriteriaId": "9E86E13B-EC92-47F3-94A9-DB515313011D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6555D45B-D3B3-4455-AB1E-E513F9FB6139" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4FA5E262-7825-496F-AA72-0AD6DE6F3C78" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", - "matchCriteriaId": "56C6C01B-4CED-4F37-A415-0603496C27DC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", - "matchCriteriaId": "9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", - "matchCriteriaId": "FE3ACE7A-A600-4ABB-B988-5D59D626DC0B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2F839622-3DE1-4A16-8BD2-5FA2CBF014D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", - "matchCriteriaId": "DC47887B-5608-47BE-85EE-563864461915" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AF39E62B-EAB4-44B0-A421-2A71B7DD8341" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", - "matchCriteriaId": "809264F1-763D-4A8F-B206-222332DD8732" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", - "matchCriteriaId": "A66ED53E-3139-4972-B027-D614BFFB8628" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", - "matchCriteriaId": "85A3AB7A-1959-4A57-B83D-B2753C43649E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", - "matchCriteriaId": "B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", - "matchCriteriaId": "4A60B265-5508-4EE0-980A-44BB0966FD7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", - "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D08CBC56-C820-4513-ABEC-1ABB3EFC3A15" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", - "matchCriteriaId": "338BB401-8831-4094-9186-2B3CFA5903D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", - "matchCriteriaId": "1E32E6BA-AFEF-44A8-B230-87DD043BB222" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", - "matchCriteriaId": "F69E575B-BD1A-4E50-8D6F-131D5E08058E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", - "matchCriteriaId": "20F6269B-5F6B-4413-B14D-7AE5442E4CCD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", - "matchCriteriaId": "189D1246-F975-4411-A58B-343ED90485FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1B914F7F-C6BD-4527-B1E9-7FD1E337A18C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", - "matchCriteriaId": "82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", - "matchCriteriaId": "179147E4-5247-451D-9409-545D661BC158" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", - "matchCriteriaId": "6554469E-F6AE-4EB0-880E-CBFD196FEE31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", - "matchCriteriaId": "2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", - "matchCriteriaId": "C20367B0-F722-4442-8B59-ABB0FEDB8CC8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", - "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", - "matchCriteriaId": "469EE3B0-3CC2-4AC2-86A0-2DF34205E707" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", - "matchCriteriaId": "FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8EC547EB-9308-4477-8256-A0E04B42D6DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", - "matchCriteriaId": "C6940324-0383-4510-BA55-770E0A6B80B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1E3313D5-52E8-49B3-B145-170D9A26DA43" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", - "matchCriteriaId": "3D3A5FD5-4C42-4B00-8473-D5650FAED9C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", - "matchCriteriaId": "480F035A-A59D-4113-A246-DF108BB2F591" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", - "matchCriteriaId": "30D39E29-B2A0-4075-84AF-994C27AB0A68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", - "matchCriteriaId": "19879317-B067-45DA-B497-21EBDDDC2521" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", - "matchCriteriaId": "D220C745-28AD-4D04-B2D2-A090D229206E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", - "matchCriteriaId": "8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", - "matchCriteriaId": "E4AF8895-7BF8-458E-B2BB-68699AABC023" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", - "matchCriteriaId": "CA768A9D-6C63-405E-9D14-5D68F8E93A91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", - "matchCriteriaId": "FF495E58-DA6C-402D-B381-4929CB8A502B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", - "matchCriteriaId": "AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", - "matchCriteriaId": "A591301C-C30F-44AC-90F0-709A18AA96E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", - "matchCriteriaId": "F7D2606B-00A6-4FA3-A00D-B1E8A80B947C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", - "matchCriteriaId": "610A93BB-70E3-4BF1-83E8-8A7388477F44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", - "matchCriteriaId": "821BD11F-3C6A-4424-BC9B-DFD786248B07" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", - "matchCriteriaId": "6F55A024-9F8E-44F8-A0D8-696BC232524A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", - "matchCriteriaId": "84595143-3B04-4CE8-81C0-28EEEC58CD0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", - "matchCriteriaId": "32EE2B49-DDEB-4B49-A5F0-CAA161095A5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", - "matchCriteriaId": "C3ABFA33-8FA1-488E-A9BD-1593F495F595" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", - "matchCriteriaId": "62F6DE3A-E6CC-4D7E-BD08-E43DC4182200" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", - "matchCriteriaId": "A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", - "matchCriteriaId": "50B422D1-6C6E-4359-A169-3EED78A1CF40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", - "matchCriteriaId": "6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A2F19064-CFBF-4B3C-A0A1-CE62265CD592" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", - "matchCriteriaId": "AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", - "matchCriteriaId": "AB759752-DC19-4750-838B-056063EFDC5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", - "matchCriteriaId": "96A43C95-8569-40BE-9E5B-F9B3D0B9D188" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", - "matchCriteriaId": "ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", - "matchCriteriaId": "99662904-E5E3-4E81-B199-39707EAEB652" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", - "matchCriteriaId": "615BDD1D-36AA-4976-909B-F0F66BF1090C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EE8A26D6-1BDA-45F0-8F7C-F95986050E32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", - "matchCriteriaId": "61A3EDF2-09D7-4116-AE46-D86E4B9602AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F320FA9F-C13D-4AA3-B838-A0E5D63E6A29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", - "matchCriteriaId": "B179CF1D-084D-4B21-956F-E55AC6BDE026" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6F1B4877-286A-44B5-9C5C-0403F75B2BAA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", - "matchCriteriaId": "432CA976-6EFA-4D34-B5EA-CD772D067F93" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", - "matchCriteriaId": "6E476195-657E-416E-BC16-44A18B06A133" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", - "matchCriteriaId": "12A55028-B8F9-4AD2-AE57-A80D561F3C79" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0C4E641C-67D4-4599-8EFB-0B2F8D81D68C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", - "matchCriteriaId": "70460F6C-D6C0-4C1A-B13E-368705EAF223" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", - "matchCriteriaId": "3F26BA18-08AD-45FE-9F83-25CCB2E27270" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", - "matchCriteriaId": "6EBFF148-3EDA-4216-910B-8930D8C443C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", - "matchCriteriaId": "648C63F7-EA1D-4F2E-B8AF-1F380C83E542" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", - "matchCriteriaId": "1697B855-4834-4633-A5C8-C1F7F13ACE0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", - "matchCriteriaId": "1FBAE75F-9145-4B9A-A6D8-E488C5326145" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", - "matchCriteriaId": "DFF566DA-0F04-48DA-AA40-565979C55328" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", - "matchCriteriaId": "5990C6C2-2F66-4C4D-8224-74163865F410" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", - "matchCriteriaId": "3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", - "matchCriteriaId": "C23AD176-3B99-4593-BCBD-13C1E579A13E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", - "matchCriteriaId": "5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5140380C-71BD-464F-AE53-1814C2653056" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B18EC0A7-8616-4039-B98B-E1216E035B05" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", - "matchCriteriaId": "22FB141B-FA2A-435D-8937-83FC0669CB20" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C59131C8-F66A-4380-9F6E-3FC14C7C8562" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A5421616-4BF5-4269-8996-C3D2BA6AE2A1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", - "matchCriteriaId": "23FC6CE2-8717-4558-A309-A441D322F00E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", - "matchCriteriaId": "311BE336-7BB2-47C0-AED5-3DEA706C206F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", - "matchCriteriaId": "CE87D1BC-A72D-42D2-A93C-67A5823BEB14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", - "matchCriteriaId": "5AAC2E9D-0E82-4866-9046-ADD448418198" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", - "matchCriteriaId": "760FB32D-9795-4B29-B79A-A32B5E70F7EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", - "matchCriteriaId": "0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", - "matchCriteriaId": "5881A78C-D162-4DE5-8353-2BB1EC1F428B" - }, + "versionEndExcluding": "2.6.30", + "matchCriteriaId": "F029386E-52D4-46E9-84BF-4D24CA35383E" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", - "matchCriteriaId": "B13D81D2-1A89-4E61-A90C-5E8BB880310B" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", + "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", - "matchCriteriaId": "67F2047A-5F17-4B59-9075-41A5DC5C1CD1" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", + "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", - "matchCriteriaId": "80F9887E-2466-4C73-A8E1-2117492F9EC9" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", + "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", - "matchCriteriaId": "8FDE5B27-2EF0-464E-8F14-5E809D84D389" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", - "matchCriteriaId": "815B2EE8-136F-44E4-997D-5F93A54775DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", - "matchCriteriaId": "13673DF5-09B1-40C8-AC54-A447DE8AB01E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", - "matchCriteriaId": "52152F5A-1833-4490-A373-9C547B90B0F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B64A095E-5E97-445E-B435-F09983CC0E7A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", - "matchCriteriaId": "B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", - "matchCriteriaId": "6EE92406-DBF3-463E-8A51-F9679E851FDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", - "matchCriteriaId": "3C60D19B-ED9B-443C-9D49-002ABD381119" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", - "matchCriteriaId": "264C61EE-64F6-43AD-B54F-7D683C29E64F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", - "matchCriteriaId": "0149408A-30F6-4EDF-8B3B-CBAB884CE758" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", - "matchCriteriaId": "71295664-89EC-4BB3-9F86-B1DDA20FAC5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", - "matchCriteriaId": "37BE853A-BA6F-4A70-B166-E34441F0B7DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", - "matchCriteriaId": "85064FDF-4B62-43BF-B36C-F659D739BC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", - "matchCriteriaId": "CEADC505-FF44-4D45-8EA6-B23A1C4564D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", - "matchCriteriaId": "0CE3C807-5C9B-4B71-868B-DF17ECB1514F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", - "matchCriteriaId": "45B6847C-873B-4BE1-852D-239115E59BA4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", - "matchCriteriaId": "FF41209E-D27F-4642-A405-90E822A41897" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", - "matchCriteriaId": "97F59FD9-46E5-4F63-80A0-091AD44D1867" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", - "matchCriteriaId": "428844A5-E020-4AE9-8012-9AEDFCB7C32E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", - "matchCriteriaId": "94C9D70D-A552-48D6-9497-EE07EB5649D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", - "matchCriteriaId": "AF6169FF-9FF9-4A81-BAEB-6D5132F64F61" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DC79CF-A504-4232-9F66-B5DCD0213DA0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", - "matchCriteriaId": "192B4273-0935-4232-BBFD-A850855CAC5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", - "matchCriteriaId": "60E9FDA8-7EC3-4B9B-B508-27F948D60DDB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", - "matchCriteriaId": "A16F2182-C489-4CA9-A56B-01463148D16F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", - "matchCriteriaId": "630A56D3-7A82-44DE-8888-2EB8CD1C24A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*", - "matchCriteriaId": "2E0D6431-E8E0-4079-A1A0-9CE6D1D67709" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*", - "matchCriteriaId": "BF4EF7A7-6E96-43B4-8287-368098ABBFA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*", - "matchCriteriaId": "BEF91995-A084-422A-A544-30B0B4D75E22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", - "matchCriteriaId": "E45F4429-5A9C-4E8B-96EE-CCF19776CABF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1EFCAF09-BB20-424C-8648-014C0F71F8A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", - "matchCriteriaId": "3A74970C-5EEA-47A7-A62D-AF98F4D1228F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", - "matchCriteriaId": "CEA56669-B09E-42C2-9591-245C46909A2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", - "matchCriteriaId": "E9B33D60-8023-4A0B-ACF7-9F811EEB8BCD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", - "matchCriteriaId": "3D08D180-23F7-456F-98CA-26B53C678D76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*", - "matchCriteriaId": "80E3C363-49C9-4869-83B5-76C14100BFF7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1E1DE903-EDFC-4E0F-8EDF-7762FE3C7C80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*", - "matchCriteriaId": "BC02BA18-9235-45CA-A3D6-0EB21CE69DEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", - "matchCriteriaId": "856FE78A-29B5-4411-98A0-4B0281C17EB9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*", - "matchCriteriaId": "324B5A3E-FA65-4F02-9B8F-872F38CD1808" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C75A8FC4-58D2-4B6A-9D8E-FF12DF52E249" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DE21E2AE-9E01-471C-A419-6AB40A49C2F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*", - "matchCriteriaId": "ADFC2D46-65D0-426F-9AF8-8C910AE91D49" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*", - "matchCriteriaId": "11795F8E-7ACD-4597-9194-FC7241DCE057" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*", - "matchCriteriaId": "60F381E1-F3C5-49BE-B094-4D90E7B108F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D82A6217-CFA6-4E72-8BED-0297E13EABF6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*", - "matchCriteriaId": "7CEA1AF2-2DE7-4B38-987D-15FFA70F06B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*", - "matchCriteriaId": "7954A701-1671-4080-B1E6-47E0208FD28C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*", - "matchCriteriaId": "63D06512-EAF0-48C6-98F0-066E63FF07EC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*", - "matchCriteriaId": "7F35DA6B-C6D4-47CC-97E7-9659DCFDD162" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*", - "matchCriteriaId": "D75B48F1-623A-4B96-9E08-4AA2DE748490" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*", - "matchCriteriaId": "9E6EB7C3-D9AB-43E7-8B78-2C36AE920935" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*", - "matchCriteriaId": "7FC87A28-C6A1-4E90-BD9F-A5BE1985DB50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*", - "matchCriteriaId": "0383E2A5-60EE-47F3-9DA8-BF75028D511F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B0C229-2A79-47E0-856A-2AE0FF97B967" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*", - "matchCriteriaId": "FB27B247-D6BF-49C4-B113-76C9A47B7DCD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*", - "matchCriteriaId": "F94BA1B0-52B9-4303-9C41-3ACC3AC1945E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*", - "matchCriteriaId": "1ACBB194-1D24-464A-B79C-44B8127EAD52" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*", - "matchCriteriaId": "83E5F269-7711-447D-B798-0F5478E36299" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*", - "matchCriteriaId": "A0138807-6313-4A3F-AB5A-4B7D4A9BE287" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*", - "matchCriteriaId": "D4BA2227-F259-499D-BF50-5074B1E7DD3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*", - "matchCriteriaId": "78A896D0-032C-4467-9D57-E47E8C612704" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1D4C8F-8C09-4A49-AFFD-33093AE7A437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*", - "matchCriteriaId": "A415FECF-89CC-4D71-B1BF-6A678D32599D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*", - "matchCriteriaId": "98F77E54-5F4A-4D47-8DE8-097B4BBC7944" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*", - "matchCriteriaId": "752148FC-1594-4108-AE0F-C5145B978454" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*", - "matchCriteriaId": "09546671-E75D-4F50-9D86-DFDDAC9DC5DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*", - "matchCriteriaId": "EDC7A2D7-ACB4-4871-B7C0-02711A53DF1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*", - "matchCriteriaId": "6964925C-4394-4E82-976B-770A99E74F1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*", - "matchCriteriaId": "2E8C909E-02D7-4B29-AA68-897BD0200B7C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*", - "matchCriteriaId": "26BD805F-08EB-42EC-BC54-26A7278E5089" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*", - "matchCriteriaId": "217715A5-E69D-45C0-B8E4-5681528C651B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A87AD66C-4321-4459-8556-3B0BA38C493A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*", - "matchCriteriaId": "87A347E0-9C0B-4674-9363-3C36DA27AC45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8E0F3DF0-6BD0-4560-9A13-C6493939D8B0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*", - "matchCriteriaId": "D4BE1DF7-99CB-416B-B6F9-EC40FBD7D1C6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*", - "matchCriteriaId": "B93AF773-FBB4-4A4A-ADD5-ADA40C24CD36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*", - "matchCriteriaId": "38A55F08-88A9-42D5-A2B1-8B8C0D6DED09" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*", - "matchCriteriaId": "3975EC77-D33D-4167-91BE-08237C3EE9D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0A0F2534-C267-43D9-8365-C00CD979B052" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*", - "matchCriteriaId": "27430190-EB83-43C5-9584-4F65CF65151A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*", - "matchCriteriaId": "C386B13F-9D7C-45F8-B86A-886384144A8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*", - "matchCriteriaId": "04BCABEB-DE2A-4C85-BFD5-7A1318479ECA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A67A63E8-837E-4162-999E-3B3DAAE57C96" - }, + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", + "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A701E87D-B807-426E-9CD4-6721DBCABE19" + "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*", - "matchCriteriaId": "66F6E506-EC0A-4784-BDA3-B7B5CD938B92" + "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", + "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DBFA0277-B491-4BB1-88DC-85362F0A689C" + "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", + "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C" } ] } @@ -1594,62 +151,99 @@ "references": [ { "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] }, { "url": "http://patchwork.kernel.org/patch/21766/", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Patch" ] }, { "url": "http://secunia.com/advisories/37105", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://secunia.com/advisories/37351", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30", "source": "cve@mitre.org", "tags": [ + "Broken Link", "Exploit", "Vendor Advisory" ] }, { "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.ubuntu.com/usn/USN-852-1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499785", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Permissions Required" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519692", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Issue Tracking", + "Permissions Required" + ] }, { "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11168", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2009/CVE-2009-32xx/CVE-2009-3278.json b/CVE-2009/CVE-2009-32xx/CVE-2009-3278.json index 425b9679726..6c862815a02 100644 --- a/CVE-2009/CVE-2009-32xx/CVE-2009-3278.json +++ b/CVE-2009/CVE-2009-32xx/CVE-2009-3278.json @@ -2,8 +2,8 @@ "id": "CVE-2009-3278", "sourceIdentifier": "cve@mitre.org", "published": "2009-09-21T19:30:00.610", - "lastModified": "2018-10-10T19:43:25.957", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:30:22.843", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,13 +70,14 @@ "description": [ { "lang": "en", - "value": "CWE-310" + "value": "CWE-338" } ] } ], "configurations": [ { + "operator": "AND", "nodes": [ { "operator": "OR", @@ -62,33 +85,66 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-239_pro_turbo_nas:2.1.7_0613:*:*:*:*:*:*:*", - "matchCriteriaId": "5EE9055C-121F-4DB7-8C31-0C25860EB956" + "criteria": "cpe:2.3:o:qnatp:ts-239_pro_firmware:2.1.7_0613:*:*:*:*:*:*:*", + "matchCriteriaId": "24362889-EC2F-4E43-B757-FD2C39A63F85" }, { "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-239_pro_turbo_nas:3.1.0_0627:*:*:*:*:*:*:*", - "matchCriteriaId": "DBD938AD-4FF6-43F7-BDBA-C751DBE670F9" + "criteria": "cpe:2.3:o:qnatp:ts-239_pro_firmware:3.1.0_0627:*:*:*:*:*:*:*", + "matchCriteriaId": "A156A955-A7A3-4389-86AC-299D48C11430" }, { "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-239_pro_turbo_nas:3.1.1_0815:*:*:*:*:*:*:*", - "matchCriteriaId": "5D3675EC-CB39-4D51-9D38-D921A67F5085" + "criteria": "cpe:2.3:o:qnatp:ts-239_pro_firmware:3.1.1_0815:*:*:*:*:*:*:*", + "matchCriteriaId": "16EF8F97-100F-4CD2-B1C9-A17B97B8ECF0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qnatp:ts-239_pro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCEC0135-0A2D-4328-8F56-AECBE72E3428" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qnatp:ts-639_pro_firmware:2.1.7_0613:*:*:*:*:*:*:*", + "matchCriteriaId": "C768B53E-8FDF-490B-BFB2-30CCC1316166" }, { "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-639_pro_turbo_nas:2.1.7_0613:*:*:*:*:*:*:*", - "matchCriteriaId": "8C6B1151-66DD-41AC-BCE2-076B72738CF0" + "criteria": "cpe:2.3:o:qnatp:ts-639_pro_firmware:3.1.0_0627:*:*:*:*:*:*:*", + "matchCriteriaId": "0B835D79-DFD0-493B-8612-C6F233F33298" }, { "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-639_pro_turbo_nas:3.1.0_0627:*:*:*:*:*:*:*", - "matchCriteriaId": "8BE092C1-DE91-4DE2-90CB-7A3BD2B84B0A" - }, + "criteria": "cpe:2.3:o:qnatp:ts-639_pro_firmware:3.1.1_0815:*:*:*:*:*:*:*", + "matchCriteriaId": "90E64A45-B3E4-4550-B7C9-C637D2C3C71A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { - "vulnerable": true, - "criteria": "cpe:2.3:h:qnap:ts-639_pro_turbo_nas:3.1.1_0815:*:*:*:*:*:*:*", - "matchCriteriaId": "EF79B187-CD61-45B6-9D71-3C73D9490970" + "vulnerable": false, + "criteria": "cpe:2.3:h:qnatp:ts-639_pro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62E13A7B-8E1C-476E-A28D-94A376E678FC" } ] } @@ -96,6 +152,13 @@ } ], "references": [ + { + "url": "http://secunia.com/advisories/36793", + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] + }, { "url": "http://www.baseline-security.de/downloads/BSC-Qnap_Crypto_Backdoor-CVE-2009-3200.txt", "source": "cve@mitre.org", @@ -105,11 +168,21 @@ }, { "url": "http://www.securityfocus.com/archive/1/506607/100/0/threaded", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securityfocus.com/bid/36467", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2012/CVE-2012-00xx/CVE-2012-0037.json b/CVE-2012/CVE-2012-00xx/CVE-2012-0037.json index a4536a85d0c..44b208f7258 100644 --- a/CVE-2012/CVE-2012-00xx/CVE-2012-0037.json +++ b/CVE-2012/CVE-2012-00xx/CVE-2012-0037.json @@ -2,8 +2,8 @@ "id": "CVE-2012-0037", "sourceIdentifier": "secalert@redhat.com", "published": "2012-06-17T03:41:40.107", - "lastModified": "2023-02-13T03:24:12.830", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:22:33.830", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-200" + "value": "CWE-611" } ] } @@ -62,19 +84,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:apache:openoffice.org:3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "3E6F3D98-01D4-4A3C-A166-6BA96F46A77C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:apache:openoffice.org:3.4:beta:*:*:*:*:*:*", - "matchCriteriaId": "092CAB2F-42F4-4F2D-AA1A-926DBBA93A91" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:redland:libraptor:*:*:*:*:*:*:*:*", - "versionEndIncluding": "2.0.6", - "matchCriteriaId": "C3F790D1-F4B1-4644-95ED-F0B621BB56F7" + "criteria": "cpe:2.3:a:librdf:raptor:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "FAA8084B-D726-4B05-B766-9BCB15B3B84D" } ] } @@ -88,53 +100,134 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.3.0:*:*:*:*:*:*:*", - "matchCriteriaId": "F6EC7F36-4505-425A-858A-7CC7E11FAEEA" + "criteria": "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.4.6", + "matchCriteriaId": "AC85B57C-F9E8-4266-A854-480A45ED3C25" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "946A4315-09BD-4A88-82ED-F4922CD884CD" + "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9EA7346A-7B1F-4887-81D5-DE36F9273E49" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:openoffice:3.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A1A3D8DF-2A27-4054-B748-F8F4B6C013F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "0A2508E2-C2C0-4949-B69C-B610E2F2058B" + "criteria": "cpe:2.3:a:apache:openoffice:3.4.0:beta:*:*:*:*:*:*", + "matchCriteriaId": "EBFF2F3E-67EB-4A54-BE16-9A8BC078781A" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*", + "matchCriteriaId": "706C6399-CAD1-46E3-87A2-8DFE2CF497ED" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "126BF2A1-6E4A-4504-904F-3BDF4B2DC7EC" + "criteria": "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA9D861-3EAF-42F5-B0B6-A4CD7BDD6188" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "59D47E43-886E-4114-96A2-DBE719EA3A89" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "59FA72B2-802F-4562-87C2-4C1E4C7E9EFD" + "criteria": "cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "52B90A04-DD6D-4AE7-A0E5-6B381127D507" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "50BB322E-AE9A-4108-82BA-AAB8A57F2FC2" + "criteria": "cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F0257753-51C3-45F2-BAA4-4C1F2DEAB7A6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9A836FE3-A50E-4ADD-8BD9-8D12C92A85CA" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F6C94C91-2FD1-4AA6-89BC-677521F7617D" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "EE7CCA6E-2B1D-4270-AEB7-BE9820397163" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C0554C89-3716-49F3-BFAE-E008D5E4E29C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:libreoffice:libreoffice:3.5:*:*:*:*:*:*:*", - "matchCriteriaId": "FDF24972-A9FD-4780-8399-859658D63A3C" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AD6D0378-F0F4-4AAA-80AF-8287C790EC96" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244" } ] } @@ -144,43 +237,141 @@ "references": [ { "url": "http://blog.documentfoundation.org/2012/03/22/tdf-announces-libreoffice-3-4-6/", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://librdf.org/raptor/RELEASE.html#rel2_0_7", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077708.