mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2023-05-10T20:00:25.789639+00:00
This commit is contained in:
parent
0c41c9fd3d
commit
ffbd5d4352
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2017-20184",
|
||||
"sourceIdentifier": "info@cert.vde.com",
|
||||
"published": "2023-05-04T10:15:10.540",
|
||||
"lastModified": "2023-05-04T13:03:05.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:06:46.160",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,33 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:gavazzionline:powersoft:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.1.1.1",
|
||||
"matchCriteriaId": "BFBDE720-92B9-4AAE-A80B-9A178A492AA6"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.exploit-db.com/exploits/42705",
|
||||
"source": "info@cert.vde.com"
|
||||
"source": "info@cert.vde.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2022/CVE-2022-369xx/CVE-2022-36937.json
Normal file
36
CVE-2022/CVE-2022-369xx/CVE-2022-36937.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2022-36937",
|
||||
"sourceIdentifier": "cve-assign@fb.com",
|
||||
"published": "2023-05-10T19:15:08.627",
|
||||
"lastModified": "2023-05-10T19:15:08.627",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HHVM 4.172.0 and all prior versions use TLS 1.0 for secure connections when handling tls:// URLs in the stream extension. TLS1.0 has numerous published vulnerabilities and is deprecated. HHVM 4.153.4, 4.168.2, 4.169.2, 4.170.2, 4.171.1, 4.172.1, 4.173.0 replaces TLS1.0 with TLS1.3.\n\nApplications that call stream_socket_server or stream_socket_client functions with a URL starting with tls:// are affected."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-assign@fb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1104"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/facebook/hhvm/commit/083f5ffdee661f61512909d16f9a5b98cff3cf0b",
|
||||
"source": "cve-assign@fb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hhvm.com/blog/2023/01/20/security-update.html",
|
||||
"source": "cve-assign@fb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-4259",
|
||||
"sourceIdentifier": "prodsec@nozominetworks.com",
|
||||
"published": "2023-05-04T11:15:08.930",
|
||||
"lastModified": "2023-05-04T13:03:05.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:03:45.453",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "prodsec@nozominetworks.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "prodsec@nozominetworks.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:nozominetworks:cmc:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "22.5.2",
|
||||
"matchCriteriaId": "DDDB8DC9-6597-42D9-93C1-B4CCCEEBF124"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "22.5.2",
|
||||
"matchCriteriaId": "AB906657-8A18-4D2E-8F9D-AC3CD4D9FC52"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.nozominetworks.com/NN-2023:1-01",
|
||||
"source": "prodsec@nozominetworks.com"
|
||||
"source": "prodsec@nozominetworks.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47434",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-04T21:15:09.313",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:19:25.297",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:bajorat-media:pb_seo_friendly_images:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "4.0.5",
|
||||
"matchCriteriaId": "1DD4B65C-2DA2-4049-9936-6393CFE19D8E"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/pb-seo-friendly-images/wordpress-pb-seo-friendly-images-plugin-4-0-5-cross-site-scripting-xss?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-47449",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-05-04T21:15:09.387",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:20:05.127",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +66,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:rextheme:cart_lift_-_abandoned_cart_recovery_for_woocommerce_and_edd:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "3.1.5",
|
||||
"matchCriteriaId": "15224296-050E-485C-8A2B-80A26F32A34B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cart-lift/wordpress-cart-lift-abandoned-cart-recovery-for-woocommerce-and-edd-plugin-3-1-5-cross-site-scripting-xss?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-20126",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2023-05-04T20:15:09.633",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:17:18.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
@ -35,6 +57,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +78,42 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:cisco:spa112_firmware:1.4.1:sr9:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "93892343-0F12-4403-871F-247442F93769"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F61B8649-0781-4AF5-8CED-34616A9524FF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-unauth-upgrade-UqhyTWW",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21484",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.547",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:23:26.447",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21485",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.627",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:23:42.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21486",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.697",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:23:56.433",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21487",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.760",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:24:15.653",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21488",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.817",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:25:03.