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078242.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2012-0410.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2012-0411.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48479", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48493", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48494", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/48526", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48529", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48542", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/48649", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/50692", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/60799", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://security.gentoo.org/glsa/glsa-201209-05.xml", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://vsecurity.com/resources/advisory/20120324-1/", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.debian.org/security/2012/dsa-2438", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "http://www.libreoffice.org/advisories/CVE-2012-0037/", @@ -191,43 +382,88 @@ }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:061", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:062", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:063", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.openoffice.org/security/cves/CVE-2012-0037.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mitigation", + "Patch" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/03/27/4", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Exploit", + "Mailing List" + ] + }, + { + "url": "http://www.osvdb.org/80307", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.securityfocus.com/bid/52681", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.securitytracker.com/id?1026837", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74235", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/dajobe/raptor/commit/a676f235309a59d4aa78eeffd2574ae5d341fcb0", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Patch" + ] }, { "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3E", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2012/CVE-2012-22xx/CVE-2012-2239.json b/CVE-2012/CVE-2012-22xx/CVE-2012-2239.json index e4970d27d18..a1bd6a8116f 100644 --- a/CVE-2012/CVE-2012-22xx/CVE-2012-2239.json +++ b/CVE-2012/CVE-2012-22xx/CVE-2012-2239.json @@ -2,8 +2,8 @@ "id": "CVE-2012-2239", "sourceIdentifier": "security@debian.org", "published": "2012-11-24T20:55:02.087", - "lastModified": "2013-02-08T04:50:03.830", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:19:58.853", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-94" + "value": "CWE-611" } ] } @@ -62,78 +84,32 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "894C07CE-BDF4-4652-9591-6DB6877582F2" + "criteria": "cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.4.0", + "versionEndExcluding": "1.4.4", + "matchCriteriaId": "611F8B3B-24B5-48F5-8B00-34D963456F31" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "D4D278FD-9892-4B8F-BB0C-9E2323F7B9DB" - }, + "criteria": "cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.5.0", + "versionEndExcluding": "1.5.3", + "matchCriteriaId": "9347221B-9020-44E1-B9E7-13C95FBD8633" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4:rc1:*:*:*:*:*:*", - "matchCriteriaId": "E59B9197-F3A7-48FE-B4EB-66E77477F119" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4:rc2:*:*:*:*:*:*", - "matchCriteriaId": "76ADB798-ECDF-400A-812B-8DA40DE652B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4:rc3:*:*:*:*:*:*", - "matchCriteriaId": "621775F5-0256-4D4E-8F75-74F116029346" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4:rc4:*:*:*:*:*:*", - "matchCriteriaId": "06BD6041-32C5-4470-A710-E8ACDD90A719" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "E564972A-F44F-4935-BE50-8CB8A3F6483A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A782949D-9F8D-4852-AA20-5E866C895CEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E05D9E1E-E2EE-43C4-993A-F140B83493AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DF97D77B-B448-407C-A545-F939C1C75B4C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.5:rc1:*:*:*:*:*:*", - "matchCriteriaId": "78E1C65F-C3F8-41B3-BFE5-9DB40B0FF7C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.5:rc2:*:*:*:*:*:*", - "matchCriteriaId": "9DB9744B-7694-41D9-B1A7-184AF5B90B9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "DF1351BA-7AF2-4675-9BC3-6AB9786A361D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1ECA8058-4E47-45CC-98FB-66F1635D4EB4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:mahara:mahara:1.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "82CA353E-6A25-4170-B32C-E06F0FFC0AE8" + "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244" } ] } @@ -143,11 +119,18 @@ "references": [ { "url": "http://www.debian.org/security/2012/dsa-2591", - "source": "security@debian.org" + "source": "security@debian.org", + "tags": [ + "Mailing List" + ] }, { "url": "https://bugs.launchpad.net/mahara/+bug/1047111", - "source": "security@debian.org" + "source": "security@debian.org", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://mahara.org/interaction/forum/topic.php?id=4869", diff --git a/CVE-2012/CVE-2012-33xx/CVE-2012-3363.json b/CVE-2012/CVE-2012-33xx/CVE-2012-3363.json index 9c04a9624bc..6f485083082 100644 --- a/CVE-2012/CVE-2012-33xx/CVE-2012-3363.json +++ b/CVE-2012/CVE-2012-33xx/CVE-2012-3363.json @@ -2,8 +2,8 @@ "id": "CVE-2012-3363", "sourceIdentifier": "secalert@redhat.com", "published": "2013-02-13T17:55:01.320", - "lastModified": "2013-12-05T05:15:32.033", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:20:09.587", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "NVD-CWE-noinfo" + "value": "CWE-611" } ] } @@ -62,444 +84,11 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4C42B4F3-D79C-42DE-B86C-9E7612E71661" + "criteria": "cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.0.0", + "versionEndExcluding": "1.11.12", + "matchCriteriaId": "68B94C54-4E8F-4D13-9D0A-3E912D3E4545" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "536CC39B-D305-492F-892C-6431BD7BA95F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "17673E8C-CB65-447E-8A6B-1083E6E77B42" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.0:rc2a:*:*:*:*:*:*", - "matchCriteriaId": "CA85105D-B9FB-4147-87B7-4F4DD0324AE7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.0:rc3:*:*:*:*:*:*", - "matchCriteriaId": "99C549AF-2C59-4D8E-B651-EA630C3B2975" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "50EF804C-102C-47F5-A85A-63EAA7EF9BAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7B648466-36AD-4EC0-BDE1-C976F697D58F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5C9DCE27-D2D1-4329-88F5-911DA763469C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "1417EB1F-5342-443B-AC81-3256FCCE1BFB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:*:*:*:*:*:*:*", - "matchCriteriaId": "ECA9145E-8B8C-4822-A1FC-A891DF92FD0C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:pl:*:*:*:*:*:*", - "matchCriteriaId": "BE686B51-76FB-442F-94BE-60E95CFF67AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:pr:*:*:*:*:*:*", - "matchCriteriaId": "2F9BD7D0-C975-4E7E-BCD1-C7FB52B1D5E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "BE350CD6-54CA-4BDF-9327-60F872098D68" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "E3603D2F-91FE-4B12-A5BC-2F63E1612A39" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.0:rc3:*:*:*:*:*:*", - "matchCriteriaId": "04524F0F-6C21-4670-9B2C-A3B06C151799" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "01BD97A6-336A-4B8A-AFC5-C9EA1DDCCC8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.2:*:*:*:*:*:*:*", - "matchCriteriaId": "3B636257-9941-4997-9525-F8C5A920AB8A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "118C20B5-FC8D-4EBF-A7D7-975A568A31BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "7CEB67E5-D7D9-443A-9176-3104A9C068AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "20C61B54-2D08-45FD-A10A-34AD50EC3BED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "1FD68242-67DB-4C1D-8265-7839976DBCEC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.0:rc3:*:*:*:*:*:*", - "matchCriteriaId": "9C32036E-14BC-48AE-92A4-9DDCC96EC557" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F965C4F5-5F12-42CF-B120-758205E0E050" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "531B7A51-2B4C-4A50-A8C8-D81040FF6E31" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.0:*:*:*:*:*:*:*", - "matchCriteriaId": "16D75279-B5A8-4C82-B2C0-C58DEF56A086" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.0:pl1:*:*:*:*:*:*", - "matchCriteriaId": "EE99D584-E652-4B9F-BD2E-45A167B1524C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.0:pr:*:*:*:*:*:*", - "matchCriteriaId": "0EE1CCE3-4AD0-4ABD-B4C9-5390F9CDB37F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "57D97342-CF37-486E-A3C9-FBA000F5A041" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.2:*:*:*:*:*:*:*", - "matchCriteriaId": "819E0C25-1413-4532-9427-24520E23C07B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F9A96DF1-81D9-4BD3-9E62-CEECE377406D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.3:pl1:*:*:*:*:*:*", - "matchCriteriaId": "744FEDE8-5825-4C5C-887D-9ADCC9183AA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.4:*:*:*:*:*:*:*", - "matchCriteriaId": "DF957F4D-FDFD-419B-AD2B-02E572A3BA9F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.5:*:*:*:*:*:*:*", - "matchCriteriaId": "000BAA0C-6546-4DEC-8B85-146508C19F5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.6:*:*:*:*:*:*:*", - "matchCriteriaId": "429128C9-689E-49EA-BD8C-138FC337AB08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.7:*:*:*:*:*:*:*", - "matchCriteriaId": "2096048C-7E4A-415E-AEBF-9AB7E8BCE894" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.8:*:*:*:*:*:*:*", - "matchCriteriaId": "9B72E45D-E298-45BD-9EE5-127D3EFEC17C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.7.9:*:*:*:*:*:*:*", - "matchCriteriaId": "07D06D35-CE63-456D-A970-5AE663175E8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.0:*:*:*:*:*:*:*", - "matchCriteriaId": "11459424-1BA2-44D0-B831-92BE6E2664E5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.0:a1:*:*:*:*:*:*", - "matchCriteriaId": "FACC0F56-C6CB-4BC7-946E-8077B2C90B2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.0:b1:*:*:*:*:*:*", - "matchCriteriaId": "BB4F6AA5-8320-4451-9C8C-02D68FE4CA3D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A847F7F6-18EF-44FB-9153-BD7D3223D6ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.2:*:*:*:*:*:*:*", - "matchCriteriaId": "EBE53880-D68C-49CB-BFE7-D1806AAD5C6A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.3:*:*:*:*:*:*:*", - "matchCriteriaId": "45B7421E-E0C4-4594-AE81-4F3811CAAB33" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "1EABF4FA-D4A6-4C82-BF9C-A828B906F499" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.4:pl1:*:*:*:*:*:*", - "matchCriteriaId": "1EA1EBE6-0E18-44FA-BE72-D6512E7409B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "9F10191E-9EF7-47B8-9CDC-FCFE47AEFE50" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "6C3E24C3-21CC-4ED2-8669-5D94BD5D99AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.0:a1:*:*:*:*:*:*", - "matchCriteriaId": "075019DE-CC38-4DFF-B869-5884A7AC9000" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.0:b1:*:*:*:*:*:*", - "matchCriteriaId": "81CC10E4-37A8-4BAD-AC6D-EAD3A7E70CD8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "8B3E9C9A-E12F-43EC-9134-4EFF2BA6B4D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "75B01DA0-E43B-456F-98CB-B806E3A54E94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "DD3BA6AE-8D0D-48C4-82C2-90164113232A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C405425-36E0-458C-9EB8-760703DF39DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.3:pl1:*:*:*:*:*:*", - "matchCriteriaId": "1E3911A0-F189-488A-9246-BA8B1CF9B8CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.4:*:*:*:*:*:*:*", - "matchCriteriaId": "CAC94846-2345-4A62-8E57-AC7EAFCD05D7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.5:*:*:*:*:*:*:*", - "matchCriteriaId": "8074B0AD-C349-4BAC-9076-DD08893F5574" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.6:*:*:*:*:*:*:*", - "matchCriteriaId": "18F43C9F-1EE9-4B77-AD35-EB1286BED2EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.7:*:*:*:*:*:*:*", - "matchCriteriaId": "557E4E4E-0022-4EEA-A08D-BFE2392147EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.9.8:*:*:*:*:*:*:*", - "matchCriteriaId": "7AC4C9BC-B0FC-4050-B998-5DB523C26EE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.0:*:*:*:*:*:*:*", - "matchCriteriaId": "C844B367-8CE3-4347-B822-FA74D29E87C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.0:alpha1:*:*:*:*:*:*", - "matchCriteriaId": "0AAF2D17-6E72-4E27-B94B-397DB9C3A682" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.0:beta1:*:*:*:*:*:*", - "matchCriteriaId": "CF93FB2E-0F51-4EE0-9A29-91B2A2311FF7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "528D7214-C4EE-40D9-83CF-F9B81382F257" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "78EAC4C3-D9D3-4F3C-A56E-C434F15860CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.2:*:*:*:*:*:*:*", - "matchCriteriaId": "6322EB6C-3CAD-4E61-AC47-FDB416F9BAEE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5A341606-0AD5-442B-BEF3-D8246402CE00" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.4:*:*:*:*:*:*:*", - "matchCriteriaId": "6F033605-4770-453C-9C8D-48AB36B93F23" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.5:*:*:*:*:*:*:*", - "matchCriteriaId": "7CF3E847-EF03-4B57-B54F-01E2D4DA2261" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.6:*:*:*:*:*:*:*", - "matchCriteriaId": "A5E7A156-6F31-48D6-B1A7-991CDC120602" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.7:*:*:*:*:*:*:*", - "matchCriteriaId": "6AC72907-188E-4B2B-AA08-482A98227961" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AB1E9C46-CF7B-4142-A178-C21EB3E4C844" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.10.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0227AEB0-4C45-4744-8501-B20F7B4254D3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.0:*:*:*:*:*:*:*", - "matchCriteriaId": "4A033B19-5C9B-4948-88C6-9B8E69135112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.0:b1:*:*:*:*:*:*", - "matchCriteriaId": "D5B221F8-CF2D-4994-87D9-57375D0942DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "E8BCCB2A-7873-4027-AECE-024EF7A71E60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.1:*:*:*:*:*:*:*", - "matchCriteriaId": "81773611-D93F-4A8A-AE36-BEE60385F39B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.2:*:*:*:*:*:*:*", - "matchCriteriaId": "2AAF5871-E892-4EDE-8845-E3633E10F733" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.3:*:*:*:*:*:*:*", - "matchCriteriaId": "99D5C2A0-11C8-458A-910F-58E7F39243C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.4:*:*:*:*:*:*:*", - "matchCriteriaId": "DE49C5F9-1C3D-44FD-831D-663013EDFA30" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.5:*:*:*:*:*:*:*", - "matchCriteriaId": "B338FCC6-506F-468D-9551-B7FA22D31BD7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.6:*:*:*:*:*:*:*", - "matchCriteriaId": "687ABF79-8F2F-4E5F-BF2A-42AD4F60C178" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.7:*:*:*:*:*:*:*", - "matchCriteriaId": "82E96CB5-E6F8-4163-8A95-B72C243FF133" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.8:*:*:*:*:*:*:*", - "matchCriteriaId": "5F486B0E-45D9-4B15-B4B7-1C35C3B9A8C8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.9:*:*:*:*:*:*:*", - "matchCriteriaId": "A751B994-80CF-475C-AFCC-C3645A4B2BF9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F25F13A3-867D-4D79-8B7B-9771D3DB0540" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:zend:zend_framework:1.11.11:*:*:*:*:*:*:*", - "matchCriteriaId": "64C08E10-14D4-4ACE-9064-8322A09773C0" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:zend:zend_framework:1.12.0:rc1:*:*:*:*:*:*", @@ -523,56 +112,129 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*", + "matchCriteriaId": "2DA9D861-3EAF-42F5-B0B6-A4CD7BDD6188" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", + "matchCriteriaId": "E14271AE-1309-48F3-B9C6-D7DEEC488279" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244" + } + ] + } + ] } ], "references": [ { "url": "http://framework.zend.com/security/advisory/ZF2012-01", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-34284", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Patch" + ] }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://openwall.com/lists/oss-security/2013/03/25/2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.debian.org/security/2012/dsa-2505", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/06/26/2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/06/26/4", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/06/27/2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.securitytracker.com/id?1027208", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://moodle.org/mod/forum/discuss.php?d=225345", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.sec-consult.com/files/20120626-0_zend_framework_xxe_injection.txt", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2012/CVE-2012-34xx/CVE-2012-3489.json b/CVE-2012/CVE-2012-34xx/CVE-2012-3489.json index 41496de1b01..84bf8514782 100644 --- a/CVE-2012/CVE-2012-34xx/CVE-2012-3489.json +++ b/CVE-2012/CVE-2012-34xx/CVE-2012-3489.json @@ -2,7 +2,7 @@ "id": "CVE-2012-3489", "sourceIdentifier": "secalert@redhat.com", "published": "2012-10-03T21:55:00.813", - "lastModified": "2013-10-10T19:23:41.817", + "lastModified": "2024-02-15T03:22:42.770", "vulnStatus": "Analyzed", "descriptions": [ { @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-20" + "value": "CWE-611" } ] } @@ -62,48 +84,31 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "2DD4DE67-9E3C-4F79-8AAB-344C1C46C618" + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.3.0", + "versionEndExcluding": "8.3.20", + "matchCriteriaId": "DC9F6237-F38D-4EB0-95EB-5209D05994CB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "CCB718D2-97AA-4D61-AA4B-2216EEF55F67" + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.4.0", + "versionEndExcluding": "8.4.13", + "matchCriteriaId": "C07C667D-726E-4E7C-848D-5EE8749B7F87" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "605C06BF-54A0-40F8-A01E-8641B4A83035" + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", + "versionEndExcluding": "9.0.9", + "matchCriteriaId": "B8674F6A-2AD2-4687-9733-47348BC25C78" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "1F1F5B75-78D5-408E-8148-CA23DCED9CBB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "88DE8C27-0E0A-4428-B25D-054D4FC6FEA8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", - "matchCriteriaId": "F609DDE4-0858-4F83-B8E6-7870196E21CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", - "matchCriteriaId": "349F02AF-013E-4264-9717-010293A3D6E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", - "matchCriteriaId": "047926F2-846A-4870-9640-9A4F2804D71B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", - "matchCriteriaId": "BB0165D8-0BFA-4D46-95A3-45A03DC086FB" + "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.1.0", + "versionEndExcluding": "9.1.5", + "matchCriteriaId": "13E098C4-9AAD-4F9C-AB51-D025F3A71A15" } ] } @@ -117,28 +122,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4796DBEC-FF4F-4749-90D5-AD83D8B5E086" + "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", + "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "79108278-D644-4506-BD9C-F464C6E817B7" + "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "10CF0AA0-41CD-4D50-BA7A-BF8846115C95" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "965E1A9D-BB23-4C0B-A9CA-54A1855055B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A1F37C66-0AFE-4D59-8867-BDBCE656774E" + "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", + "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8" } ] } @@ -152,103 +147,15 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A2A705DF-3654-427F-8B11-62DB0B6C9813" + "criteria": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.7.0", + "versionEndIncluding": "10.7.5", + "matchCriteriaId": "9BF245F9-84B9-4269-B17F-DBC49715B674" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "05AD5D33-86F4-4BFF-BA84-02AA1347BEEB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "02FDCF30-D0F7-48AA-9633-9CC060495F47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "788975F6-B3F1-4C21-B963-6BA59F14B71C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.4:*:*:*:*:*:*:*", - "matchCriteriaId": "E6713D96-338B-4467-9F05-3153997F62E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.5:*:*:*:*:*:*:*", - "matchCriteriaId": "01EB1A77-92AD-47FB-8290-D05C9B6C19C4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "74857259-30C7-422D-A24D-BE1E33F09466" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "CD80066B-787E-496B-88FD-F0AE291468C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "88C9F0AB-A125-4DCD-A02B-E04D4D95FB5D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "8FF13F89-F4C3-43EC-A36A-2F9283E923B8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F2631F09-73DD-4A28-8082-3939D89DDBE0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "82DDE9E7-EBF9-452B-8380-F9E87CF30ACA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "4BAE68CF-198D-4F01-92F3-4DED7E50ACA6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "EF798CBC-C8BB-4F88-A927-B385A0DD8F19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "BF8F568F-7D23-4553-95C5-C7C6B6584EB7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A1DB64EA-DE7B-4CA4-8121-90612409152D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.16:*:*:*:*:*:*:*", - "matchCriteriaId": "7A932403-9187-471B-BE65-4B6907D57D1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.17:*:*:*:*:*:*:*", - "matchCriteriaId": "5CC6D76B-EF54-4F03-84BB-4CEAE31C4FFD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.18:*:*:*:*:*:*:*", - "matchCriteriaId": "FE4CDA93-AEF6-489E-A5A1-BDC62BC9707B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.3.19:*:*:*:*:*:*:*", - "matchCriteriaId": "6866FCCB-1E43-4D8A-BC89-F06CB7A904B5" + "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A557D31B-4614-41E0-85EA-804C2DDF4919" } ] } @@ -262,68 +169,88 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8F30CA60-0A82-45CD-8044-CE245393593D" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", + "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C991F71-1E27-47A6-97DC-424FC3EF6011" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", + "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "5740C7AA-1772-41D8-9851-3E3669CD8521" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", + "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "970338CD-A680-4DD0-BD27-459B0DDA4002" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", + "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A99C579D-44C0-40A4-A4EB-CBCF40D0C2FA" + "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", + "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "3E9E57FA-5EAE-4698-992D-146C6310E0B8" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C66CDEC1-FB2E-49B7-A8BE-38E43C8ED652" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "87DF2937-9C51-4768-BAB1-901BCA636ADD" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "515C0ECD-2D95-4B6E-8E2F-DAF94E4A310F" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "EA0EB754-7A71-40FA-9EAD-44914EB758C3" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "1089D316-D5A3-4F2D-9E52-57FD626A1D06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", - "matchCriteriaId": "F17D9158-E85A-4436-9180-E8546CF8F290" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "64CBBE6E-8FDA-46AD-96A9-8C6CFFE97ABC" + "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A" } ] } @@ -333,31 +260,80 @@ "references": [ { "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/50635", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/50718", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/50859", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] + }, + { + "url": "http://secunia.com/advisories/50946", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.debian.org/security/2012/dsa-2534", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] }, { "url": "http://www.postgresql.org/about/news/1407/", @@ -368,42 +344,71 @@ }, { "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Release Notes" + ] }, { "url": "http://www.postgresql.org/support/security/", "source": "secalert@redhat.com", "tags": [ + "Release Notes", "Vendor Advisory" ] }, { "url": "http://www.securityfocus.com/bid/55074", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.ubuntu.com/usn/USN-1542-1", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Patch", + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2012/CVE-2012-43xx/CVE-2012-4399.json b/CVE-2012/CVE-2012-43xx/CVE-2012-4399.json index c2a17cdbfdc..2628dd7b15d 100644 --- a/CVE-2012/CVE-2012-43xx/CVE-2012-4399.json +++ b/CVE-2012/CVE-2012-43xx/CVE-2012-4399.json @@ -2,8 +2,8 @@ "id": "CVE-2012-4399", "sourceIdentifier": "secalert@redhat.com", "published": "2012-10-09T23:55:05.047", - "lastModified": "2013-07-30T06:28:26.270", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:23:23.083", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,6 +15,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", @@ -48,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-264" + "value": "CWE-611" } ] } @@ -62,73 +84,17 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A132241C-AD45-4B94-B635-7335626A38C2" + "criteria": "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.1.0", + "versionEndExcluding": "2.1.5", + "matchCriteriaId": "8014FFA3-4C7C-49FE-BEA6-FB746217648F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.0:alpha:*:*:*:*:*:*", - "matchCriteriaId": "58594880-3167-4500-A220-A52510C693B4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.0:beta:*:*:*:*:*:*", - "matchCriteriaId": "0A5254CA-87B6-41C5-B161-DACB1ECFEF8F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.0:rc:*:*:*:*:*:*", - "matchCriteriaId": "283C18C4-73D1-4C6F-8F49-E46F101D8B6C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2687D928-1EFC-4CC9-B1E5-8743CEB4181C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "AE9B9462-D5FB-4CC3-B66F-2A6A9ED34F0E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "BE74D59F-9B93-4B13-91A3-89646F5139D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8F54C563-8636-41F5-82D8-52AB50A0BC79" - } - ] - } - ] - }, - { - "nodes": [ - { - "operator": "OR", - "negate": false, - "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.2.0:*:*:*:*:*:*:*", - "matchCriteriaId": "54FC48C5-3075-4027-8446-55CE11E8B747" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.2.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "B7051D89-8F28-4002-8DD1-35D2795685A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.2.0:rc2:*:*:*:*:*:*", - "matchCriteriaId": "0F42E684-5043-4B9E-90F6-A1AA01C5A3FE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cakefoundation:cakephp:2.2.0-beta:*:*:*:*:*:*:*", - "matchCriteriaId": "B326B3D2-0886-46E7-AC89-46924D625E09" + "criteria": "cpe:2.3:a:cakefoundation:cakephp:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.2.0", + "versionEndExcluding": "2.2.1", + "matchCriteriaId": "14D77E0C-4AB9-4542-AD3C-7EE88550E11E" } ] } @@ -140,6 +106,7 @@ "url": "http://bakery.cakephp.org/articles/markstory/2012/07/14/security_release_-_cakephp_2_1_5_2_2_1", "source": "secalert@redhat.com", "tags": [ + "Broken Link", "Vendor Advisory" ] }, @@ -147,20 +114,48 @@ "url": "http://seclists.org/bugtraq/2012/Jul/101", "source": "secalert@redhat.com", "tags": [ - "Exploit" + "Exploit", + "Mailing List", + "Third Party Advisory" + ] + }, + { + "url": "http://secunia.com/advisories/49900", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link", + "Vendor Advisory" ] }, { "url": "http://www.exploit-db.com/exploits/19863", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Exploit", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/09/03/1", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] }, { "url": "http://www.openwall.com/lists/oss-security/2012/09/03/2", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List" + ] + }, + { + "url": "http://www.osvdb.org/84042", + "source": "secalert@redhat.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2017/CVE-2017-160xx/CVE-2017-16021.json b/CVE-2017/CVE-2017-160xx/CVE-2017-16021.json index f62ea186330..249e74aca1f 100644 --- a/CVE-2017/CVE-2017-160xx/CVE-2017-16021.json +++ b/CVE-2017/CVE-2017-160xx/CVE-2017-16021.json @@ -2,8 +2,8 @@ "id": "CVE-2017-16021", "sourceIdentifier": "support@hackerone.com", "published": "2018-06-04T19:29:01.303", - "lastModified": "2019-10-09T23:24:37.190", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:20:20.787", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -15,13 +15,13 @@ } ], "metrics": { - "cvssMetricV30": [ + "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { - "version": "3.0", - "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -70,7 +70,7 @@ "description": [ { "lang": "en", - "value": "CWE-400" + "value": "CWE-1333" } ] }, @@ -94,9 +94,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:uri-js_project:uri-js:*:*:*:*:*:node.js:*:*", + "criteria": "cpe:2.3:a:garycourt:uri-js:*:*:*:*:*:node.js:*:*", "versionEndIncluding": "2.1.1", - "matchCriteriaId": "4D232A18-BBA2-4094-B9A8-B08A6AD4EB99" + "matchCriteriaId": "540B9C87-F30C-4317-8B31-F95A5429BBCF" } ] } @@ -117,6 +117,7 @@ "url": "https://nodesecurity.io/advisories/100", "source": "support@hackerone.com", "tags": [ + "Broken Link", "Third Party Advisory" ] } diff --git a/CVE-2020/CVE-2020-110xx/CVE-2020-11053.json b/CVE-2020/CVE-2020-110xx/CVE-2020-11053.json index 2ad831f42a9..dabdd71e162 100644 --- a/CVE-2020/CVE-2020-110xx/CVE-2020-11053.json +++ b/CVE-2020/CVE-2020-110xx/CVE-2020-11053.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11053", "sourceIdentifier": "security-advisories@github.com", "published": "2020-05-07T21:15:11.530", - "lastModified": "2020-05-13T15:34:52.737", + "lastModified": "2024-02-15T03:20:26.743", "vulnStatus": "Analyzed", "descriptions": [ { @@ -128,7 +128,7 @@ "url": "https://github.com/oauth2-proxy/oauth2-proxy/security/advisories/GHSA-j7px-6hwj-hpjg", "source": "security-advisories@github.com", "tags": [ - "Third Party Advisory" + "Vendor Advisory" ] } ] diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30260.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30260.json index bf77f0511c9..7b40847ee91 100644 --- a/CVE-2022/CVE-2022-302xx/CVE-2022-30260.json +++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30260.json @@ -2,12 +2,16 @@ "id": "CVE-2022-30260", "sourceIdentifier": "cve@mitre.org", "published": "2022-12-26T06:15:10.947", - "lastModified": "2023-01-05T18:00:02.403", + "lastModified": "2024-02-15T03:19:09.067", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Emerson DeltaV Distributed Control System (DCS) has insufficient verification of firmware integrity (an inadequate checksum approach, and no signature). This affects versions before 14.3 of DeltaV M-series, DeltaV S-series, DeltaV P-series, DeltaV SIS, and DeltaV CIOC/EIOC/WIOC IO cards." + }, + { + "lang": "es", + "value": "Emerson DeltaV Distributed Control System (DCS) tiene una verificaci\u00f3n insuficiente de la integridad del firmware (un m\u00e9todo de suma de verificaci\u00f3n inadecuado y sin firma). Esto afecta a las versiones anteriores a la 14.3 de las tarjetas DeltaV serie M, DeltaV serie S, DeltaV serie P, DeltaV SIS y DeltaV CIOC/EIOC/WIOC IO." } ], "metrics": { @@ -733,6 +737,7 @@ "url": "https://www.forescout.com/blog/", "source": "cve@mitre.org", "tags": [ + "Not Applicable", "Third Party Advisory" ] } diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30272.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30272.json index 023e1f45a49..1e3bf427f2d 100644 --- a/CVE-2022/CVE-2022-302xx/CVE-2022-30272.json +++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30272.json @@ -2,7 +2,7 @@ "id": "CVE-2022-30272", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-26T23:15:08.217", - "lastModified": "2022-08-02T20:11:04.363", + "lastModified": "2024-02-15T03:19:02.693", "vulnStatus": "Analyzed", "descriptions": [ { diff --git a/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json b/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json index 3a266bd7951..ee3df80a062 100644 --- a/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json +++ b/CVE-2023/CVE-2023-280xx/CVE-2023-28063.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28063", "sourceIdentifier": "security_alert@emc.com", "published": "2024-02-06T08:15:46.863", - "lastModified": "2024-02-06T13:53:38.513", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:52:47.380", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-681" + } + ] + }, { "source": "security_alert@emc.com", "type": "Secondary", @@ -50,10 +80,7872 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_micro_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "40443FC6-2A07-4C2F-9427-642472CF003A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48CE8F60-DF66-4E54-848A-84AC9E995132" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638C37D8-C908-47AE-946C-1EC80AEB0C72" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51D748C9-5E6E-4370-8917-8B799494851F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A906191F-35FF-4E89-AF0F-669BBCCC1B0A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A96D57B1-2391-4E78-9198-D10F4C82CFC2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_micro_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F302A891-9606-4D66-AAEC-93981B95D41A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03CFF554-4B98-486A-B7E7-A0C793958A55" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E32A275D-BDF6-4B36-AE27-58B384FFAC2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B70BED1-F585-4B71-9928-54E3D18E2799" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5000_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A311F42-1D65-4459-A6E0-0C3EE13F3DB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29CE673F-AF01-4C26-9634-BA9C6149512A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_micro_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93AD58F3-0FDF-4519-99C4-4B2D74314533" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72B221D7-EFEA-44EE-842E-CD9F18DB9AFB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A5264FE-7A22-4515-A624-4F3D68404874" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7693268B-AEF8-4590-8ECE-781262E0EC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1DB4F85-B7ED-4E5A-B051-A6FBA2352183" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DB93F87-6C1C-4773-943F-DAEAF5871AD2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7000_xe_micro_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B853CDA-C2DF-492B-BB73-521D490B1057" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7000_xe_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61A5B80B-171D-450D-BB19-897DBE769FD4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_micro_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83A47A1D-1389-4D79-865A-6781D3860AA2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_micro:-:*:*:*:*:*:*:*", + "matchCriteriaId": "803BCD62-2701-4813-A81D-5C1F448A14C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B489B6C8-596D-4710-83B1-52F31E4CE243" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04687C4C-BC45-47DD-842E-B862FD0E7BEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5090_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "227FB65D-BB9B-4E8C-8C3E-2724D6548191" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5090_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6335ECCF-7ACA-43B5-832A-4DFD797E7A5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92881A19-8CEE-4F7B-AA62-4E74423AB011" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "973AEBB4-9AB6-4C55-9BFD-7332A1735FC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_micro_plus_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E14AFC6E-4C8D-498C-8BB7-271CF057C139" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_micro_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81EBA40C-36F9-4790-9369-6DEDCBB1EB26" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68BC5446-4FD3-4EE8-9796-2684087DA977" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "222F3A4E-2E6C-46A1-9AB9-ADDD44146BEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_small_form_factor_plus_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F125D066-EA21-45D8-BF4E-4420453E3258" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_small_form_factor_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B44CCC4-5E34-4E16-A377-798209BAEA0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26FF58F5-7A3A-4CBC-8455-4644A13F25BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F447E120-9F9D-4F52-8BD8-92F4B03DD913" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_tower_plus_7010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6642BB0-1115-4D85-AED6-630351A0B5D2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_tower_plus_7010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B38466D-5F92-479E-A7D0-C7C8305127A2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe4_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFEDA2A4-932F-4341-B8B6-4F5C0FB4E11D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_xe4:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4B52B35-B8CE-4491-9021-F743028B4685" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_xe4_oemready_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9470CDDF-4137-49FE-B4FE-E15782A46B02" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_xe4_oemready:-:*:*:*:*:*:*:*", + "matchCriteriaId": "05971CCA-BAB8-44CA-9A23-D5D4FA7B8EC3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_xe_compact_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A41182D-D56B-42CC-8903-1499133DA5D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_xe_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "041B2500-1439-4825-AA10-7410A9E2E3B7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3260_compact_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A9CC6DB3-6CF8-41E5-921B-C09AEBC333F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3260_compact:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63A76C54-765B-4B50-AACB-E1AE80666325" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_xe_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5066A1E0-2A0C-4142-9428-2BF4D104AEDD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_xe_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF95CF64-152D-4D89-8BDB-EFEBC16B38F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3460_small_form_factor_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA143BD-1266-4570-8F06-21EA3C014DEA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3460_small_form_factor:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BF5222C-6E3A-40FA-9DA7-7415AEC46930" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m15_r6_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0ADEB4EF-7D64-4C76-8427-2817E6AD5E1E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m15_r6:-:*:*:*:*:*:*:*", + "matchCriteriaId": "588DBF4B-7D6A-4DF6-82F0-2B5191D39E2E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:alienware_m15_r7_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EFAB30BB-4BE5-4796-B778-56AA4EB612FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:alienware_m15_r7:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB8D5049-D0D4-425D-9A7B-C1E76ADCE787" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3901_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A37A10E-53E8-408C-B0DE-DEE899C5EDB8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3901:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51630DD3-E9F0-4E3B-BD87-1D1A7F19292A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC390C60-E204-4BF9-B529-261918F1EEE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15E2ECE6-1E6F-4E84-B3CB-067B4E065268" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3911_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01DECF67-E566-4D65-ADD9-990F7FE02BC6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3911:-:*:*:*:*:*:*:*", + "matchCriteriaId": "955E87BF-54A1-4092-8056-2E70236AAD19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3910_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F928D773-4A88-4FDC-BFE7-EE0F5086FEE2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61F98007-4F28-48B3-8D23-7110D3DC9DB1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3990_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D571827-63D3-4DCD-A2F8-3C917529E9C2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3990:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F67DFB1E-0B6A-40A4-8F4C-7623E6841E98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:chengming_3991_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "287EDC9B-CD94-479C-8849-422C56D3BA7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:chengming_3991:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E9396F-11FC-43BC-BE74-B5FA7954A0CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A32050C-EF06-4509-8F38-031D47F3FD8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE6C4737-DAD8-4921-B65C-8D11669B730D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5511_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE7BF3D1-6571-4F06-99FE-7C89F38C8664" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CB2ED33-8E4C-4B0F-ABBE-1083A958B9D5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g15_5520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCF7243D-1C88-4738-94F0-848728546931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g15_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2A06E2-3BB7-4D5A-8E30-60DD8F7F5968" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g3_3500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E00522-943E-49B7-AAB4-844C96709942" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g3_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79C0E8D8-FE8F-4718-8837-8C8FCACDB095" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g5_15_5590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93D33677-9346-4676-BCE2-82C2BA923DDA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g5_15_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A796AB3E-FA8C-4D2C-8F89-F7631D3C2AFD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g5_5000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3021D454-50A0-4B3B-A75B-CDFEBA44E822" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g5_5000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B49A7E9-EA33-4614-B91D-465D32407BE3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_15_7500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5141A2DD-0057-4F7C-B1AE-76A9977075E7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_15_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9DBF138D-514F-4CFA-A78E-8C95DDFEA5A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_15_7590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B6722F-ED27-4012-9632-2B42CE3ED4B6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_15_7590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D9E9393-ED73-499F-A9C2-CD73CF3E0811" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_17_7700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02860D31-5927-4D58-B9AB-AABAC2CD098B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_17_7700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0380D93E-CC04-4544-AF6D-06704F66AB64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:g7_17_7790_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D8C4332-EA3E-4CBB-A309-4085B9C1E078" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:g7_17_7790:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D04B8017-F8CE-478D-9240-C22B93B2025F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_13_5320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87F4CCC2-ADDB-4090-BF09-87104EFE3464" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_13_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CAE425E-61B0-400F-8ADC-F2D3992DBCB2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5418_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D129FE11-516E-4E68-93DF-A4DE4FB02890" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5418:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8987BD89-42DD-468B-85A2-D1CB643FA645" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "206DFFC2-26D2-4248-863C-3A470CEF2DA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5530E8B4-AB63-439F-87E2-623A5F353F1D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_5420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76A27B18-D1F2-4C7C-A9DB-49A27CC7E306" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_5420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8963DA4-07AD-4900-83F2-A431046764DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_7420_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2AE4E673-B1B2-426C-B55F-89BE9B14981F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_7420_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC8A6F88-DB3D-4E50-8056-D5998E93477E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1DBBE85-5A2E-4B0A-B14D-F27426E55B1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE239B9D-0D57-4DF7-B63D-7B6D60038609" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_3511_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3438B99A-AB2A-40E6-A091-B9AB341A31AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_3511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EF79271-4121-4F84-AB0E-CA71282CCDAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_5510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BF52988-8390-49DB-B134-9E58ECDB4888" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "590CDA13-27D4-4CED-8D65-FD947F0F4C9B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_15_5518_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8CE445B-CFA9-4CCF-B129-8CB9FE769445" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_15_5518:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF3241B6-62A4-4F12-A2C3-A1FAB8E080EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_7620_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62566217-432A-48C7-B4C5-CFA4BB9AB990" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_7620_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E36919F7-9C7E-4ECE-9FD5-736D6F070C57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_16_plus_7620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ACCDC947-9CFF-4FFD-9B0E-D7D7220695E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_16_plus_7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7830B4B7-1153-4DFB-935E-DF4B5A562E74" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_24_5410_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "618495BD-3253-43A5-8F32-9323E2448AC6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_24_5410_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "103DFEC1-808D-459E-AF40-C1294AC8C3A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_24_5411_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "807DE3DD-95A3-454A-82AC-09374A6DE911" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_24_5411_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E18F586F-9A88-43FA-AF09-139103E29B69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_27_7710_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2FDB92-9331-4E7D-837C-52D58809077F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_27_7710_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4EA1AC5-4A7E-4AAF-B85A-E75CEED529A0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3020_small_desktop_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3891AEB5-CC81-456A-9C93-6450A04477D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3020_small_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FFF8043-76AD-4553-A6F4-9E0366EF8513" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3020_desktop_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82740110-391E-4570-8939-C5C67E74B5A1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3020_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD401D4E-C198-4E83-9563-A34AD7677831" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D3AFFC3-923A-4A92-B1F5-17A1803DB709" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "38D1CF38-33AB-4938-B099-FA60DBEB7A10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3493_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFC7A52D-D940-4A20-86D0-675A4CE400E8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3493:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8DDD1B6-04D2-48CC-9CB8-559D648DD17D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5AA532D-BE1B-4A73-A1E4-BEDCA25B4DDA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "545AAE79-546D-4AA0-B1F9-EF24AB01CFD3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3511_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5A77C22F-9105-43A2-821F-6B78719C4E0B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49940837-68E8-436A-9353-FEF5C509CE77" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0F97001-2FDB-446D-B225-F9DCB8D673E9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEDB4BFA-A1C8-4694-B410-9646DACC7E30" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3593_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E78F9B2C-CE9A-486E-A58F-F18818508AF6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3593:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86E97105-F800-47FB-B5F9-1F6D80BF7EC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3880_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11DC9E21-662A-4052-887E-683644CFDA48" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2DA9B9D-61DB-4F61-9CA8-2C11ECACAB80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3881_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5625EE57-0C11-4A1D-B5E5-74DCC25B85D7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3881:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC5C6CE0-7C16-4C1E-A68D-41734A34EE19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3891_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D07312-0DCC-4B2D-8EFA-1B7B7D264E7F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3891:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AACCBF67-FAE8-4069-9C69-496C05800F7F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_3910_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "709A47F2-DF02-4AAF-B358-5A8AA25C6F72" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A45EDB0-1897-4C15-807F-CE9AE0B0ACD0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21385715-60E2-465F-99A0-C35BA574D5F7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC00A25-2106-47EB-BC4B-1BE882AEF023" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5301_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D46603D-0893-497D-814A-49812D3DE959" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5301:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B71BAF6-D87F-4B46-B786-464EB0614A93" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC000B73-429F-4FA3-BB2B-57AAF9B84F7D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C84CFD-6BDC-4EDB-A103-E1950688BFC5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9708563E-776D-4632-9DFC-F15FFF350AFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97536AF8-4648-4B29-B658-CA7E4998B16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "10A6F540-D0BD-474F-AB84-CB49D2E28168" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0251C4F6-F0F1-43F4-8DF2-1DFAAB8F0A80" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5400_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69B0C5B6-1F57-48F9-87F5-7284BC936863" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5400_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6419DD36-2021-45F4-8742-8917852BB063" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5401_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E19E25-AC68-46CC-8007-5BE184890133" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5F3CCF-1542-4441-BCEE-434C5F8D8D1C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5401_aio_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "486B6DC2-7CB3-48C3-9BBC-EDE5AE481D02" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5401_aio:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F3E5FCB-7DCA-4089-AAEF-E87AC687AD5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5402_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FAF2B7F6-89B5-400B-A0C1-DD3490F926BE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD2093F8-84E0-41C5-A4F8-2D928E892DA8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5406_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3463F22F-9818-435A-A23D-FA956AC70777" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5406_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A54A9E1-2907-4C34-84C5-6845C7C5F900" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5408_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "22EC7019-E5B9-42D6-B56A-13B64456B4FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5408:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BC9F04-7E3E-4E5D-A1AC-80AED4DCF7BF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5409_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6438074-80D9-4587-87AD-E256B429947E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5409:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2163D58E-1B2C-4A5F-B2AA-3B6B41D73849" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20CF4E32-153A-441D-824A-D63FA4067CE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3A8723E1-994E-4C19-8BB0-54D49A49D313" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8886E368-BD9A-4A45-92D2-39E00C1BF071" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "96210A31-E71B-4330-91A8-1FC51B31CDFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5491_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD9A3BD3-FBB2-4637-9B32-C2B54D31E4F0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5491_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0CDAE1D-00B9-41C7-9E11-1D3451616EAF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5498_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "32FF22FF-404B-46E7-A04D-86E4868AB075" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5498:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5CC31973-8FAE-4B9A-B4EA-09F108A64FBD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89500030-A7AF-4CDE-9312-7781A281B779" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C332988B-6771-47A7-9B17-F0435D269AF6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5502_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23292F8B-A2E5-422F-9A72-FCD48D26C912" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5502:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDEFE664-624C-46BF-A206-63863918F185" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5508_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B73F9FD3-983A-4003-B410-F0B648FA58CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5508:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AECB4588-B026-424F-BE6F-10AD791F11A8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5509_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A00A3A1D-09FF-499A-92FE-C01E4F884D5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5509:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34013CBF-0C0B-4A95-AA02-49A5C2DB7EE5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5DEA1DC-0D25-4CCC-9391-5B5F9924EE89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D631AC1-55C7-4075-9C9C-80936CF8F8EB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5591_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "22EE2FB1-2959-432F-8F28-DD61EED11548" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5591_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A91A6AE7-FF91-42DC-A84A-99F9F8895191" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5598_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C797BA0-D189-4A63-A4AE-52AF42AD9537" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5598:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1F132B46-AA74-4474-8F33-56C074FD768D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_5620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3D910A45-E141-4F99-AAD1-786FDF4DC86D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5273F5B-9A70-4E33-A7E1-94F89BC65531" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "571C54C4-F74F-4570-8821-8BD20E8EAB93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9692796E-4727-4FA3-98B7-05F838EC2D16" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7300_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC7A146D-EAB6-4F71-9EB0-006A0B42FBE6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7300_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B23C9A78-9C41-4450-A062-22A649D5A2CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7306_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CABFFEDF-0C55-4181-873D-B68329868B32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7306_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2CA96A1D-2D7C-41CE-872E-CA6122178A42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D723359-48A7-463D-A849-67B1D777C874" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16791B3E-6AEC-4F66-8C14-F2AFBC71112C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C0D3D20-C1FD-48B6-BDE7-58A9F3B11A04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BCE42ED-EBC0-4EE6-834C-F26B51532648" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C788F9A1-81F6-4FFC-ADF0-0ADD2FF231F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "84EFAEA2-9C26-44A2-83B8-DB6D5C158740" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A07ADE28-16A9-4818-94E6-E43453135C53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "549752BA-96AC-44AA-9475-BA407396D577" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7500_2-in-1_black_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDFAC890-DE12-46AC-9D1F-030541FD2A5C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7500_2-in-1_black:-:*:*:*:*:*:*:*", + "matchCriteriaId": "80488BFB-A247-4094-AD45-1EAD307464CA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D5353E0-336C-41D6-A85A-A91AE6E73D35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8877DD5-AE9A-452D-AF5F-9E59B9D6DF99" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7506_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5C1F37A-702D-442B-AB5D-F29134E65BFB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7506_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AEC2DAA4-BBA4-45E3-B159-3FE6D16B1582" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4034A2DF-1578-4171-9CCD-EF9AE855B490" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2793ECA0-0C7B-41A1-BC9B-F388D6E6B8B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "478AB05D-2C2F-48A8-BBFF-6C13C6B2A062" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5323421-C5F4-4253-8C5F-F904C08E637D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7591_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CBDE106-09BD-47B3-BB02-4451D0BDE874" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7591:-:*:*:*:*:*:*:*", + "matchCriteriaId": "807295DE-B0A2-4DE8-9AF7-479D59A473FC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8F1A24E9-C66A-4C88-AD6A-505D1838E226" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD64EB37-6B29-432A-A698-302F7CEE6E39" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7700_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E8B28CDE-75E4-4E36-BF48-742B9F9E51AD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7700_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E7AF41E-35A1-4AFD-8E3B-7FCC3240F958" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:inspiron_7791_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C43FF77B-F7FD-441D-8AE1-89EC745A2249" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:inspiron_7791:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E5632C0-5606-44AC-A2A8-481CC01D705D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3120_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88ACDB65-B300-4B03-AE62-3C222228974D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3120:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BA58AE06-C0CA-4385-8DCA-4354D9B77383" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3140_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C16EB88-D073-471D-B561-7AAEB3D3F5A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3140:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC693FD2-7F56-4034-9A86-0539179F4F7C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3190_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0704537A-4CF2-410F-B549-5F7193440C51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3190_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BC8C54F3-D4F2-434C-B656-CF8D41DAF55C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9EA7F56-D411-4027-93D5-DA3FA4C8EEB7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEECB432-D5CF-4F26-905A-21B45BA4B9F3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1532ADA8-8A8D-4BF0-BDDE-9F9482DB1094" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "753308E6-AA09-4A33-AE68-57DE73B5A369" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3310_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6D80A6C-67AA-4F32-8461-A6C4AAB55262" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2918A3FF-8A16-4797-8DC6-99EE686D13CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "389A8E60-86E9-44E6-A73E-B6D49AED0331" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B78BFF66-FD02-48F2-836C-975744EA8533" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE90426B-2074-4E48-8A1F-C59FDA4D76CC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "52B5397C-6646-4EF5-894A-156AB6704295" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ACE24964-9472-44C6-B9C7-E3A1F247C530" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE43298D-12EA-4D98-8025-ABB7BCD1FFF0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1690078E-CFF3-4725-AA2C-FBF51009D4F9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCAC1D0B-6099-40E1-A8A4-493478569B5C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "656D561A-D140-4128-A4BF-86A9B2F4C5A7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FB6E60F-F100-42BF-BC38-A38620EF8D2C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB823064-D803-42F3-8181-658FAB4CAF31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BCFBC54-1323-469D-8B71-FE74987B3DD1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AC680DE-9066-4BE7-BFCE-14EE69637D3B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D518DFF0-ECB7-423B-990B-B1055AF976D8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8CC3358C-37CF-41DE-897E-934DB8DC6D43" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13CF7C33-6088-40DE-89D8-CB958C06F3D3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81FED0ED-4E17-4A88-AD7F-047E3A284B5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B0F48635-F107-4399-91FE-CB7CA2B5E966" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_3530_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A670ED66-6751-4DC0-A29A-0E5E6C2E0039" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B6403FA-838C-4885-A75D-363FED422EEA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AADDBF63-A605-44DE-94F4-6D4A59CB67DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "62EA01E4-0ADF-4863-9AE3-A9995581201E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5290_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A4900B1-E459-4FA7-9E03-BB2AD61ADC2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5290_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEB2E9C0-3EF7-4910-82A2-558AE08DC55C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B434CA27-B27E-4B58-8700-1735090F9CAC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01DB6216-3CF6-46C5-9592-4BACCF04130A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5300_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD554816-02DB-4FDB-8F45-8C28DB76B62B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5300_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "184C0853-8EE9-4CDE-94E1-A1CA0CA0518D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B83093D5-BFA8-4101-9CF5-65F2104B72FD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8738FA-CC10-45DD-AF56-54983844490C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5310_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E131AEB2-EC05-46CF-AC4E-C509251C8712" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3450591B-8A2D-406A-97BE-6ACBB06BC1A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "448F0C6A-1C22-4101-8BF2-187A823F9B97" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB9F1715-604A-4787-AED0-7ADE6D0464C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B0D8AEB5-33B5-44CE-9F93-320272FF7E1B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6CEBE1B1-AC6B-421A-B2C1-FF7657C0842B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "21993137-872C-4C1C-9FFA-F3F41542EB7B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA6BB99C-65CE-43D8-8034-F9844285747E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5401_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C5879B1-D6BF-4CF4-BCE0-430124793C01" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7B6DD44-0D01-4737-A01A-FD5AA95D9809" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63EF1B2B-E815-4A8C-96E8-7F4444C641B6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3EA011CD-DD28-42E2-92C8-6B48BDEC08B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5411_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "319F8923-D1DB-4B8C-AE92-4F05B51F99F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5411:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5A8645F-E50A-4041-ACD2-B93D325E3AAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4493969A-1685-4640-88B2-8DC5B7226F94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C7F6900-A1E1-4167-84FE-D1E8D70DF33F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5420_rugged_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA851CE3-4FA0-4048-A46C-FE2051DD0D63" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5420_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81DF3C33-F288-4644-BC7E-76943DC4B1E7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5424_rugged_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A89045CB-12BD-49BB-B267-75229B5AE8FC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5424_rugged:-:*:*:*:*:*:*:*", + "matchCriteriaId": "645EA89D-26A8-410C-B98C-5D70A28D01B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B3168AB-CB8E-479B-8746-DA5238E11A16" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA1F990D-0AD3-436A-89EA-43EA7101223B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5431_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFF50E5E-DC97-40B9-989F-D60EFB993425" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5431:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0526EA09-4412-49FC-8725-DC457DDF0089" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9EF25947-41B0-4EC4-8E7D-0AD8444D0832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D53A797-D418-49C3-9FE6-C53C7ACF7982" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5491_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "46852ED2-75EE-4D55-A71D-0294550D964D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5491:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CACFA198-F3B1-4D9A-8A7B-7E678931DABE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5495_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A69B58D-908A-4480-91F7-7670F36E4A53" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5495:-:*:*:*:*:*:*:*", + "matchCriteriaId": "81726C4A-05FA-48B3-AB22-0DF5BEF5BA18" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E111820-ECA2-466F-AD37-74D59D228290" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F5EDBEF3-D117-4F6C-8373-FC744D327128" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "78786B66-B0C6-44F0-8C62-1BDEDFDDE2FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "18ED69A2-0B53-4B77-B65C-D6E291F17165" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD140BCB-18B4-4CD3-A347-373C25C251CD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35D7DBE7-4BD8-49F6-B844-F9F5CDE5BF76" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5511_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F4752292-60BB-4206-92E4-E98EDA104F14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5511:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C8D607D-A84D-439B-8CAE-1A2D0876EF69" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF9ADCA1-1F17-4784-98B4-292A6C84EAAE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2AC36F7-FC4B-4CA4-91F3-8337C8F34681" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5521_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D093147-8473-4109-8F79-144914A1C4DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5521:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1BA0B010-1BD4-4D73-A67A-F89694606BAB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5530_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82B334E6-2B26-43CE-87D2-4F677B79B699" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5EB8E326-0B12-4889-A7D2-AFFEAFBAD6AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5531_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9884052-AF96-4194-B9DA-5965F00824AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5531:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C1F9EB3D-EBAE-4171-B5F8-B2D7A97A35A1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C7199541-0A37-4736-9276-6454D2C5DBC6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AC395D9-DA6C-45B5-85E5-7906FE487EBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_5591_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9AC7E9A-7695-47A3-896F-BF5F17E3F62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_5591:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03543212-F226-48F9-971C-F33D9EE5442E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7200_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2921C54D-590D-4546-8315-A6FDB1E376CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7200_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DEFCB976-EE09-4CD8-A927-47DA1840A2E5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7210_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E9E4F235-FFDA-423F-8D82-393727AC937F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7210_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E37D006F-587F-4D6C-B382-1552C15FF360" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7230_rugged_extreme_tablet_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9898294B-1F52-4820-90C6-4857CC1F0AA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7230_rugged_extreme_tablet:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D5CA1E3-F4D3-4E5E-8205-BB570B4BAA5E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7290_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "365E0654-7F33-49F2-97C7-043EC1F4E879" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7290:-:*:*:*:*:*:*:*", + "matchCriteriaId": "359A2878-C996-4FD2-9AB6-B33531E2F630" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF6DFF74-A341-4542-8EF9-F8245CBB5921" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9DE30AD4-D03C-441A-A42F-9A488B5B86B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E788C07-31FE-4757-A712-E303210EDABF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFEDD8F7-2EF0-4A6F-9F51-60100D317BF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35B6B6DF-0597-4DF4-8D3C-2ABB1B84E753" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C96134C6-3187-4DE4-8598-428C3544EFFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7320_detachable_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F7080EB-28C6-41AD-BA20-F02EB1D86D48" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7320_detachable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9299B704-4036-4F6B-AEBC-F921E0AB8132" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68668A78-BAB0-442C-BFED-A3DC44E90ED3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "164030A8-7383-4E66-AB85-5CAAF4A79B5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C10491A0-53B8-4A21-90F6-7275E878751D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D8C3716-4E1C-4D32-BC94-81D7FB838FFC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7390_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A1F9EF32-8000-40A5-A2C4-7C7AFFF53877" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7390_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C127AF83-FC01-4774-9ADC-7DFA02C8237B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "729A4E52-1DF8-4B8C-A096-0E77A60EA9E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF84D171-D235-4705-9F4E-84189DB64798" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7400_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74743701-79D6-4821-8DC4-F845AC933D35" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7400_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D312C44-D36E-41A8-A4C3-EA0A446C3AB9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B733AA3-5B77-411D-8E7C-08A8575DF267" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D3B023F-99A9-49EF-90F9-13D83CA69293" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "665163D5-0CBA-4041-A410-0B20EB686EAD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B9C08D4-AA20-4EB9-8FDF-615E60BA3B88" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7424_rugged_extreme_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BCE5A73-7AF1-4DCC-B20E-AC2333F1EC8B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7424_rugged_extreme:-:*:*:*:*:*:*:*", + "matchCriteriaId": "63EBA970-A46B-48B9-BA12-5169E4BBC426" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33730CBB-B6F4-4F2C-9537-29DE3CF0DBB2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FD21779-7100-494B-B150-6D6994579DCD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4B440C7-2183-40B6-836E-74A2C60A278B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "26AD9A87-7D62-4566-A1B8-E843176E2E38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A935BDE9-12ED-44D5-9CD7-DE5E48347164" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C726402A-F84C-49F6-8F18-2340E74F1CB0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_7530_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1623B535-7242-40F3-96A6-8BC56384FBC0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C598E147-562E-4E5C-AFF2-BFE70A0E56B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45E7C076-27E2-42F3-B565-06D9D34AD1A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711766A8-E6BD-4D7D-95ED-1C7A17D526BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C7A9C3B-7732-4F88-B608-CE37F5676444" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE3F01FD-FC66-4DA7-A041-976B0AFA370A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "028A8A63-BFD3-4009-B623-0FCCF592316E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B9B02370-FD3D-44B0-9B1A-8B6430FA0210" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC3DF3C3-17A4-4627-80ED-DA81604D9509" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FDCBA891-7ABE-4B42-AE41-E99020BCBAB3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2A2977A-FAD4-450A-9F3B-4FC6AE42CBD4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A3C6284-3A69-4388-842C-6AC3CD3A7706" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_9520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9656CAE7-C5C6-43C9-9951-506715BF1F42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34819A78-F2DE-4AE0-A26C-027E990A4226" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74F26BA3-5291-48CB-A97F-D27F1ACA6FE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D5B83752-C198-4873-BA00-CF99ACF2501F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_7220_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5406A9BD-BC02-4380-80D9-17EEF8B02D04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_7220:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA42BD29-6D83-4E0F-9348-73FE906905E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_7220ex_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7946A03B-6B55-4411-8E37-8ADC870F23AD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_7220ex:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9FB9DA3F-731E-4725-97BC-7AFAFF4C22DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitude_rugged_7330_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CB9418BE-56FD-4AB1-9366-D4C3A372AE41" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitude_rugged_7330:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5D7BBD-FA9B-476F-A96E-4E6939783714" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:latitute_5421_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57094A92-C5A0-4F2B-90E1-677ECC75CA93" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:latitute_5421:-:*:*:*:*:*:*:*", + "matchCriteriaId": "78023848-0E12-49C0-9064-D8952D4EB84B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3000_thin_client_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95059096-5E5D-4224-AFC9-36F1D0418260" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3000_thin_client:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C4B0B6B-7740-46D0-9FE0-3AFF8D9B4DDA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01107EBC-D180-42F5-AEA5-8133E2B9CAD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0175705A-13B6-44D6-9F7A-CC32F0A68A03" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3090_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35949A50-6914-4A46-B946-333688EAC61E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3090:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E7F52540-E963-40B8-9BB5-AA5BFE9866C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3090_ultra_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5FE2387-BF2B-4B68-B4F1-A40814FA1B2A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3090_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F34E557A-A8D2-4764-BE75-419844CF2F0B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_3280_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AF3336DA-07EC-48A3-83DC-E7897EAF05F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_3280_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C4D23BF-0A19-41E9-B239-04F886A6C8EE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "441C0624-33CF-4810-A210-6E6ABEA7A5CF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "16234A2E-A3E0-487D-8415-2B5295E91CD6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5400_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "85D0B809-90D3-4667-9D73-D65AF28C6366" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5400_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D08E685B-A29C-482E-989C-083B83E7C5CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5480_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A26AF0C2-5798-4C8B-95F2-DB1DBF784826" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5480_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58F3EC0A-6487-4AAD-B633-063C910C4972" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_5490_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9753E1FE-F4C2-4E96-9E69-CA0EEC2AB21D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_5490_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF125DDE-045F-4F78-9E8B-E251540A2D53" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7080_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6169425-876E-4EFE-8E59-FC3E654774F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7080:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CC8D3BF8-D39B-4137-AC10-79037CD2B1EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28E9832A-2E87-4EED-80BE-79D60A1B6FB1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090:-:*:*:*:*:*:*:*", + "matchCriteriaId": "87673989-A1A5-4026-92F5-4FCFE2AEAB2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7090_ultra_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E2B96BF-F93C-469B-AC42-93855130B32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7090_ultra:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDA19F9C-B92A-45EA-AE74-32C34BBCEC38" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7400_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEACF62E-58CD-4897-B676-260A18FC8E0D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7400_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