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21489",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.883",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:25:19.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21490",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:09.943",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:25:33.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21491",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.007",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:25:44.500",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,145 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21492",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.070",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:25:58.380",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,280 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21493",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.137",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:26:10.920",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,275 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA3806E2-A780-4BB5-B4DC-D015D841E4C7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8D2D0083-0A85-47F7-A42D-2040A3BEC132"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0332BF16-0F1F-4733-ABCE-A1EA1366A5D9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3658A42-BCA9-4188-8B36-3C6599BBF83C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D0E55E09-C2C9-43D1-8A1A-6D02F544E34A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C26195A5-31BE-4116-8F31-9F25BE57AB52"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4C6114C5-C175-45E7-821E-6BA218F923DE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "58BA232B-8D39-473A-91D0-D3AC03FDE8FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "25B42CE0-67DE-4611-8D70-DEEC975E32BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2EADA0-5976-4711-A7A5-61594F3E2FEB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B59145B-5506-477C-8F9C-ABB0CE2CF631"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC082E25-1B7D-473D-A066-1463E6321CD5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "655BEA94-9A83-4A56-8DDE-79ADC821C707"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B088DE9-31F1-4737-8BC8-CC406F208ACB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "899F6BD2-47AF-4ADA-935D-90AB069E9BA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C2592B14-B3B7-4C85-88E8-5E12F6F50ED3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "40A783AA-91E7-426B-8A78-4EBE5D69A602"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BA51F5D5-D18D-426C-B09F-EE12CE11E9FB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53968A3C-6E71-42B8-8671-6730D8C85603"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C946853-D56D-457C-A1CB-AD1A5BD56C41"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B35EB1D3-2F29-4A5C-AC9A-6ED72A2E22D2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9BD8E899-427B-47D2-9168-446B0249868F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E923AF0F-34BA-40FE-AA20-B01366263B97"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78B14D1F-C536-4816-A076-B074E41EB0A9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AF2D00F4-B521-4D8F-84F8-DCE45B6349A1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "548BCC15-C6D8-4AE7-B167-4DD74382097B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9C2B6E53-CC07-4590-ADFA-CEF7DB0F4EB7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21501",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.663",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:40:35.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,65 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21502",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.727",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:53:13.203",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,145 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D757450C-270E-4FB2-A50C-7F769FED558A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC4A2EBA-038B-44D5-84F3-FF326CD1C62D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0ABFBBDB-E935-4C54-865A-0E607497DA87"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3899E3E7-1284-4223-A258-DA691F5D62FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "ECD961EA-6881-4A14-83DE-C6972F6F681C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "011CC4F5-6701-41E9-BC7D-CFE6EFF682AC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "13E145E2-CE11-4EE5-9085-B4960FE4F52F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3BBC8B6-1D2B-47C9-93EE-3D3DC43062F1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "35F40D59-034B-44FB-8DCD-D469B50DE7E1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BC3F8572-578B-4D19-9453-1D03DA55EF70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9137C66C-4966-4C90-ABE9-7E22F7E29BA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "18CD523B-530E-4187-8BFF-729CDAC69282"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A81C86D-F1FE-4166-8F37-D7170E6B30FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A3D80783-523A-455E-B1AD-0961086F79E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "89BE2958-0BEE-4CFD-A0BA-494DE62E7F32"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B0329C50-B904-480D-8EBB-F2757049FC81"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A123EDB1-3048-44B0-8D4D-39A2B24B5F6B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "70825981-F895-4BFD-9B6E-92BFF0D67023"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "299284DA-85AB-4162-B858-E67E5C6C14F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D98F307E-3B01-4C17-86E5-1C6299919417"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7D7DA96D-9C25-4DDA-A6BF-D998AC346B89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5F73D594-178F-4FC8-9F40-0E545E2647B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2B24866-2B3A-4A1A-8B75-EF7A7541797A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBB29F18-A929-432B-B20C-365401E6CA12"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-21505",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2023-05-04T21:15:10.917",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:49:39.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