CF35F00-2E1E-4E6F-B538-C768C048406B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7480_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "563E8090-968E-4A09-85CA-C009E93D45F4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7480_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9D72079-5082-45D5-8040-6F21035AD8AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7490_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F4FBFE8-490E-49CA-A868-AF048D0C191D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7490_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B97F33-73C5-44F0-80BB-F0FBD5D32268" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_7780_all-in-one_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5975D1B1-CC10-48FE-9E44-F77352916188" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_7780_all-in-one:-:*:*:*:*:*:*:*", + "matchCriteriaId": "984C4357-AE42-40EA-A5B0-87E13DB5D1F8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:optiplex_all-in-one_7410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6ACF41A8-FB1A-4EBA-AF19-8C63BFA98788" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:optiplex_all-in-one_7410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B59560F-34A6-4B29-94B7-D04CDBA61A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3440_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92641304-E9B4-4B41-801E-E629053048BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3440:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35195BD5-3038-42F8-ABEF-E4B8220FABE1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3450_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C150A5B7-A884-49C8-9A12-84E2F087191F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3450:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3C731E57-2E71-4391-B4BB-7085321291C2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3470_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5844C373-8BC3-4266-9AE3-BF07362EBA91" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9A064497-08C4-484D-9A84-3539F4453EA1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3530_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2C97E1A2-A6C0-49F9-BFC0-0F1B645479DE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED4A7A76-AA0B-4F5C-9797-2DAE0D52A749" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3540_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7EBBE558-5C97-43F3-B522-4C3B93905FBE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E6E64C4D-04A7-448C-A87D-66CC8F74B4BD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3541_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C110797E-B2A7-4E0D-BD45-57388996CEE2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3541:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA67FEED-A4C5-41E2-B523-E7BD2A0DA19E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79DA9099-A3CB-49A1-A93A-805C94FA3737" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "015CB358-E0AF-4989-B4AC-2100814EF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3551_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0FF76481-4D61-44DC-B411-AEC50A4443C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3551:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44961E7D-2003-4DC1-80D8-045A2A35C279" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3560_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E37889-7626-4DB0-BAD8-22D393DC619B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13F6518B-DDE1-4167-80EE-B0F9B480BF17" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3561_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "48C3FC60-B8FA-4369-8AB7-7DC78CB77EA2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3561:-:*:*:*:*:*:*:*", + "matchCriteriaId": "464062AC-12E9-4EF6-A20B-71DF0DA4AC60" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3570_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB475F08-779F-4DCF-8025-958655E0ADDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B2300F14-4475-4536-A671-6EB878BE6CC7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3571_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4C692F92-81B6-4CD5-98F5-7933DC3CD280" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3571:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E86F4B8-A5D4-475F-AE1C-F3C086B70C04" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3640_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E80A8D9-6559-4476-A593-A6CC72F70DEA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3640_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02ABB4CF-0B99-4348-82C9-328B1E7506E8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3650_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FECB9C9-F843-4DC5-A379-4CD34D264838" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3650_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13FD5640-3A2C-4A9F-98EF-63E83C4429A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_3660_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9557AF64-3CEE-45D2-B4F2-B32E76F7C0EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_3660:-:*:*:*:*:*:*:*", + "matchCriteriaId": "282554C6-893D-454C-A6FF-E2AC40A4086D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5470_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCB89E2A-9FA0-45CE-BDC3-3A2A55A9260D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5470:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A498C1D-0608-4E9C-B91E-7A3E0FEEA682" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5530_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71CB7196-69B3-4785-B36E-82954102C319" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5530_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30622F6E-2F6D-482B-AA1E-65DA4A4B1679" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8344B92-360C-4F46-8BBA-9DF48042EAA3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "953AC008-D651-4905-B07F-07CA83BD3932" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5560_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE25F99-BB99-4285-9497-7749816F1417" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5574BCEC-24B9-4C6C-8918-968972E39513" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5570_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01569A00-0AC3-4264-8EDD-3F13BB647EE2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5570:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FF911638-3A2B-42CF-BB53-CD1940F70CEE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5750_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82D4CDEC-0CFA-45DD-9AF8-F303D664C7BB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00756063-B594-4683-AE87-56B79F91DB23" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5760_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD5A44AC-2DB5-4189-A069-7FF091F94BDB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDFA9122-5B13-4653-AF92-751EB72F40F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_5770_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3A82E80-BC56-4F1A-B8FC-0B42ED71B6C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_5770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FB330E8-BD8A-49B7-80DB-69C0FF8B0FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7530_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "543CDA10-858E-4E66-94BB-AC574E4BBFE4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7530:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FC7B2C87-ABAE-4935-B160-843B35556055" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7540_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F9A96200-D822-4CD3-97CB-921944F2AB72" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7540:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3400683A-24F0-494E-89CC-782769F0A643" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28F5752A-0CD5-4B37-8C7A-57C902AC655E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A134E41A-5CAE-4380-AD5D-37C5DD87650B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7560_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57867928-43E9-4CBA-AB2C-4F422FA81266" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7560:-:*:*:*:*:*:*:*", + "matchCriteriaId": "23528F3E-4F26-4C23-BA0B-629597AD1991" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7670_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70D72DCD-F4AA-4AFA-8CA1-87CF0C81982A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7670:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDD3E7B0-242B-4C09-94F9-20BFD989D701" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7730_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B7A818B4-1B91-4B56-93F1-9FA6553477F5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7730:-:*:*:*:*:*:*:*", + "matchCriteriaId": "947CB46C-18CE-42D3-ADEB-82750EC6937B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7740_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B59A510F-60C8-4A5C-8E35-D9163712DD83" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E8171B-5C5A-4019-A68F-AE8A3C2E0608" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7750_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB1CC890-0712-4B3A-838A-5C805C6C3D4D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7750:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8224EBE9-B645-47A7-AEB2-563EA91B4D43" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7760_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13621FFA-964C-4CEA-BE63-7D23B55DBEA7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7760:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9DBAAF4-D6A8-4447-B592-DC27609B373F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7770_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93A8DB96-D09D-4C57-8E51-88F6B3C2E55F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7770:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BE82748-7A79-4C75-B00A-C4D8C0392343" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:precision_7865_tower_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E85D57E-0780-4B21-8348-C59086254596" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:precision_7865_tower:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75FF7571-FEF4-4973-9B31-9FF250F504A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3020_small_desktop_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69DA62B0-DFDE-4C08-A371-BE3855E2F8DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3020_small_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "12F3A6FE-84B1-4B0C-94E7-237B1C26AE62" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3020_tower_desktop_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "324A72CB-8C12-4F17-A706-1EC1D4B9DE1E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3020_tower_desktop:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B3177DB-FFB8-4F79-B5AE-FD66A79F342D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37DF41AC-A272-4477-BAB5-FBDA8D473233" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9259DBE3-15F8-4B6A-BB13-E237CBED3AB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDC33AFE-D72A-499C-833E-2C992DD6896F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "008872AA-13DD-4809-852F-A239E396D42D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "409F2E5B-2549-4005-9B5B-82561498440E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "22E04CAA-9B25-48E6-B3A0-D34D8DF48A7A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CEF65C4F-F660-4382-B87D-F3911D8868C8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BFC4716-6A4A-44B1-BFB5-7BCD04DBE95B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "169F97CF-410B-4378-8A28-D3F63098A664" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "54116644-A5D8-45AB-B7D5-82FB044BB7A8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8EFABEE4-BA29-4DD9-AF65-9777D82641A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25D3ECD7-0A36-4236-AAEC-625226631424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3681_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D4367F53-5D72-4958-AA2B-C32720EC47F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3681:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7FF05395-1792-462A-BA85-256E7F951776" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3690_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14205851-1ADC-4828-943D-66DBA099CB2E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3690:-:*:*:*:*:*:*:*", + "matchCriteriaId": "676B04B8-54F0-4B9D-AE68-8BED256D62C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75EAADC3-92E5-49EC-9377-0FD4C5158F5B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C5DB3716-CB23-472A-B125-133B6D20AEB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3881_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2438B59C-5D75-48C3-A410-9EAD6FC0EB60" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3881:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B41F1157-1E5B-4C47-8BFF-4A42B0D59187" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3890_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4522A192-7F01-48C7-9C53-F1B08D9F3612" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E26BC11D-1A8C-416E-8349-9C839C92AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_3910_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0438A9F-EF15-40FD-81EC-45722BA248AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_3910:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3897CDF5-2199-4721-95A9-105CBB2E50E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA9D7A66-5449-4CC1-97D5-43B169A6D610" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB526CD4-92E5-4369-8EC1-BE74DC30C297" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5301_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5442D353-A33E-4CE7-B8E1-5FC523444BE7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5301:-:*:*:*:*:*:*:*", + "matchCriteriaId": "64AEC33C-5110-43BC-9AAF-4F7D2EDE1F21" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D650F16-26A2-4E33-9393-E138C89838D5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "279932B5-15EC-4ECF-A88A-7D1E6C6761A5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20F20DF1-130E-47E5-824D-2A27C979731B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03C7C578-C580-4D87-B097-078BDBC6C146" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9550EFB6-7510-4A4C-A17E-4B93623EAAD0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288D40F5-9545-4C79-AF41-8D32CD1CF07F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5401_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4EB0A55-B922-4113-B045-30E85FA214E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5401:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E30E708F-E413-4009-99E5-4041399390C3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5402_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA20F0A-5463-4947-A5E5-07B82817DB10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5402:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D61966-94CE-40C9-A16C-0F2356485EAC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "31988207-ED25-4F0C-802C-8EAA925B0105" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DE4C6321-4C80-4610-A2BB-876468FDC0DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5C23D12-A1C4-4134-A7B5-0DA41F8C4A99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E5B6C82-53EE-4D51-8B6E-C59B0141E777" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5501_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95EBCE91-61A2-4E0D-A818-D414C865B13C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5501:-:*:*:*:*:*:*:*", + "matchCriteriaId": "350FAB2C-A168-44E7-A464-14EBD6F3C1EB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5502_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3E3D8B93-4D7A-4FB0-8072-D1156B0041AE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5502:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0FA29A-7C7F-475D-AAF3-01EBE1458573" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A919367F-CEF7-4251-B49F-2CE446BAF63D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29661BEA-ACE6-4AC1-8CE6-BE0968306196" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B8561857-7FB6-4AA7-BC0B-9368692E0072" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00F485E8-7121-4DD0-B2E5-655CABEA268A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5591_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6599D75-85ED-431A-8316-925558F8829A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5591:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C34FCA8-1794-4978-94CA-9D1F0F3263B8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA1FE08F-3B3C-4C99-BBD0-79CECE476E81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8876DEA0-1BC6-43FA-9124-F0E307961E03" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5880_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE7C6F35-8D2A-4884-B547-7F10B0613790" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5880:-:*:*:*:*:*:*:*", + "matchCriteriaId": "03863424-A27F-4717-974B-F2617132CC19" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_5890_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B142EF7-2B63-4F24-B6BA-A6D08C88020F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_5890:-:*:*:*:*:*:*:*", + "matchCriteriaId": "00334301-73F3-465A-B612-4A6EB6A96DDB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "54455284-A19A-4DBE-8BF7-16CE1509185F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E63887A2-0A76-4CAD-A1D8-6896B1AC3768" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8E32C49A-E30B-4203-8ACD-921084B8C489" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA54293A-A09E-4089-B86B-B49616F01AF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C389FB14-F444-48F2-B586-FB8A8240772B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C014D9C-0835-49F0-9493-7BECD1C4A189" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:vostro_7620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A4D2A18F-DCD8-40BF-9785-A9BDA30D3E90" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:vostro_7620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01EAC888-0C54-41B8-8FB5-5E3DAE0F9FE9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9305_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE5175A-9A01-4B76-8FF6-DDD7B9A43A21" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9305:-:*:*:*:*:*:*:*", + "matchCriteriaId": "851DDAD4-4AF8-4B03-8E92-6D1D2DB81B57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_7390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14679B5E-9BA3-4AF3-AC93-BD2C58663EE3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_7390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AAF1F0A4-F99B-4A36-A1E6-14D6CFC57A2E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_7390_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "993FF482-1211-4BA7-B438-35206E9F1FED" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_7390_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "86E3311C-A971-4794-A08D-88EC3A4EC272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9300_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6DAE12B-3C1A-463A-8148-4AD47623AC98" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9300:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01156707-85B0-4580-92DB-4158658C9C6B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D5F6CFF-2910-4AE1-9BAE-2986387F4204" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42741723-FB73-4E2A-B3FE-E301CCB08A98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9310_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E243690E-FE68-41E0-B6A0-E35F4D72FB9A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9310_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66B71475-5212-44B4-81BB-0F0D2CC816FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9315_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73A5DDED-C97D-4851-A89A-F33D515AC2E5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9315:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57E2D62C-D715-4A26-BBCF-D620D9D980A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9315_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8B201D5-7199-4119-8B75-D930F12DA00D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9315_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "600DF021-2135-499F-B861-A40ED8F7DD10" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71DFA50C-0BBA-4917-A1FF-01E01CC20D10" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "12578E6A-CC34-42BF-997E-63DB8BA23290" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_13_plus_9320_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "605D6B1E-48CD-41A1-A0E3-55AFE87C792F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_13_plus_9320:-:*:*:*:*:*:*:*", + "matchCriteriaId": "972FC2C4-E57F-41D6-B1F0-2AA378A8FF28" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_7590_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6054BFBA-2C5F-4525-A5CC-DB782362F05D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_7590:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D26717B6-38BA-4F04-B7D7-55CE4056BD5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9500_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01EEAC3-1416-489E-93B4-7328097C14BA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9500:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3425631-E9E5-447E-AED9-1A3C46FD843C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9510_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D84CA0BE-E5F2-4CDA-9687-B7686A29183D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9510:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C80D4578-6ABA-4E78-B8CB-385968AD2D75" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9520_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "35C087A1-4B5B-45EC-ADE7-0A7ACDFC2222" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9520:-:*:*:*:*:*:*:*", + "matchCriteriaId": "14F44522-BED8-4A5D-B494-6C238B6B15CA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_15_9575_2-in-1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7CF926D5-3AF3-42E4-B8A0-AA2125BD6D98" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_15_9575_2-in-1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "129C0F2A-F75C-4C60-9A6C-63B96AF08CDD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DF88DF7A-5FAE-41F3-A26A-E5F38D939E7F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9CCAAEC8-7A39-403F-979F-AB8302E8385B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9EDFF01B-F070-4038-8AF2-81BC1794E736" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EF4DACC8-3DBD-442D-807D-6A5AFDF00B56" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_17_9720_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4791DD7-6AAA-4DD7-BE8A-B0EBF6DFBFAB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_17_9720:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CFDED31E-C2D7-4075-B046-7AB2062247A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:dell:xps_8940_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "43317850-65E8-4E02-98B1-7F415B59687A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:dell:xps_8940:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A77F8441-44E2-4BAC-8854-95DE4FBBAA2D" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.dell.com/support/kbdoc/en-us/000214780/dsa-2023-176-dell-client-bios-security-update-for-a-signed-to-unsigned-conversion-error-vulnerability", - "source": "security_alert@emc.com" + "source": "security_alert@emc.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32341.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32341.json index 65859073925..34866680ac4 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32341.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32341.json @@ -2,16 +2,40 @@ "id": "CVE-2023-32341", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-09T01:15:08.033", - "lastModified": "2024-02-09T01:37:53.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:40:13.650", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 could allow an authenticated user to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 255827." + }, + { + "lang": "es", + "value": "IBM Sterling B2B Integrator 6.0.0.0 a 6.0.3.8 y 6.1.0.0 a 6.1.2.3 podr\u00eda permitir que un usuario autenticado provoque una denegaci\u00f3n de servicio debido al consumo incontrolado de recursos. ID de IBM X-Force: 255827." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +70,48 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.0.0.0", + "versionEndIncluding": "6.0.3.8", + "matchCriteriaId": "6FEEBB69-BA4A-4430-B953-8EC6FBA54BFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.1.0.0", + "versionEndIncluding": "6.1.2.3", + "matchCriteriaId": "9C59F530-4249-4C1F-9C91-FE2C3C811585" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/255827", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7116081", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json index e3a787be299..d89a4023060 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json @@ -2,19 +2,79 @@ "id": "CVE-2023-40262", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T23:15:09.683", - "lastModified": "2024-02-09T01:37:59.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:33:52.467", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows unauthenticated Stored Cross-Site Scripting (XSS) in the administration component via Access Request." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en Atos Unify OpenScape Voice Trace Manager V8 anterior a V8 R0.9.11. Permite cross-site scripting (XSS) no autenticado almacenado en el componente de administraci\u00f3n a trav\u00e9s de una solicitud de acceso." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:unify:openscape_voice_trace_manager_v8:*:*:*:*:*:*:*:*", + "versionEndExcluding": "r0.9.11", + "matchCriteriaId": "7E89D865-6067-4452-B1D0-FBA3C917D153" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://networks.unify.com/security/advisories/OBSO-2305-02.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40263.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40263.json index ea26398ff4a..f8f30203561 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40263.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40263.json @@ -2,19 +2,79 @@ "id": "CVE-2023-40263", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T23:15:09.730", - "lastModified": "2024-02-09T01:37:59.330", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:33:23.013", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows authenticated command injection via ftp." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 un problema en Atos Unify OpenScape Voice Trace Manager V8 anterior a V8 R0.9.11. Permite la inyecci\u00f3n de comandos autenticados a trav\u00e9s de ftp." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:unify:openscape_voice_trace_manager_v8:*:*:*:*:*:*:*:*", + "versionEndExcluding": "r0.9.11", + "matchCriteriaId": "7E89D865-6067-4452-B1D0-FBA3C917D153" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://networks.unify.com/security/advisories/OBSO-2305-02.pdf", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-420xx/CVE-2023-42016.json b/CVE-2023/CVE-2023-420xx/CVE-2023-42016.json index a79948f57a4..c3956e03cb4 100644 --- a/CVE-2023/CVE-2023-420xx/CVE-2023-42016.json +++ b/CVE-2023/CVE-2023-420xx/CVE-2023-42016.json @@ -2,16 +2,40 @@ "id": "CVE-2023-42016", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-09T01:15:08.260", - "lastModified": "2024-02-09T01:37:53.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:40:30.560", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.8 and 6.1.0.0 through 6.1.2.3 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 265559." + }, + { + "lang": "es", + "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 a 6.0.3.8 y 6.1.0.0 a 6.1.2.3 no establece el atributo seguro en tokens de autorizaci\u00f3n o cookies de sesi\u00f3n. Los atacantes pueden obtener los valores de las cookies enviando un enlace http:// a un usuario o colocando este enlace en un sitio al que accede el usuario. La cookie se enviar\u00e1 al enlace inseguro y el atacante podr\u00e1 obtener el valor de la cookie espiando el tr\u00e1fico. ID de IBM X-Force: 265559." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -36,8 +60,18 @@ }, "weaknesses": [ { - "source": "psirt@us.ibm.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] + }, + { + "source": "psirt@us.ibm.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +80,48 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.0.0.0", + "versionEndIncluding": "6.0.3.8", + "matchCriteriaId": "6FEEBB69-BA4A-4430-B953-8EC6FBA54BFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*", + "versionStartIncluding": "6.1.0.0", + "versionEndIncluding": "6.1.2.3", + "matchCriteriaId": "9C59F530-4249-4C1F-9C91-FE2C3C811585" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/265559", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7116083", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-422xx/CVE-2023-42282.json b/CVE-2023/CVE-2023-422xx/CVE-2023-42282.json index c4390feadc6..e1ea987013b 100644 --- a/CVE-2023/CVE-2023-422xx/CVE-2023-42282.json +++ b/CVE-2023/CVE-2023-422xx/CVE-2023-42282.json @@ -2,19 +2,80 @@ "id": "CVE-2023-42282", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T17:15:10.840", - "lastModified": "2024-02-08T18:42:36.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T03:27:05.997", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in NPM IP Package v.1.1.8 and before allows an attacker to execute arbitrary code and obtain sensitive information via the isPublic() function." + }, + { + "lang": "es", + "value": "Un problema en el paquete IP NPM v.1.1.8 y anteriores permite a un atacante ejecutar c\u00f3digo arbitrario y obtener informaci\u00f3n confidencial a trav\u00e9s de la funci\u00f3n isPublic()." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fedorindutny:ip:*:*:*:*:*:node.js:*:*", + "versionEndIncluding": "1.1.8", + "matchCriteriaId": "5E811BCA-8109-4EA6-ACCC-7D7A6BCD6BB1" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://cosmosofcyberspace.github.io/npm_ip_cve/npm_ip_cve.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45187.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45187.json index 2fa4d6b9898..7808b8fa565 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45187.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45187.json @@ -2,16 +2,40 @@ "id": "CVE-2023-45187", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-09T01:15:08.493", - "lastModified": "2024-02-09T01:37:53.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:41:06.543", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Engineering Lifecycle Optimization - Publishing 7.0.2 and 7.0.3 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 268749." + }, + { + "lang": "es", + "value": "IBM Engineering Lifecycle Optimization: las publicaciones 7.0.2 y 7.0.3 no invalidan la sesi\u00f3n despu\u00e9s del cierre de sesi\u00f3n, lo que podr\u00eda permitir que un usuario autenticado se haga pasar por otro usuario en el sistema. ID de IBM X-Force: 268749." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +70,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "366A25AA-CB2E-4D9D-9F12-12C4219FAE8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "73AC21DF-18D8-4339-9E53-49155B6C0A74" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268749", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7116045", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45190.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45190.json index 50568948db9..dd3a75499a3 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45190.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45190.json @@ -2,16 +2,40 @@ "id": "CVE-2023-45190", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-09T01:15:08.707", - "lastModified": "2024-02-09T01:37:53.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:41:35.763", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 268754." + }, + { + "lang": "es", + "value": "IBM Engineering Lifecycle Optimization 7.0.2 y 7.0.3 es vulnerable a la inyecci\u00f3n de encabezados HTTP, causada por una validaci\u00f3n incorrecta de la entrada por parte de los encabezados HOST. Esto podr\u00eda permitir que un atacante realice varios ataques contra el sistema vulnerable, incluido cross-site scripting, envenenamiento de cach\u00e9 o secuestro de sesi\u00f3n. ID de IBM X-Force: 268754." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -34,14 +58,56 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "366A25AA-CB2E-4D9D-9F12-12C4219FAE8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "73AC21DF-18D8-4339-9E53-49155B6C0A74" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268754", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7116045", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-451xx/CVE-2023-45191.json b/CVE-2023/CVE-2023-451xx/CVE-2023-45191.json index 4be931528f3..9f3c66e9e02 100644 --- a/CVE-2023/CVE-2023-451xx/CVE-2023-45191.json +++ b/CVE-2023/CVE-2023-451xx/CVE-2023-45191.json @@ -2,16 +2,40 @@ "id": "CVE-2023-45191", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-09T01:15:08.890", - "lastModified": "2024-02-09T01:37:53.353", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:43:16.217", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 268755." + }, + { + "lang": "es", + "value": "IBM Engineering Lifecycle Optimization 7.0.2 y 7.0.3 utiliza una configuraci\u00f3n de bloqueo de cuenta inadecuada que podr\u00eda permitir a un atacante remoto utilizar fuerza bruta en las credenciales de la cuenta. ID de IBM X-Force: 268755." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +70,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "366A25AA-CB2E-4D9D-9F12-12C4219FAE8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "73AC21DF-18D8-4339-9E53-49155B6C0A74" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268755", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7116045", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46837.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46837.json index c5df3a19f7b..bdf3baccc33 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46837.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46837.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46837", "sourceIdentifier": "security@xen.org", "published": "2024-01-05T17:15:11.247", - "lastModified": "2024-02-15T02:15:49.733", + "lastModified": "2024-02-15T03:15:34.683", "vulnStatus": "Modified", "descriptions": [ { @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JFVKWYQFRUU3CAS53THTUKXEOUDWI42G/", + "source": "security@xen.org" + }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XLL6SQ6IKFYXLYWITYZCRV5IBRK5G35R/", "source": "security@xen.org" diff --git a/CVE-2023/CVE-2023-470xx/CVE-2023-47020.json b/CVE-2023/CVE-2023-470xx/CVE-2023-47020.json index 1d222c73a3b..1b0b3d695dd 100644 --- a/CVE-2023/CVE-2023-470xx/CVE-2023-47020.json +++ b/CVE-2023/CVE-2023-470xx/CVE-2023-47020.json @@ -2,23 +2,85 @@ "id": "CVE-2023-47020", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T16:15:46.377", - "lastModified": "2024-02-08T18:42:36.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T03:21:44.417", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Multiple Cross-Site Request Forgery (CSRF) chaining in NCR Terminal Handler v.1.5.1 allows privileges to be escalated by an attacker through a crafted request involving user account creation and adding the user to an administrator group. This is exploited by an undisclosed function in the WSDL that lacks security controls and can accept custom content types." + }, + { + "lang": "es", + "value": "El encadenamiento de Multiple Cross-Site Request Forgery (CSRF) en NCR Terminal Handler v.1.5.1 permite que un atacante aumente los privilegios a trav\u00e9s de una solicitud manipulada que implica la creaci\u00f3n de una cuenta de usuario y la adici\u00f3n del usuario a un grupo de administradores. Esto es aprovechado por una funci\u00f3n no revelada en el WSDL que carece de controles de seguridad y puede aceptar tipos de contenido personalizados." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ncratleos:terminal_handler:1.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A7CBF0BA-23C2-4A14-9D14-2CF59375C880" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://github.com/Patrick0x41/Security-Advisories/tree/main/CVE-2023-47020", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://youtu.be/pGB3LKdf64w", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-504xx/CVE-2023-50447.json b/CVE-2023/CVE-2023-504xx/CVE-2023-50447.json index 0aaca6ed886..6871e9d163c 100644 --- a/CVE-2023/CVE-2023-504xx/CVE-2023-50447.json +++ b/CVE-2023/CVE-2023-504xx/CVE-2023-50447.json @@ -2,8 +2,8 @@ "id": "CVE-2023-50447", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-19T20:15:11.870", - "lastModified": "2024-01-29T21:15:09.670", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:18:46.687", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -66,6 +66,21 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ @@ -101,7 +116,11 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00019.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50957.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50957.json index e74248c3f43..8ea3af678fa 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50957.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50957.json @@ -2,16 +2,40 @@ "id": "CVE-2023-50957", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-10T16:15:07.857", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:37:53.297", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Storage Defender - Resiliency Service 2.0 could allow a privileged user to perform unauthorized actions after obtaining encrypted data from clear text key storage. IBM X-Force ID: 275783." + }, + { + "lang": "es", + "value": "IBM Storage Defender - Resiliency Service 2.0 podr\u00eda permitir a un usuario privilegiado realizar acciones no autorizadas despu\u00e9s de obtener datos cifrados del almacenamiento de claves de texto plano. ID de IBM X-Force: 275783." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +70,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:storage_defender_resiliency_service:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FC95ACFA-2232-4E54-84D7-8A8DE2CCFDC7" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/275783", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7115261", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-514xx/CVE-2023-51437.json b/CVE-2023/CVE-2023-514xx/CVE-2023-51437.json index bc55f373af1..33baa9060bc 100644 --- a/CVE-2023/CVE-2023-514xx/CVE-2023-51437.json +++ b/CVE-2023/CVE-2023-514xx/CVE-2023-51437.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51437", "sourceIdentifier": "security@apache.org", "published": "2024-02-07T10:15:08.137", - "lastModified": "2024-02-07T13:41:11.463", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:53:10.967", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 + }, { "source": "security@apache.org", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + }, { "source": "security@apache.org", "type": "Secondary", @@ -50,14 +80,64 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.10.5", + "matchCriteriaId": "1DA223E6-F59D-4BB5-971A-1CC1914C70E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.11.0", + "versionEndExcluding": "2.11.3", + "matchCriteriaId": "CDA5C2BD-D15D-40F8-8418-8382248881E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:pulsar:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.0.2", + "matchCriteriaId": "F07DBEFA-B9F0-4497-B85A-41C753961E70" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:pulsar:3.1.0:-:*:*:*:*:*:*", + "matchCriteriaId": "447E0901-B5CA-42BE-B894-41E158B123AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:pulsar:3.1.0:candidate_1:*:*:*:*:*:*", + "matchCriteriaId": "BA3F2622-FDD4-48B9-81E3-6BE8B553F77C" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/02/07/1", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.apache.org/thread/5kgmvvolf5tzp5rz9xjwfg2ncwvqqgl5", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1245.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1245.json index 53a87b93142..fb333a67959 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1245.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1245.json @@ -2,16 +2,40 @@ "id": "CVE-2024-1245", "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-02-09T20:15:54.370", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:44:27.987", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Concrete CMS\u00a0version 9 before 9.2.5 is vulnerable to stored XSS in file tags and description attributes since administrator entered file attributes are not sufficiently sanitized in the Edit Attributes page. A rogue administrator could put malicious code into the file tags or description attributes and, when another administrator opens the same file for editing, the malicious code could execute. The Concrete CMS Security team scored this 2.4 with CVSS v3 vector AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N. \n" + }, + { + "lang": "es", + "value": "La versi\u00f3n 9 de Concrete CMS anterior a la 9.2.5 es vulnerable a XSS almacenado en etiquetas de archivos y atributos de descripci\u00f3n, ya que los atributos de archivo ingresados por el administrador no est\u00e1n suficientemente sanitizados en la p\u00e1gina Edit Attributes. Un administrador deshonesto podr\u00eda colocar c\u00f3digo malicioso en las etiquetas del archivo o en los atributos de descripci\u00f3n y, cuando otro administrador abra el mismo archivo para editarlo, el c\u00f3digo malicioso podr\u00eda ejecutarse. El equipo de seguridad de Concrete CMS obtuvo una puntuaci\u00f3n de 2,4 con el vector CVSS v3 AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -46,14 +80,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", + "versionEndExcluding": "9.2.5", + "matchCriteriaId": "4B4CD16D-4D2C-45DC-ACAC-E107A4909305" + } + ] + } + ] + } + ], "references": [ { "url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/925-release-notes", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://www.concretecms.org/about/project-news/security/2024-02-04-security-advisory", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1246.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1246.json index a0eae253fc6..69342de502e 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1246.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1246.json @@ -2,16 +2,40 @@ "id": "CVE-2024-1246", "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-02-09T20:15:54.573", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:44:35.470", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Concrete CMS in version 9 before 9.2.5 is vulnerable to reflected XSS via the Image URL Import Feature due to insufficient validation of administrator provided data. A rogue administrator could inject malicious code when importing images, leading to the execution of the malicious code on the website user\u2019s browser. The Concrete CMS Security team scored this 2 with CVSS v3 vector AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N. This does not affect Concrete versions prior to version 9.\n" + }, + { + "lang": "es", + "value": "Concrete CMS en la versi\u00f3n 9 anterior a la 9.2.5 es vulnerable al XSS reflejado a trav\u00e9s de la funci\u00f3n de importaci\u00f3n de URL de imagen debido a una validaci\u00f3n insuficiente de los datos proporcionados por el administrador. Un administrador deshonesto podr\u00eda inyectar c\u00f3digo malicioso al importar im\u00e1genes, lo que provocar\u00eda la ejecuci\u00f3n del c\u00f3digo malicioso en el navegador del usuario del sitio web. El equipo de seguridad de Concrete CMS obtuvo este 2 con el vector CVSS v3 AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N. Esto no afecta a las versiones de Concrete anteriores a la versi\u00f3n 9." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -46,14 +80,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", + "versionEndExcluding": "9.2.5", + "matchCriteriaId": "4B4CD16D-4D2C-45DC-ACAC-E107A4909305" + } + ] + } + ] + } + ], "references": [ { "url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/925-release-notes", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://www.concretecms.org/about/project-news/security/2024-02-04-security-advisory", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1247.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1247.json index 3c03f94a541..59ff4f31be5 100644 --- a/CVE-2024/CVE-2024-12xx/CVE-2024-1247.json +++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1247.json @@ -2,16 +2,40 @@ "id": "CVE-2024-1247", "sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "published": "2024-02-09T19:15:24.183", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:44:09.247", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Concrete CMS version 9 before 9.2.5 is vulnerable to\u00a0\u00a0stored XSS via the Role Name field since there is insufficient validation of administrator provided data for that field.\u00a0A rogue administrator could inject malicious code into the Role Name field which might be executed when users visit the affected page. The Concrete CMS Security team scored this 2 with CVSS v3 vector AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator . Concrete versions below 9 do not include group types so they are not affected by this vulnerability. \n" + }, + { + "lang": "es", + "value": "La versi\u00f3n 9 de Concrete CMS anterior a la 9.2.5 es vulnerable al XSS almacenado a trav\u00e9s del campo Role Name, ya que no hay validaci\u00f3n suficiente de los datos proporcionados por el administrador para ese campo. Un administrador deshonesto podr\u00eda inyectar c\u00f3digo malicioso en el campo Role Name que podr\u00eda ejecutarse cuando los usuarios visitan la p\u00e1gina afectada. El equipo de seguridad de Concrete CMS obtuvo este 2 con el vector CVSS v3 vector AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator. Las versiones concretas inferiores a 9 no incluyen tipos de grupos, por lo que no se ven afectados por esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", "type": "Secondary", @@ -46,14 +80,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", + "versionEndExcluding": "9.2.5", + "matchCriteriaId": "4B4CD16D-4D2C-45DC-ACAC-E107A4909305" + } + ] + } + ] + } + ], "references": [ { "url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/925-release-notes", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] }, { "url": "https://www.concretecms.org/about/project-news/security/2024-02-04-security-advisory", - "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de" + "source": "ff5b8ace-8b95-4078-9743-eac1ca5451de", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20918.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20918.json index 962b9ee7219..075a0a26192 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20918.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20918.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20918", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-01-16T22:15:39.510", - "lastModified": "2024-02-01T17:15:08.847", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:18:09.407", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -72,6 +72,16 @@ "criteria": "cpe:2.3:a:oracle:graalvm:22.3.4:*:*:*:enterprise:*:*:*", "matchCriteriaId": "876A5640-82A8-4BDC-8E0A-4D6340F5417D" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "2C5055FD-0E19-4C42-9B1F-CBE222855156" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04738DE7-2BFE-4C06-ABE0-FCA099B5FFEC" + }, { "vulnerable": true, "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update391:*:*:-:*:*:*", @@ -125,16 +135,63 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B199052-5732-4726-B06B-A12C70DFB891" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + } + ] + } + ] } ], "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240201-0002/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", diff --git a/CVE-2024/CVE-2024-209xx/CVE-2024-20952.json b/CVE-2024/CVE-2024-209xx/CVE-2024-20952.json index 5b448d50a25..07fc86dc5c5 100644 --- a/CVE-2024/CVE-2024-209xx/CVE-2024-20952.json +++ b/CVE-2024/CVE-2024-209xx/CVE-2024-20952.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20952", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-01-16T22:15:42.477", - "lastModified": "2024-02-01T17:15:09.293", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:18:31.140", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -135,16 +135,63 @@ ] } ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3B199052-5732-4726-B06B-A12C70DFB891" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] } ], "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00023.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240201-0002/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpujan2024.html", diff --git a/CVE-2024/CVE-2024-214xx/CVE-2024-21413.json b/CVE-2024/CVE-2024-214xx/CVE-2024-21413.json index 512d067a7c0..8e7f0c8c6a1 100644 --- a/CVE-2024/CVE-2024-214xx/CVE-2024-21413.json +++ b/CVE-2024/CVE-2024-214xx/CVE-2024-21413.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21413", "sourceIdentifier": "secure@microsoft.com", "published": "2024-02-13T18:16:00.137", - "lastModified": "2024-02-13T18:22:43.577", + "lastModified": "2024-02-15T04:15:07.360", "vulnStatus": "Awaiting Analysis", "descriptions": [ { @@ -38,6 +38,10 @@ { "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21413", "source": "secure@microsoft.com" + }, + { + "url": "https://research.checkpoint.com/2024/the-risks-of-the-monikerlink-bug-in-microsoft-outlook-and-the-big-picture/", + "source": "secure@microsoft.com" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22312.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22312.json index 25c36cc9c60..66a8c9b5313 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22312.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22312.json @@ -2,16 +2,40 @@ "id": "CVE-2024-22312", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-10T16:15:08.153", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:38:23.153", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Storage Defender - Resiliency Service 2.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 278748." + }, + { + "lang": "es", + "value": "IBM Storage Defender - Resiliency Service 2.0 almacena las credenciales de usuario en texto plano que puede ser le\u00eddo por un usuario local. ID de IBM X-Force: 278748." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -35,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +80,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:storage_defender_resiliency_service:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FC95ACFA-2232-4E54-84D7-8A8DE2CCFDC7" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/278748", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7115261", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22313.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22313.json index ce1805f53c7..ba21ad95fb3 100644 --- a/CVE-2024/CVE-2024-223xx/CVE-2024-22313.json +++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22313.json @@ -2,16 +2,40 @@ "id": "CVE-2024-22313", "sourceIdentifier": "psirt@us.ibm.com", "published": "2024-02-10T16:15:08.360", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:38:32.877", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM Storage Defender - Resiliency Service 2.0 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 278749." + }, + { + "lang": "es", + "value": "IBM Storage Defender - Resiliency Service 2.0 contiene credenciales codificadas, como una contrase\u00f1a o clave criptogr\u00e1fica, que utiliza para su propia autenticaci\u00f3n entrante, comunicaci\u00f3n saliente con componentes externos o cifrado de datos internos. ID de IBM X-Force: 278749." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "psirt@us.ibm.com", "type": "Secondary", @@ -46,14 +70,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ibm:storage_defender_resiliency_service:2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FC95ACFA-2232-4E54-84D7-8A8DE2CCFDC7" + } + ] + } + ] + } + ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/278749", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "VDB Entry", + "Vendor Advisory" + ] }, { "url": "https://www.ibm.com/support/pages/node/7115261", - "source": "psirt@us.ibm.com" + "source": "psirt@us.ibm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-224xx/CVE-2024-22417.json b/CVE-2024/CVE-2024-224xx/CVE-2024-22417.json index a531a8a38b9..c1827d6b317 100644 --- a/CVE-2024/CVE-2024-224xx/CVE-2024-22417.json +++ b/CVE-2024/CVE-2024-224xx/CVE-2024-22417.json @@ -2,8 +2,8 @@ "id": "CVE-2024-22417", "sourceIdentifier": "security-advisories@github.com", "published": "2024-01-23T18:15:18.860", - "lastModified": "2024-02-01T21:15:07.760", - "vulnStatus": "Modified", + "lastModified": "2024-02-15T03:17:08.090", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-226xx/CVE-2024-22667.json b/CVE-2024/CVE-2024-226xx/CVE-2024-22667.json index 9ffc236c3cd..d69749b3ed0 100644 --- a/CVE-2024/CVE-2024-226xx/CVE-2024-22667.json +++ b/CVE-2024/CVE-2024-226xx/CVE-2024-22667.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22667", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-05T08:15:44.110", - "lastModified": "2024-02-15T02:15:50.197", + "lastModified": "2024-02-15T03:15:34.767", "vulnStatus": "Modified", "descriptions": [ { @@ -87,6 +87,10 @@ { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UI44Y4LJLG34D4HNB6NTPLUPZREHAEL7/", "source": "cve@mitre.org" + }, + { + "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIQLVUSYHDN3644K6EFDI7PRZOTIKXM3/", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23322.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23322.json index b52a05c1de6..6ff88fa8f7e 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23322.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23322.