@ -46,10 +76,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:samsung:samsung_core_services:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.1.00.36",
|
||||
"matchCriteriaId": "14252B31-82D4-4E19-88AC-B27B904157EF"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=05",
|
||||
"source": "mobile.security@samsung.com"
|
||||
"source": "mobile.security@samsung.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22372",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:11.437",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:28:01.527",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,84 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.2",
|
||||
"versionEndExcluding": "7.2.4.1",
|
||||
"matchCriteriaId": "DBF3B408-32A2-4DD1-A01B-B275E1F84D63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndIncluding": "14.1.5",
|
||||
"matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndIncluding": "15.1.8",
|
||||
"matchCriteriaId": "9568C6BD-0244-4220-8C95-DBF6C13526F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndIncluding": "16.1.3",
|
||||
"matchCriteriaId": "607663E0-4D10-4C6C-8184-29A3EC921A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndIncluding": "17.1.0",
|
||||
"matchCriteriaId": "15AAEA29-858C-4928-957A-D093CBC74094"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132522",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22651",
|
||||
"sourceIdentifier": "meissner@suse.de",
|
||||
"published": "2023-05-04T08:15:22.893",
|
||||
"lastModified": "2023-05-04T13:03:05.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:08:49.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "meissner@suse.de",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +66,41 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.6.0",
|
||||
"versionEndIncluding": "2.7.2",
|
||||
"matchCriteriaId": "6349F4D5-2D10-40A4-B22A-8CC94B65FBE3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-22651",
|
||||
"source": "meissner@suse.de"
|
||||
"source": "meissner@suse.de",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rancher/rancher/security/advisories/GHSA-6m9f-pj6w-w87g",
|
||||
"source": "meissner@suse.de"
|
||||
"source": "meissner@suse.de",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,27 +2,75 @@
|
||||
"id": "CVE-2023-23059",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T20:15:09.737",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:20:43.363",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in GeoVision GV-Edge Recording Manager 2.2.3.0 for windows, which contains improper permissions within the default installation and allows attackers to execute arbitrary code and gain escalated privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:geovision:gv-edge_recording_manager:2.2.3.0:*:*:*:*:windows:*:*",
|
||||
"matchCriteriaId": "E341B4E7-ECBA-4396-B8AD-6CA81599539F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://geovision.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://gv-edge.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/172141/GV-Edge-Recording-Manager-2.2.3.0-Privilege-Escalation.html",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23470",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2023-05-04T14:15:08.847",
|
||||
"lastModified": "2023-05-04T18:45:32.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:16:27.627",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
@ -34,14 +54,65 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:ibm:i:7.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BD871157-2BB3-4641-B84E-3EA13D24D35A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:ibm:i:7.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9A49E8C5-7967-42AE-A787-C533D24A63D7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:ibm:i:7.4:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "92D03306-B6C9-403E-99A2-CE9D8DC3B482"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:ibm:i:7.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F7CCB5BF-08EF-472F-A663-5DE270234F10"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/244510",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"VDB Entry",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6987767",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24461",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:12.310",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:29:52.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
@ -46,10 +66,84 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "7.2.2",
|
||||
"versionEndExcluding": "7.2.4.1",
|
||||
"matchCriteriaId": "DBF3B408-32A2-4DD1-A01B-B275E1F84D63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndIncluding": "14.1.5",
|
||||
"matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndIncluding": "15.1.8",
|
||||
"matchCriteriaId": "9568C6BD-0244-4220-8C95-DBF6C13526F8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndIncluding": "16.1.3",
|
||||
"matchCriteriaId": "607663E0-4D10-4C6C-8184-29A3EC921A83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndIncluding": "17.1.0",
|
||||
"matchCriteriaId": "15AAEA29-858C-4928-957A-D093CBC74094"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||
},
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132539",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-24594",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:12.447",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:41:03.263",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +64,327 @@
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B8C1F24-1789-48EA-B039-A6F1356DA401"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "87AFAABE-B5E9-4823-A50C-07537F5BF873"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7E9747B-6167-4E8B-AF48-AA55C900C872"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "74CD260B-4EA6-43AE-9E1E-C24021A143E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "404B25DE-3585-489F-B98D-98DB69B0ABDA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "85E54209-6418-4ECE-91EE-A36D82E4AFD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "145D6AE7-4A74-4F6D-9163-CF386AC42D25"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B27CD831-1222-4B15-A807-06DB5BA07273"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E031E7B7-C66C-4BC7-9BB8-F42A2B9517AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98CC5A4A-D42A-4E7E-880C-7CD180D75123"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "53FDE1B9-8EB8-40E3-8C6B-79F5B1B0F3EB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B7DCF9E7-F55B-4448-A35A-42C26BA7123E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "78047FD6-C22C-4DEA-994F-8BD4068E1AE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EEA68571-43BC-44EA-A1A4-4ED6F81E4DE2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CF7EAF3C-66C8-43D2-B276-77D56CA6E63B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "133F8FA4-7C41-450B-863A-61FA32032377"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "815F8F70-8EC3-430F-AC65-B1BCAF83833F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46203B9C-8815-44FC-809B-A24F988CC5AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73395C65-BE19-411C-970E-9931C4B1FDCB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "440C11B3-0D10-4978-B33B-E564920F4A94"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D6032105-DF1C-4D1A-8407-E3501698A409"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "3958EB64-D3BD-45F4-8D22-CAC4CC6B8739"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8093395-6F34-4FB4-9316-8E24C4DBE0EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6B6A1057-9890-439D-9A81-01E378160436"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "09ED1E52-BD15-4967-8DDC-D5CEE147EBBD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BEA0D248-513F-483A-A4F8-B356EF70604C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2B791BDD-4348-4141-A6EC-DDCE6D25B4CD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D2F7B737-9779-4BEB-97A4-955FABE43908"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EBF82E6C-4080-45DD-B4F2-002A37609070"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BDE33ED3-2629-456A-AC7E-62255D6E5FCC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4A1CE7A9-46D3-46B0-9488-8340C09D0129"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "32A36200-4248-4C04-BC07-DD16443E789F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "56300796-C908-4AFC-9EAE-A6A27BE6B6CC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FF7D519D-8690-4407-9ACD-9373846AE488"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7E177782-24CF-46EB-9986-A0F04FD35C71"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46C7A912-01EE-4301-84A0-465F97C8F30B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9131D2FB-C7A8-42F7-A6E6-2CCE76C1BDD8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "66A5D3E0-A57D-416E-9043-AF199EE42104"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DE43C4B8-77B8-4AC0-BD92-33E19A7FD87D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96552D41-58CF-431A-B08B-EE507E8EC2DF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "11FBB780-3921-43E4-8846-B3CBD2FB5858"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "588E8731-0160-4664-8BC4-45F7F55B58F7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "22705BC8-E2AC-43E1-8A1F-F04B503CE6F6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F0ADE7CF-80CA-402D-9E9A-228F36A98929"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "994D457F-259C-460E-A3E1-CB2F737A2181"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_next_service_proxy_for_kubernetes:1.5.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7120EAB7-4BAE-4ECB-9613-91132FB1EEAD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6761044D-5937-4FF1-8676-32B0275214F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B9A58158-7A56-486D-A749-A823FF5F7D31"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "658A1401-D4C0-47C0-B932-FB46E04697C4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9432C76F-791F-439A-AE56-224BB69F3F40"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "22244040-8614-4B64-924B-2ACBDAC70D2C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5CAF3290-39E1-4627-A33F-8501738EA25F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "657B4899-C057-41D8-B2D0-1CC1D6470E93"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7403EE53-CA0B-48DA-96F9-9287A54CF326"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "57769634-51E7-4CDB-A515-845948DBF4D1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:14.1.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "525C91C2-AE11-4AA9-895D-49175513E3E2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:15.1.4.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1CE0AAE1-C1A4-4848-A1A1-2536AFC1F8BD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:16.1.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2FB2316-20CA-4C69-A71D-1C2F8A2FC6B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000133132",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25826",