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23322", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-09T23:15:08.747", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:48:20.247", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Envoy is a high-performance edge/middle/service proxy. Envoy will crash when certain timeouts happen within the same interval. The crash occurs when the following are true: 1. hedge_on_per_try_timeout is enabled, 2. per_try_idle_timeout is enabled (it can only be done in configuration), 3. per-try-timeout is enabled, either through headers or configuration and its value is equal, or within the backoff interval of the per_try_idle_timeout. This issue has been addressed in released 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Envoy es un proxy de servicio/intermedio/perimetral de alto rendimiento. Envoy se bloquear\u00e1 cuando se produzcan ciertos tiempos de espera dentro del mismo intervalo. El bloqueo ocurre cuando se cumple lo siguiente: 1. hedge_on_per_try_timeout est\u00e1 habilitado, 2. per_try_idle_timeout est\u00e1 habilitado (solo se puede hacer en la configuraci\u00f3n), 3. per-try-timeout est\u00e1 habilitado, ya sea a trav\u00e9s de encabezados o configuraci\u00f3n y su valor es igual , o dentro del intervalo de espera de per_try_idle_timeout. Este problema se solucion\u00f3 en las versiones 1.29.1, 1.28.1, 1.27.3 y 1.26.7. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +70,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.26.0", + "versionEndExcluding": "1.26.7", + "matchCriteriaId": "0324E095-98B4-4B78-9242-989EC45E011F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.27.0", + "versionEndExcluding": "1.27.3", + "matchCriteriaId": "2E838B16-C6DC-4701-B955-D96D4CAEF4F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.28.0", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "770D5713-48E3-4F9B-B05C-9CB9C6B272E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.29.0", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "638F3351-3ACD-47C8-9B8F-568A930FAECA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/envoyproxy/envoy/commit/843f9e6a123ed47ce139b421c14e7126f2ac685e", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-6p83-mfmh-qv38", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23323.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23323.json index fb5e047ef69..fca223c7b8a 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23323.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23323.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23323", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-09T23:15:08.977", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:48:09.937", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Envoy is a high-performance edge/middle/service proxy. The regex expression is compiled for every request and can result in high CPU usage and increased request latency when multiple routes are configured with such matchers. This issue has been addressed in released 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Envoy es un proxy de servicio/intermedio/perimetral de alto rendimiento. La expresi\u00f3n regular se compila para cada solicitud y puede provocar un uso elevado de la CPU y una mayor latencia de la solicitud cuando se configuran varias rutas con dichos comparadores. Este problema se solucion\u00f3 en las versiones 1.29.1, 1.28.1, 1.27.3 y 1.26.7. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -36,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -50,14 +84,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.26.0", + "versionEndExcluding": "1.26.7", + "matchCriteriaId": "0324E095-98B4-4B78-9242-989EC45E011F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.27.0", + "versionEndExcluding": "1.27.3", + "matchCriteriaId": "2E838B16-C6DC-4701-B955-D96D4CAEF4F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.28.0", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "770D5713-48E3-4F9B-B05C-9CB9C6B272E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.29.0", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "638F3351-3ACD-47C8-9B8F-568A930FAECA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/envoyproxy/envoy/commit/71eeee8f0f0132f39e402b0ee23b361ee2f4e645", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-x278-4w4x-r7ch", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23324.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23324.json index 96f8c49e00e..fe0803d2f5c 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23324.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23324.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23324", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-09T23:15:09.223", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:46:33.747", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Envoy is a high-performance edge/middle/service proxy. External authentication can be bypassed by downstream connections. Downstream clients can force invalid gRPC requests to be sent to ext_authz, circumventing ext_authz checks when failure_mode_allow is set to true. This issue has been addressed in released 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n" + }, + { + "lang": "es", + "value": "Envoy es un proxy de servicio/intermedio/perimetral de alto rendimiento. La autenticaci\u00f3n externa se puede omitir mediante conexiones descendentes. Los clientes intermedios pueden forzar el env\u00edo de solicitudes gRPC no v\u00e1lidas a ext_authz, eludiendo las comprobaciones de ext_authz cuando Failure_mode_allow se establece en verdadero. Este problema se solucion\u00f3 en las versiones 1.29.1, 1.28.1, 1.27.3 y 1.26.7. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -36,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +80,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.26.0", + "versionEndExcluding": "1.26.7", + "matchCriteriaId": "0324E095-98B4-4B78-9242-989EC45E011F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.27.0", + "versionEndExcluding": "1.27.3", + "matchCriteriaId": "2E838B16-C6DC-4701-B955-D96D4CAEF4F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.28.0", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "770D5713-48E3-4F9B-B05C-9CB9C6B272E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.29.0", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "638F3351-3ACD-47C8-9B8F-568A930FAECA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/envoyproxy/envoy/commit/29989f6cc8bfd8cd2ffcb7c42711eb02c7a5168a", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-gq3v-vvhj-96j6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23325.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23325.json index d8f796794cb..4a82d1f7d4f 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23325.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23325.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23325", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-09T23:15:09.437", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:46:07.523", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Envoy is a high-performance edge/middle/service proxy. Envoy crashes in Proxy protocol when using an address type that isn\u2019t supported by the OS. Envoy is susceptible to crashing on a host with IPv6 disabled and a listener config with proxy protocol enabled when it receives a request where the client presents its IPv6 address. It is valid for a client to present its IPv6 address to a target server even though the whole chain is connected via IPv4. This issue has been addressed in released 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Envoy es un proxy de servicio/intermedio/perimetral de alto rendimiento. Envoy falla en el protocolo Proxy cuando usa un tipo de direcci\u00f3n que no es compatible con el sistema operativo. Envoy es susceptible de fallar en un host con IPv6 deshabilitado y una configuraci\u00f3n de escucha con protocolo proxy habilitado cuando recibe una solicitud en la que el cliente presenta su direcci\u00f3n IPv6. Es v\u00e1lido que un cliente presente su direcci\u00f3n IPv6 a un servidor de destino aunque toda la cadena est\u00e9 conectada a trav\u00e9s de IPv4. Este problema se solucion\u00f3 en las versiones 1.29.1, 1.28.1, 1.27.3 y 1.26.7. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -36,8 +60,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-755" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -50,14 +84,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.26.0", + "versionEndExcluding": "1.26.7", + "matchCriteriaId": "0324E095-98B4-4B78-9242-989EC45E011F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.27.0", + "versionEndExcluding": "1.27.3", + "matchCriteriaId": "2E838B16-C6DC-4701-B955-D96D4CAEF4F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.28.0", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "770D5713-48E3-4F9B-B05C-9CB9C6B272E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.29.0", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "638F3351-3ACD-47C8-9B8F-568A930FAECA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/envoyproxy/envoy/commit/bacd3107455b8d387889467725eb72aa0d5b5237", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-5m7c-mrwr-pm26", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-233xx/CVE-2024-23327.json b/CVE-2024/CVE-2024-233xx/CVE-2024-23327.json index ee3ef65a118..77959c45f20 100644 --- a/CVE-2024/CVE-2024-233xx/CVE-2024-23327.json +++ b/CVE-2024/CVE-2024-233xx/CVE-2024-23327.json @@ -2,16 +2,40 @@ "id": "CVE-2024-23327", "sourceIdentifier": "security-advisories@github.com", "published": "2024-02-09T23:15:09.647", - "lastModified": "2024-02-11T22:29:15.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:45:57.207", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Envoy is a high-performance edge/middle/service proxy. When PPv2 is enabled both on a listener and subsequent cluster, the Envoy instance will segfault when attempting to craft the upstream PPv2 header. This occurs when the downstream request has a command type of LOCAL and does not have the protocol block. This issue has been addressed in releases 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Envoy es un proxy de servicio/intermedio/perimetral de alto rendimiento. Cuando PPv2 est\u00e1 habilitado tanto en un oyente como en un cl\u00faster posterior, la instancia de Envoy generar\u00e1 un error de segmentaci\u00f3n al intentar crear el encabezado PPv2 ascendente. Esto ocurre cuando la solicitud descendente tiene un tipo de comando LOCAL y no tiene el bloque de protocolo. Este problema se solucion\u00f3 en las versiones 1.29.1, 1.28.1, 1.27.3 y 1.26.7. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,14 +70,61 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.26.0", + "versionEndExcluding": "1.26.7", + "matchCriteriaId": "0324E095-98B4-4B78-9242-989EC45E011F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.27.0", + "versionEndExcluding": "1.27.3", + "matchCriteriaId": "2E838B16-C6DC-4701-B955-D96D4CAEF4F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.28.0", + "versionEndExcluding": "1.28.1", + "matchCriteriaId": "770D5713-48E3-4F9B-B05C-9CB9C6B272E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.29.0", + "versionEndExcluding": "1.29.1", + "matchCriteriaId": "638F3351-3ACD-47C8-9B8F-568A930FAECA" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/envoyproxy/envoy/commit/63895ea8e3cca9c5d3ab4c5c128ed1369969d54a", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-4h5x-x9vh-m29j", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23759.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23759.json index 8fda26f546f..2ed8538ac02 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23759.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23759.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23759", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T22:15:08.087", - "lastModified": "2024-02-13T14:01:49.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:49:02.133", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "La deserializaci\u00f3n de datos no confiables en Gambio hasta la versi\u00f3n 4.9.2.0 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s del par\u00e1metro \"search\" de la funci\u00f3n Parcelshopfinder/AddAddressBookEntry\"." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gambio:gambio:4.9.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28B4A5A2-9204-4A90-BC55-B8A01A85B8CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://herolab.usd.de/security-advisories/usd-2023-0046/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23760.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23760.json index 8b64c85c078..a43ae66a212 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23760.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23760.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23760", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T22:15:08.193", - "lastModified": "2024-02-13T14:01:49.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:49:31.847", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "El almacenamiento de texto plano de informaci\u00f3n confidencial en Gambio 4.9.2.0 permite a los atacantes obtener informaci\u00f3n confidencial a trav\u00e9s de error-handler.log.json y Legacy-error-handler.log.txt en la ra\u00edz web." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 2.7, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gambio:gambio:4.9.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28B4A5A2-9204-4A90-BC55-B8A01A85B8CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://herolab.usd.de/security-advisories/usd-2023-0050/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23761.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23761.json index 760e743eb7f..efd1a9a2b0e 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23761.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23761.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23761", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T22:15:08.247", - "lastModified": "2024-02-13T14:01:49.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:49:36.837", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "La inyecci\u00f3n de plantilla del lado del servidor en Gambio 4.9.2.0 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de una plantilla de correo electr\u00f3nico inteligente manipulada." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gambio:gambio:4.9.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28B4A5A2-9204-4A90-BC55-B8A01A85B8CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://herolab.usd.de/security-advisories/usd-2023-0048/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23762.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23762.json index 232cd7fd227..4a0ee004ffe 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23762.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23762.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23762", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T22:15:08.307", - "lastModified": "2024-02-13T14:01:49.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:49:42.123", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "Vulnerabilidad de carga de archivos sin restricciones en la funci\u00f3n Content Manager en Gambio 4.9.2.0 permite a atacantes ejecutar c\u00f3digo arbitrario mediante la carga de un archivo PHP manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gambio:gambio:4.9.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28B4A5A2-9204-4A90-BC55-B8A01A85B8CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://herolab.usd.de/security-advisories/usd-2023-0049/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23763.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23763.json index e83d018aeaf..73c18471f14 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23763.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23763.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23763", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-12T22:15:08.367", - "lastModified": "2024-02-13T14:01:49.147", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:49:47.153", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,67 @@ "value": "La vulnerabilidad de inyecci\u00f3n SQL en Gambio hasta la versi\u00f3n 4.9.2.0 permite a los atacantes ejecutar comandos SQL arbitrarios a trav\u00e9s de una solicitud GET manipulada utilizando el par\u00e1metro modificadores[atributo][]." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gambio:gambio:4.9.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "28B4A5A2-9204-4A90-BC55-B8A01A85B8CD" + } + ] + } + ] + } + ], "references": [ { "url": "https://herolab.usd.de/security-advisories/usd-2023-0047/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23803.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23803.json index e8fa6b06aff..d47f7e52cd3 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23803.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23803.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23803", "sourceIdentifier": "productcert@siemens.com", "published": "2024-02-13T09:15:49.183", - "lastModified": "2024-02-13T14:01:00.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-02-15T04:36:17.560", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -50,10 +50,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2302.0", + "versionEndExcluding": "2302.0007", + "matchCriteriaId": "F1CA9BCC-60B4-44F3-9D13-82EE1E3D834A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:2201.0:-:*:*:*:*:*:*", + "matchCriteriaId": "ACE93AE4-565D-40A2-9954-DA02442AEDD1" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-017796.html", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-238xx/CVE-2024-23804.json b/CVE-2024/CVE-2024-238xx/CVE-2024-23804.json index cccea2a5e21..eff33b5f712 100644 --- a/CVE-2024/CVE-2024-238xx/CVE-2024-23804.json +++ b/CVE-2024/CVE-2024-238xx/CVE-2024-23804.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23804", "sourceIdentifier": "productcert@siemens.com", "published": "2024-02-13T09:15:49.373", - "lastModified": "2024-02-13T14:01:00.987", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-02-15T04:36:11.463", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -40,8 +40,18 @@ }, "weaknesses": [ { - "source": "productcert@siemens.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "productcert@siemens.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -50,10 +60,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2201.0012", + "matchCriteriaId": "92315B86-671A-48F9-9D7D-C638DABD8520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2302.0", + "versionEndExcluding": "2302.0006", + "matchCriteriaId": "D222D65A-C271-4BE4-8139-DB5F38D053D5" + } + ] + } + ] + } + ], "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-017796.html", - "source": "productcert@siemens.com" + "source": "productcert@siemens.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-241xx/CVE-2024-24113.json b/CVE-2024/CVE-2024-241xx/CVE-2024-24113.json index 9e606d26cfb..45df6e4cb8c 100644 --- a/CVE-2024/CVE-2024-241xx/CVE-2024-24113.json +++ b/CVE-2024/CVE-2024-241xx/CVE-2024-24113.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24113", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T13:15:09.807", - "lastModified": "2024-02-08T13:44:11.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T03:07:46.013", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -14,11 +14,69 @@ "value": "xxl-job =< 2.4.1 tiene una vulnerabilidad de Server-Side Request Forgery (SSRF), que hace que los usuarios con pocos privilegios controlen el ejecutor de RCE." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:xuxueli:xxl-job:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.4.1", + "matchCriteriaId": "1C421D48-E483-44C2-A4A9-F0FBC31E17C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/xuxueli/xxl-job/issues/3375", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24834.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24834.json index 12032f60489..c942df6a0ed 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24834.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24834.json @@ -2,16 +2,40 @@ "id": "CVE-2024-24834", "sourceIdentifier": "audit@patchstack.com", "published": "2024-02-08T14:15:43.083", - "lastModified": "2024-02-08T18:42:36.577", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T03:16:47.957", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 BEAR \u2013 Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net allows Stored XSS.This issue affects BEAR \u2013 Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net: from n/a through 1.1.4.\n\n" + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n inadecuada de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en realmag777 BEAR \u2013 Bulk Editor and Products Manager Professional for WooCommerce by Pluginus.Net permite almacenar XSS. Este problema afecta a BEAR \u2013 Bulk Editor y Products Manager Professional para WooCommerce por Pluginus.Net: desde n/a hasta 1.1.4." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pluginus:bear_-_woocommerce_bulk_editor_and_products_manager_professional:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.4.1", + "matchCriteriaId": "5B18020D-023C-4AD4-A5A3-E960C8094E8D" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/woo-bulk-editor/wordpress-bear-plugin-1-1-4-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24878.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24878.json index 439c589bbcf..41f93dcd302 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24878.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24878.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24878", "sourceIdentifier": "audit@patchstack.com", "published": "2024-02-08T13:15:10.457", - "lastModified": "2024-02-08T13:44:11.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T03:01:50.883", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -50,10 +70,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webdados:portugal_ctt_tracking_for_woocommerce:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.2", + "matchCriteriaId": "B7E838C5-0B93-498A-B036-62E2D5C7555F" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/portugal-ctt-tracking-woocommerce/wordpress-portugal-ctt-tracking-for-woocommerce-plugin-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25144.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25144.json index 565d5273112..a32c2725210 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25144.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25144.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25144", "sourceIdentifier": "security@liferay.com", "published": "2024-02-08T04:15:07.763", - "lastModified": "2024-02-08T13:44:21.670", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:36:24.350", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security@liferay.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-834" + } + ] + }, { "source": "security@liferay.com", "type": "Secondary", @@ -50,10 +80,307 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*", + "matchCriteriaId": "8CAAE1B7-982E-4D50-9651-DEEE6CD74EED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*", + "matchCriteriaId": "AFCF99EC-3384-418D-A419-B9DB607BE371" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*", + "matchCriteriaId": "F7CAAF53-AA8E-48CB-9398-35461BE590C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*", + "matchCriteriaId": "6FB8482E-644B-4DA5-808B-8DBEAB6D8D09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*", + "matchCriteriaId": "95EFE8B5-EE95-4186-AC89-E9AFD8649D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*", + "matchCriteriaId": "90A6E0AF-0B8A-462D-95EF-2239EEE4A50D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*", + "matchCriteriaId": "48BBAE90-F668-49BF-89AF-2C9547B76836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_15:*:*:*:*:*:*", + "matchCriteriaId": "74FAF597-EAAD-4BB5-AB99-8129476A7E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_16:*:*:*:*:*:*", + "matchCriteriaId": "20F078A3-A3EE-4CCA-816D-3C053E7D7FE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_17:*:*:*:*:*:*", + "matchCriteriaId": "C33EBD80-91DD-401C-9337-171C07B5D489" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_18:*:*:*:*:*:*", + "matchCriteriaId": "0058B9A5-7864-4356-ADBA-C9AF1BB74836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*", + "matchCriteriaId": "31E05134-A0C5-4937-A228-7D0884276B67" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*", + "matchCriteriaId": "3F06C4AD-FD20-4345-8386-0895312F0A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*", + "matchCriteriaId": "98CC25E2-EC3D-43A2-8D03-06F0E804EA63" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", + "matchCriteriaId": "30933C36-C710-488F-9601-EE1BB749C58A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", + "matchCriteriaId": "41E94372-A1AE-48B1-82DC-08B7B616473F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", + "matchCriteriaId": "51FBC8E0-34F8-475C-A1A8-571791CA05F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*", + "matchCriteriaId": "1E73EAEA-FA88-46B9-B9D5-A41603957AD7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*", + "matchCriteriaId": "CF9BC654-4E3F-4B40-A6E5-79A818A51BED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*", + "matchCriteriaId": "21C55D41-DB66-494D-BEEB-BDAC7CB4B31B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*", + "matchCriteriaId": "9D75A0FF-BAEA-471A-87B2-8EC2A9F0A6B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*", + "matchCriteriaId": "D86CDCC0-9655-477B-83FA-ADDBB5AF43A2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp3:*:*:*:*:*:*", + "matchCriteriaId": "1CF5B84B-1719-4581-8474-C55CEFFD8305" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:update_1:*:*:*:*:*:*", + "matchCriteriaId": "D60CDAA3-6029-4904-9D08-BB221BCFD7C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:update_2:*:*:*:*:*:*", + "matchCriteriaId": "B66F47E9-3D82-497E-BD84-E47A65FAF8C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:update_3:*:*:*:*:*:*", + "matchCriteriaId": "A0BA4856-59DF-427C-959F-3B836314F5D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:update_4:*:*:*:*:*:*", + "matchCriteriaId": "F3A5ADE1-4743-4A78-9FCC-CEB857012A5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:update_5:*:*:*:*:*:*", + "matchCriteriaId": "2B420A18-5C8B-470F-9189-C84F8DAA74D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:-:*:*:*:*:*:*", + "matchCriteriaId": "ADB5F13C-EE1E-4448-8FCF-5966F6874440" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_1:*:*:*:*:*:*", + "matchCriteriaId": "46AF397F-A95C-4FAD-A6EA-CB623B7A262A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_10:*:*:*:*:*:*", + "matchCriteriaId": "3B8C3B3F-1BBB-47A5-A789-B207B6346FFF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_11:*:*:*:*:*:*", + "matchCriteriaId": "AD5D1171-954A-4E75-813D-E8392CFE4029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_12:*:*:*:*:*:*", + "matchCriteriaId": "F148098A-D867-4C8B-9632-6B7F24D50C30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_13:*:*:*:*:*:*", + "matchCriteriaId": "8A112ED2-27C2-45E3-8FA0-6043F7D3BEED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_14:*:*:*:*:*:*", + "matchCriteriaId": "0744AC04-9663-4DA1-9657-EC5BF0C68499" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_15:*:*:*:*:*:*", + "matchCriteriaId": "5703FE2B-011A-4A40-AB67-B989438F2183" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_16:*:*:*:*:*:*", + "matchCriteriaId": "41A54448-B1AB-4E92-8523-5D4A46A83533" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_17:*:*:*:*:*:*", + "matchCriteriaId": "A96A2A4A-3EB3-4074-A846-EC6EECC04B43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_18:*:*:*:*:*:*", + "matchCriteriaId": "56DAE678-10B9-419D-9F5D-96E3AC3A6E4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_19:*:*:*:*:*:*", + "matchCriteriaId": "064F4C28-B1F5-44C2-91AA-A09FD56EC0B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_2:*:*:*:*:*:*", + "matchCriteriaId": "C2C2351E-BDEE-4A79-A00C-6520B54996EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_20:*:*:*:*:*:*", + "matchCriteriaId": "814D0CE3-B89F-423C-B1E3-47BD0A474491" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_21:*:*:*:*:*:*", + "matchCriteriaId": "58DB7C5A-B4E3-410A-B491-3F322B340BDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_22:*:*:*:*:*:*", + "matchCriteriaId": "86B581B6-02B0-40B9-BB5C-E28FC51042DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_23:*:*:*:*:*:*", + "matchCriteriaId": "E7EFBC14-6785-4435-BA96-D77A857BC1C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_24:*:*:*:*:*:*", + "matchCriteriaId": "585635F8-53DC-4F64-BF6B-C6F72A5F4D29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_25:*:*:*:*:*:*", + "matchCriteriaId": "355DD7FC-E9C7-43D6-8313-0474AB314F18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_26:*:*:*:*:*:*", + "matchCriteriaId": "B0FDE8B1-444A-4FEB-AC97-4B29C914EB8A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_3:*:*:*:*:*:*", + "matchCriteriaId": "25F5C3E9-CBB0-4114-91A4-41F0E666026A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_4:*:*:*:*:*:*", + "matchCriteriaId": "5E2B5687-B311-460E-A562-D754AF271F8E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_5:*:*:*:*:*:*", + "matchCriteriaId": "B49D0CB9-8ED7-46AB-9BA5-7235A2CD9117" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_6:*:*:*:*:*:*", + "matchCriteriaId": "DF169364-096C-4294-B89F-C07AF1DCC9C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_7:*:*:*:*:*:*", + "matchCriteriaId": "30CB2C54-1A20-4226-ACC6-AC8131899AE2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_8:*:*:*:*:*:*", + "matchCriteriaId": "65693260-5B0F-47AA-BF08-D2979997A40A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.4:update_9:*:*:*:*:*:*", + "matchCriteriaId": "C9116909-04C3-4040-B945-4A6225425520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndExcluding": "7.4.3.26", + "matchCriteriaId": "71EF9A3C-C47A-4C68-B7FA-39AA7F20B8BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25144", - "source": "security@liferay.com" + "source": "security@liferay.