|
||||
"sourceIdentifier": "disclosure@synopsys.com",
|
||||
"published": "2023-05-03T19:15:08.963",
|
||||
"lastModified": "2023-05-03T19:36:47.257",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:43:09.637",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "disclosure@synopsys.com",
|
||||
"type": "Secondary",
|
||||
@ -35,6 +55,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "disclosure@synopsys.com",
|
||||
"type": "Secondary",
|
||||
@ -46,14 +76,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:opentsdb:opentsdb:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.0.0",
|
||||
"versionEndIncluding": "2.4.1",
|
||||
"matchCriteriaId": "7E984EFF-2943-4915-83B4-A5D7136D967C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenTSDB/opentsdb/pull/2275",
|
||||
"source": "disclosure@synopsys.com"
|
||||
"source": "disclosure@synopsys.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.synopsys.com/blogs/software-security/opentsdb/",
|
||||
"source": "disclosure@synopsys.com"
|
||||
"source": "disclosure@synopsys.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25934",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2023-05-04T07:15:22.510",
|
||||
"lastModified": "2023-05-04T13:03:05.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:12:48.667",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
@ -36,8 +56,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +76,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:dell:elastic_cloud_storage:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.8.0.2",
|
||||
"matchCriteriaId": "0CF58450-EB59-4499-AA6A-797194F3352A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000212970/dsa-2023-109-dell-ecs-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
"source": "security_alert@emc.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2523",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-04T18:15:10.063",
|
||||
"lastModified": "2023-05-04T18:45:32.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:06:03.110",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
@ -61,7 +83,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -69,20 +91,58 @@
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:e-office:e-office:9.5:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0E8B4194-F664-4B49-BCE5-2F6C0A5BE2CD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RCEraser/cve/blob/main/Weaver.md",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228014",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228014",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-2524",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-04T19:15:09.123",
|
||||
"lastModified": "2023-05-05T13:33:53.507",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:13:19.143",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -11,6 +11,28 @@
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
@ -71,14 +93,37 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:controlid:rhid:23.3.19.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "9B4E7062-946D-490B-80B0-71735FBEE658"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.228015",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.228015",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-26125",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2023-05-04T05:15:09.163",
|
||||
"lastModified": "2023-05-04T13:03:05.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:15:43.170",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
@ -34,26 +54,75 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:gin-gonic:gin:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "1.9.0",
|
||||
"matchCriteriaId": "AEC0CA9C-5051-4183-B191-C1EF30CAAC32"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gin-gonic/gin/pull/3500",
|
||||
"source": "report@snyk.io"
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/gin-gonic/gin/pull/3503",
|
||||
"source": "report@snyk.io"
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/gin-gonic/gin/releases/tag/v1.9.0",
|
||||
"source": "report@snyk.io"
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/t0rchwo0d/gin/commit/fd9f98e70fb4107ee68c783482d231d35e60507b",
|
||||
"source": "report@snyk.io"
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGINGONICGIN-3324285",
|
||||
"source": "report@snyk.io"
|
||||
"source": "report@snyk.io",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27378",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:12.587",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:42:24.563",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