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25146.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25146.json index 0427c301ddd..d9d9bf2a031 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25146.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25146.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25146", "sourceIdentifier": "security@liferay.com", "published": "2024-02-08T04:15:08.040", - "lastModified": "2024-02-08T13:44:21.670", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:37:12.337", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security@liferay.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] + }, { "source": "security@liferay.com", "type": "Secondary", @@ -50,10 +80,137 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*", + "matchCriteriaId": "8CAAE1B7-982E-4D50-9651-DEEE6CD74EED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*", + "matchCriteriaId": "AFCF99EC-3384-418D-A419-B9DB607BE371" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*", + "matchCriteriaId": "F7CAAF53-AA8E-48CB-9398-35461BE590C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*", + "matchCriteriaId": "6FB8482E-644B-4DA5-808B-8DBEAB6D8D09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*", + "matchCriteriaId": "95EFE8B5-EE95-4186-AC89-E9AFD8649D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*", + "matchCriteriaId": "90A6E0AF-0B8A-462D-95EF-2239EEE4A50D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*", + "matchCriteriaId": "48BBAE90-F668-49BF-89AF-2C9547B76836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_15:*:*:*:*:*:*", + "matchCriteriaId": "74FAF597-EAAD-4BB5-AB99-8129476A7E89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_16:*:*:*:*:*:*", + "matchCriteriaId": "20F078A3-A3EE-4CCA-816D-3C053E7D7FE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_17:*:*:*:*:*:*", + "matchCriteriaId": "C33EBD80-91DD-401C-9337-171C07B5D489" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*", + "matchCriteriaId": "31E05134-A0C5-4937-A228-7D0884276B67" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*", + "matchCriteriaId": "3F06C4AD-FD20-4345-8386-0895312F0A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*", + "matchCriteriaId": "98CC25E2-EC3D-43A2-8D03-06F0E804EA63" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", + "matchCriteriaId": "30933C36-C710-488F-9601-EE1BB749C58A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", + "matchCriteriaId": "41E94372-A1AE-48B1-82DC-08B7B616473F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", + "matchCriteriaId": "51FBC8E0-34F8-475C-A1A8-571791CA05F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*", + "matchCriteriaId": "1E73EAEA-FA88-46B9-B9D5-A41603957AD7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*", + "matchCriteriaId": "CF9BC654-4E3F-4B40-A6E5-79A818A51BED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*", + "matchCriteriaId": "21C55D41-DB66-494D-BEEB-BDAC7CB4B31B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*", + "matchCriteriaId": "9D75A0FF-BAEA-471A-87B2-8EC2A9F0A6B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*", + "matchCriteriaId": "D86CDCC0-9655-477B-83FA-ADDBB5AF43A2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndIncluding": "7.4.1", + "matchCriteriaId": "F247D45A-D3E4-4EDD-A18D-147FFBEF0935" + } + ] + } + ] + } + ], "references": [ { "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25146", - "source": "security@liferay.com" + "source": "security@liferay.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25148.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25148.json index aadd40f36a4..1ed911617eb 100644 --- a/CVE-2024/CVE-2024-251xx/CVE-2024-25148.json +++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25148.json @@ -2,8 +2,8 @@ "id": "CVE-2024-25148", "sourceIdentifier": "security@liferay.com", "published": "2024-02-08T04:15:08.240", - "lastModified": "2024-02-08T13:44:21.670", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:37:31.957", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 8.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 + }, { "source": "security@liferay.com", "type": "Secondary", @@ -39,6 +59,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "security@liferay.com", "type": "Secondary", @@ -50,10 +80,122 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*", + "matchCriteriaId": "8CAAE1B7-982E-4D50-9651-DEEE6CD74EED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*", + "matchCriteriaId": "AFCF99EC-3384-418D-A419-B9DB607BE371" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*", + "matchCriteriaId": "F7CAAF53-AA8E-48CB-9398-35461BE590C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*", + "matchCriteriaId": "6FB8482E-644B-4DA5-808B-8DBEAB6D8D09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*", + "matchCriteriaId": "95EFE8B5-EE95-4186-AC89-E9AFD8649D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*", + "matchCriteriaId": "90A6E0AF-0B8A-462D-95EF-2239EEE4A50D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*", + "matchCriteriaId": "48BBAE90-F668-49BF-89AF-2C9547B76836" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*", + "matchCriteriaId": "31E05134-A0C5-4937-A228-7D0884276B67" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*", + "matchCriteriaId": "3F06C4AD-FD20-4345-8386-0895312F0A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*", + "matchCriteriaId": "98CC25E2-EC3D-43A2-8D03-06F0E804EA63" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", + "matchCriteriaId": "30933C36-C710-488F-9601-EE1BB749C58A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", + "matchCriteriaId": "41E94372-A1AE-48B1-82DC-08B7B616473F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", + "matchCriteriaId": "51FBC8E0-34F8-475C-A1A8-571791CA05F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*", + "matchCriteriaId": "1E73EAEA-FA88-46B9-B9D5-A41603957AD7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*", + "matchCriteriaId": "CF9BC654-4E3F-4B40-A6E5-79A818A51BED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*", + "matchCriteriaId": "21C55D41-DB66-494D-BEEB-BDAC7CB4B31B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*", + "matchCriteriaId": "9D75A0FF-BAEA-471A-87B2-8EC2A9F0A6B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*", + "matchCriteriaId": "D86CDCC0-9655-477B-83FA-ADDBB5AF43A2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*", + "versionStartIncluding": "7.2.0", + "versionEndIncluding": "7.4.1", + "matchCriteriaId": "F247D45A-D3E4-4EDD-A18D-147FFBEF0935" + } + ] + } + ] + } + ], "references": [ { "url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/cve-2024-25148", - "source": "security@liferay.com" + "source": "security@liferay.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25442.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25442.json index fec25b61934..4acb7821f71 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25442.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25442.json @@ -2,19 +2,80 @@ "id": "CVE-2024-25442", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:08.763", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:43:50.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in the HuginBase::PanoramaMemento::loadPTScript function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image." + }, + { + "lang": "es", + "value": "Un problema en la funci\u00f3n HuginBase::PanoramaMemento::loadPTScript de Hugin v2022.0.0 permite a los atacantes provocar un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico mediante el an\u00e1lisis de una imagen manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hugin_project:hugin:2022.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "98E77F24-B699-4A1A-AEE6-542738D0D478" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://bugs.launchpad.net/hugin/+bug/2025032", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25443.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25443.json index 477bea9d417..cf07a1518cc 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25443.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25443.json @@ -2,19 +2,80 @@ "id": "CVE-2024-25443", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:08.817", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:43:42.573", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in the HuginBase::ImageVariable::linkWith function of Hugin v2022.0.0 allows attackers to cause a heap-use-after-free via parsing a crafted image." + }, + { + "lang": "es", + "value": "Un problema en la funci\u00f3n HuginBase::ImageVariable::linkWith de Hugin v2022.0.0 permite a los atacantes provocar un heap-use-after-free mediante el an\u00e1lisis de una imagen manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hugin_project:hugin:2022.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "98E77F24-B699-4A1A-AEE6-542738D0D478" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://bugs.launchpad.net/hugin/+bug/2025035", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25445.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25445.json index 68527b0cb9c..40506326317 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25445.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25445.json @@ -2,19 +2,80 @@ "id": "CVE-2024-25445", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:08.860", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:43:34.673", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Improper handling of values in HuginBase::PTools::Transform::transform of Hugin 2022.0.0 leads to an assertion failure." + }, + { + "lang": "es", + "value": "El manejo inadecuado de los valores en HuginBase::PTools::Transform::transform de Hugin 2022.0.0 conduce a una falla de aserci\u00f3n." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hugin_project:hugin:2022.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "98E77F24-B699-4A1A-AEE6-542738D0D478" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://bugs.launchpad.net/hugin/+bug/2025038", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25446.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25446.json index e9e68952847..570099da4cf 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25446.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25446.json @@ -2,19 +2,80 @@ "id": "CVE-2024-25446", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:08.910", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:42:32.853", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in the HuginBase::PTools::setDestImage function of Hugin v2022.0.0 allows attackers to cause a heap buffer overflow via parsing a crafted image." + }, + { + "lang": "es", + "value": "Un problema en la funci\u00f3n HuginBase::PTools::setDestImage de Hugin v2022.0.0 permite a los atacantes provocar un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico mediante el an\u00e1lisis de una imagen manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hugin_project:hugin:2022.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "98E77F24-B699-4A1A-AEE6-542738D0D478" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://bugs.launchpad.net/hugin/+bug/2025037", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25447.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25447.json index 045a85f7132..100f5747fd8 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25447.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25447.json @@ -2,23 +2,89 @@ "id": "CVE-2024-25447", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:08.967", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:39:16.863", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in the imlib_load_image_with_error_return function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image." + }, + { + "lang": "es", + "value": "Un problema en la funci\u00f3n imlib_load_image_with_error_return de imlib2 v1.9.1 permite a los atacantes provocar un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico mediante el an\u00e1lisis de una imagen manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:enlightenment:imlib2:1.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "56900F1D-B2C3-42AE-A2A8-FE0EFBCA5B17" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.enlightenment.org/old/legacy-imlib2/issues/20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/derf/feh/issues/709", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25448.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25448.json index 7fd2df21bd0..52ec32a2921 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25448.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25448.json @@ -2,23 +2,89 @@ "id": "CVE-2024-25448", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:09.027", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:38:59.973", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue in the imlib_free_image_and_decache function of imlib2 v1.9.1 allows attackers to cause a heap buffer overflow via parsing a crafted image." + }, + { + "lang": "es", + "value": "Un problema en la funci\u00f3n imlib_free_image_and_decache de imlib2 v1.9.1 permite a los atacantes provocar un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico mediante el an\u00e1lisis de una imagen manipulada." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:enlightenment:imlib2:1.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "56900F1D-B2C3-42AE-A2A8-FE0EFBCA5B17" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.enlightenment.org/old/legacy-imlib2/issues/20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] }, { "url": "https://github.com/derf/feh/issues/711", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-254xx/CVE-2024-25450.json b/CVE-2024/CVE-2024-254xx/CVE-2024-25450.json index 9cae8bffb78..92743d4fdbe 100644 --- a/CVE-2024/CVE-2024-254xx/CVE-2024-25450.json +++ b/CVE-2024/CVE-2024-254xx/CVE-2024-25450.json @@ -2,23 +2,88 @@ "id": "CVE-2024-25450", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-09T15:15:09.087", - "lastModified": "2024-02-09T17:31:15.470", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-02-15T04:38:50.543", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "imlib2 v1.9.1 was discovered to mishandle memory allocation in the function init_imlib_fonts()." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 que imlib2 v1.9.1 maneja mal la asignaci\u00f3n de memoria en la funci\u00f3n init_imlib_fonts()." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:enlightenment:imlib2:1.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "56900F1D-B2C3-42AE-A2A8-FE0EFBCA5B17" + } + ] + } + ] } ], - "metrics": {}, "references": [ { "url": "https://git.enlightenment.org/old/legacy-imlib2/issues/20", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/derf/feh/issues/712", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26260.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26260.json new file mode 100644 index 00000000000..a925823fcd2 --- /dev/null +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26260.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26260", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2024-02-15T03:15:34.833", + "lastModified": "2024-02-15T03:15:34.833", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The functionality for synchronization in HGiga OAKlouds' certain moudules has an OS Command Injection vulnerability, allowing remote attackers to inject system commands within specific request parameters. This enables the execution of arbitrary code on the remote server without permission." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7673-688b7-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26261.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26261.json new file mode 100644 index 00000000000..a6da4426058 --- /dev/null +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26261.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26261", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2024-02-15T03:15:35.083", + "lastModified": "2024-02-15T03:15:35.083", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "The functionality for file download in HGiga OAKlouds' certain modules contains an Arbitrary File Read and Delete vulnerability. Attackers can put file path in specific request parameters, allowing them to download the file without login. Furthermore, the file will be deleted after being downloaded." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7674-bdb40-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26262.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26262.json new file mode 100644 index 00000000000..77016da5d9e --- /dev/null +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26262.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26262", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2024-02-15T03:15:35.313", + "lastModified": "2024-02-15T03:15:35.313", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "EBM Technologies Uniweb/SoliPACS WebServer's query functionality lacks proper restrictions of user input, allowing remote attackers authenticated as regular user to inject SQL commands for reading, modifying, and deleting database records, as well as executing system commands. Attackers may even leverage the dbo privilege in the database for privilege escalation, elevating their privileges to administrator ." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7674-bdb40-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26263.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26263.json new file mode 100644 index 00000000000..b10e289bd50 --- /dev/null +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26263.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26263", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2024-02-15T03:15:35.530", + "lastModified": "2024-02-15T03:15:35.530", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "EBM Technologies RISWEB's specific URL path is not properly controlled by permission, allowing attackers to browse specific pages and query sensitive data without login." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7676-9418d-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26264.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26264.json new file mode 100644 index 00000000000..cc9631cbe85 --- /dev/null +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26264.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2024-26264", + "sourceIdentifier": "twcert@cert.org.tw", + "published": "2024-02-15T03:15:35.840", + "lastModified": "2024-02-15T03:15:35.840", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "EBM Technologies RISWEB's specific query function parameter does not properly restrict user input, and this feature page is accessible without login. This allows remote attackers to inject SQL commands without authentication, enabling them to read, modify, and delete database records." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "twcert@cert.org.tw", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://www.twcert.org.tw/tw/cp-132-7677-b1c0f-1.html", + "source": "twcert@cert.org.tw" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 8243e677953..a02f9a7af52 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-02-15T03:00:25.976820+00:00 +2024-02-15T05:00:24.770341+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-02-15T02:53:41.823000+00:00 +2024-02-15T04:53:10.967000+00:00 ``` ### Last Data Feed Release @@ -29,45 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -238606 +238611 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `5` -* [CVE-2024-1523](CVE-2024/CVE-2024-15xx/CVE-2024-1523.json) (`2024-02-15T02:15:49.960`) +* [CVE-2024-26260](CVE-2024/CVE-2024-262xx/CVE-2024-26260.json) (`2024-02-15T03:15:34.833`) +* [CVE-2024-26261](CVE-2024/CVE-2024-262xx/CVE-2024-26261.json) (`2024-02-15T03:15:35.083`) +* [CVE-2024-26262](CVE-2024/CVE-2024-262xx/CVE-2024-26262.json) (`2024-02-15T03:15:35.313`) +* [CVE-2024-26263](CVE-2024/CVE-2024-262xx/CVE-2024-26263.json) (`2024-02-15T03:15:35.530`) +* [CVE-2024-26264](CVE-2024/CVE-2024-262xx/CVE-2024-26264.json) (`2024-02-15T03:15:35.840`) ### CVEs modified in the last Commit -Recently modified CVEs: `32` +Recently modified CVEs: `63` -* [CVE-2021-30554](CVE-2021/CVE-2021-305xx/CVE-2021-30554.json) (`2024-02-15T02:00:01.650`) -* [CVE-2021-37973](CVE-2021/CVE-2021-379xx/CVE-2021-37973.json) (`2024-02-15T02:00:01.650`) -* [CVE-2021-38000](CVE-2021/CVE-2021-380xx/CVE-2021-38000.json) (`2024-02-15T02:00:01.650`) -* [CVE-2022-0609](CVE-2022/CVE-2022-06xx/CVE-2022-0609.json) (`2024-02-15T02:00:01.650`) -* [CVE-2022-2856](CVE-2022/CVE-2022-28xx/CVE-2022-2856.json) (`2024-02-15T02:00:01.650`) -* [CVE-2022-3038](CVE-2022/CVE-2022-30xx/CVE-2022-3038.json) (`2024-02-15T02:00:01.650`) -* [CVE-2022-3075](CVE-2022/CVE-2022-30xx/CVE-2022-3075.json) (`2024-02-15T02:00:01.650`) -* [CVE-2022-4135](CVE-2022/CVE-2022-41xx/CVE-2022-4135.json) (`2024-02-15T02:00:01.650`) -* [CVE-2023-50387](CVE-2023/CVE-2023-503xx/CVE-2023-50387.json) (`2024-02-15T01:15:07.977`) -* [CVE-2023-50868](CVE-2023/CVE-2023-508xx/CVE-2023-50868.json) (`2024-02-15T01:15:08.047`) -* [CVE-2023-5217](CVE-2023/CVE-2023-52xx/CVE-2023-5217.json) (`2024-02-15T02:00:01.650`) -* [CVE-2023-46837](CVE-2023/CVE-2023-468xx/CVE-2023-46837.json) (`2024-02-15T02:15:49.733`) -* [CVE-2023-52138](CVE-2023/CVE-2023-521xx/CVE-2023-52138.json) (`2024-02-15T02:15:49.843`) -* [CVE-2023-7169](CVE-2023/CVE-2023-71xx/CVE-2023-7169.json) (`2024-02-15T02:29:40.877`) -* [CVE-2024-0511](CVE-2024/CVE-2024-05xx/CVE-2024-0511.json) (`2024-02-15T01:56:15.227`) -* [CVE-2024-21351](CVE-2024/CVE-2024-213xx/CVE-2024-21351.json) (`2024-02-15T02:00:01.653`) -* [CVE-2024-21412](CVE-2024/CVE-2024-214xx/CVE-2024-21412.json) (`2024-02-15T02:00:01.653`) -* [CVE-2024-0965](CVE-2024/CVE-2024-09xx/CVE-2024-0965.json) (`2024-02-15T02:00:27.450`) -* [CVE-2024-1207](CVE-2024/CVE-2024-12xx/CVE-2024-1207.json) (`2024-02-15T02:05:42.313`) -* [CVE-2024-24706](CVE-2024/CVE-2024-247xx/CVE-2024-24706.json) (`2024-02-15T02:09:50.480`) -* [CVE-2024-22667](CVE-2024/CVE-2024-226xx/CVE-2024-22667.json) (`2024-02-15T02:15:50.197`) -* [CVE-2024-24488](CVE-2024/CVE-2024-244xx/CVE-2024-24488.json) (`2024-02-15T02:23:45.887`) -* [CVE-2024-24836](CVE-2024/CVE-2024-248xx/CVE-2024-24836.json) (`2024-02-15T02:40:53.413`) -* [CVE-2024-24871](CVE-2024/CVE-2024-248xx/CVE-2024-24871.json) (`2024-02-15T02:49:29.963`) -* [CVE-2024-24877](CVE-2024/CVE-2024-248xx/CVE-2024-24877.json) (`2024-02-15T02:53:41.823`) +* [CVE-2024-25144](CVE-2024/CVE-2024-251xx/CVE-2024-25144.json) (`2024-02-15T04:36:24.350`) +* [CVE-2024-25146](CVE-2024/CVE-2024-251xx/CVE-2024-25146.json) (`2024-02-15T04:37:12.337`) +* [CVE-2024-25148](CVE-2024/CVE-2024-251xx/CVE-2024-25148.json) (`2024-02-15T04:37:31.957`) +* [CVE-2024-22312](CVE-2024/CVE-2024-223xx/CVE-2024-22312.json) (`2024-02-15T04:38:23.153`) +* [CVE-2024-22313](CVE-2024/CVE-2024-223xx/CVE-2024-22313.json) (`2024-02-15T04:38:32.877`) +* [CVE-2024-25450](CVE-2024/CVE-2024-254xx/CVE-2024-25450.json) (`2024-02-15T04:38:50.543`) +* [CVE-2024-25448](CVE-2024/CVE-2024-254xx/CVE-2024-25448.json) (`2024-02-15T04:38:59.973`) +* [CVE-2024-25447](CVE-2024/CVE-2024-254xx/CVE-2024-25447.json) (`2024-02-15T04:39:16.863`) +* [CVE-2024-25446](CVE-2024/CVE-2024-254xx/CVE-2024-25446.json) (`2024-02-15T04:42:32.853`) +* [CVE-2024-25445](CVE-2024/CVE-2024-254xx/CVE-2024-25445.json) (`2024-02-15T04:43:34.673`) +* [CVE-2024-25443](CVE-2024/CVE-2024-254xx/CVE-2024-25443.json) (`2024-02-15T04:43:42.573`) +* [CVE-2024-25442](CVE-2024/CVE-2024-254xx/CVE-2024-25442.json) (`2024-02-15T04:43:50.137`) +* [CVE-2024-1247](CVE-2024/CVE-2024-12xx/CVE-2024-1247.json) (`2024-02-15T04:44:09.247`) +* [CVE-2024-1245](CVE-2024/CVE-2024-12xx/CVE-2024-1245.json) (`2024-02-15T04:44:27.987`) +* [CVE-2024-1246](CVE-2024/CVE-2024-12xx/CVE-2024-1246.json) (`2024-02-15T04:44:35.470`) +* [CVE-2024-23327](CVE-2024/CVE-2024-233xx/CVE-2024-23327.json) (`2024-02-15T04:45:57.207`) +* [CVE-2024-23325](CVE-2024/CVE-2024-233xx/CVE-2024-23325.json) (`2024-02-15T04:46:07.523`) +* [CVE-2024-23324](CVE-2024/CVE-2024-233xx/CVE-2024-23324.json) (`2024-02-15T04:46:33.747`) +* [CVE-2024-23323](CVE-2024/CVE-2024-233xx/CVE-2024-23323.json) (`2024-02-15T04:48:09.937`) +* [CVE-2024-23322](CVE-2024/CVE-2024-233xx/CVE-2024-23322.json) (`2024-02-15T04:48:20.247`) +* [CVE-2024-23759](CVE-2024/CVE-2024-237xx/CVE-2024-23759.json) (`2024-02-15T04:49:02.133`) +* [CVE-2024-23760](CVE-2024/CVE-2024-237xx/CVE-2024-23760.json) (`2024-02-15T04:49:31.847`) +* [CVE-2024-23761](CVE-2024/CVE-2024-237xx/CVE-2024-23761.json) (`2024-02-15T04:49:36.837`) +* [CVE-2024-23762](CVE-2024/CVE-2024-237xx/CVE-2024-23762.json) (`2024-02-15T04:49:42.123`) +* [CVE-2024-23763](CVE-2024/CVE-2024-237xx/CVE-2024-23763.json) (`2024-02-15T04:49:47.153`) ## Download and Usage