@ -46,10 +66,690 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "5FFB84DE-3A19-4925-9E5E-37B4D314ACCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "CDAA40EB-72DB-4A9D-BFD5-7130179F48C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "66ECD32F-F958-478E-9F5B-61BEAE701954"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "B6BA1BB0-3D17-4017-A56F-F8A33761310A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "D4F265A3-C32C-4516-A5BB-EAE8E8519441"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "E055F690-74AB-461D-818A-724C036FE4E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "9BA024C9-213A-4851-A19B-458743767617"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "6F75FB6E-E25A-4515-A9CD-65687CFCFBC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "CE400B12-4955-4EA3-A6BC-2F5D43C015A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "DDDCB357-EFCB-4B0C-8345-03999D7D9B07"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "A71A3336-8AA1-4D09-B9BA-1B394798A508"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "39C7CBB1-16EC-4685-B021-A38E7111DFCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3DB92C20-F0CA-47AE-B62B-B0572E429B4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C7ACEE95-1D6A-4E2B-9B8E-66C17C56CF28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "ED17ABBA-29B9-4212-B60E-3486D4821AD9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "BAA1F431-EDE0-4AF3-9337-7EE76CF5106F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3731A479-95EB-4A87-9A60-5391839C496F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "B8DBBFE9-5B09-43E9-BC78-D6C46CF84823"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "2EDABAE7-0900-4FAF-966C-DB166E2BA5E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "5DC18A0F-029E-4BD0-91D8-FFAA553F4C62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "59CBB0D6-7D5A-494A-A7DA-C5445F5A9DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "0940C00A-6F2F-4E1D-AC8A-F035D2F60001"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "F2C33E41-37BA-42A2-AF9B-EC0B2781547B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "57F89C30-EAEE-4EC5-8EE6-1169FF5D3C43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3B5D7155-ABBE-40E1-B887-D8F7ED50F018"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8EE09976-2993-4653-B170-9E953D80F579"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5B998F2C-6566-4377-AC55-EBCA18F4D90B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "AC658978-D09D-4B3A-82CA-BD2F921171B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3BE93485-0D1C-4F63-9DD5-A34EEFB2B070"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "31254710-7EC1-447C-9CD2-168F3D59ADD0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5E5312B5-FC86-4C22-B751-46DD2F6F79FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "CDFE7D51-C437-483B-8529-1B9F2C11E7AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "542F28C8-CD02-47CE-95B3-3D4A2EBBA54A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "53F2C001-B9A9-4A34-ADAA-E44C2DC41E39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "68E934E5-AB98-4DC2-BFE5-8243714AF460"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "7EE9191C-4E8A-47E0-B968-EC17D52A71E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "B6B86620-E941-44DD-AA17-3A93382D474F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "71212315-32A4-4077-8746-AB9CC5D9CE85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "1A5B90C7-23D7-4DE0-83C1-82555A7BE349"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "ABC206D0-C7FA-435C-A5E0-44A03563C7A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "BC2A757B-4521-4DB7-89B0-7CAE1E4155E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "EAB83546-CDA8-45C9-BC8B-4411596192BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "047AA392-2203-4247-BE69-2E50F4948712"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "086C1505-116D-423B-8F7A-61FE633FA650"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "1E06F2C0-B884-4498-9F6E-847120453C85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "1D5032DD-E43D-4A96-B817-EB2A7F7BAD92"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "748D25FE-00E7-4E24-A693-93FAB05E749B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "08F16AC4-7B22-405F-B249-19E806DE399E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "C1E93C0D-AE3E-43F6-875C-66C01D5FACC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "54AC5F0D-72AA-4EAE-9B4D-7ACCEE65C288"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "ADBA2F47-41AA-4657-8FBC-D98127AEF983"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "76C779EB-BA69-45AF-A4AF-C027F98811F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "757DB429-7E49-409A-B236-CBB622BEB65B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E9A18E0D-EA4D-45B3-90C2-96C767DFED70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "A09CD7A1-751D-46FB-82CC-051E300DEEAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "C38C4F7E-CAA2-49E1-B2D7-C59F1F050A6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "4DCF591E-68A9-49C3-A6C2-07724DFC65D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "04A157D3-69E3-4A58-BBA8-25E3F3855BCA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "FD6AA6E3-1AAB-410D-9778-0E7C3BA32F89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "48CA8972-5333-4ABB-A98C-924B373CAB6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "58403355-EDC1-4A8B-A287-E982B336EB20"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "0EDC3FD1-D5BB-4244-8A1E-43AFA7D89A69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8766CD0C-D68C-47CA-B63D-D36F560110AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "60F7463D-33DC-4239-A544-866293A39B8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "93F1BD10-39F7-47BB-81B5-243DE514F4B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "8D5122D4-8AEB-46EE-9C45-BF97F2A09EB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "021AD829-0545-4F0C-BA43-AEB4E9454E8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "79CBB007-EA6E-4379-8FCD-6B9F51C01D6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "70285AC6-FC12-4364-B9FB-1EE8FE694DA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E5DEC079-1DAF-4E16-85ED-F7006CA82182"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "F69BD869-8343-4696-9C10-64661B6BAEDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "30A34E53-6E6B-46F9-8C76-FB06B8634F47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "2EE6E696-8468-4B7D-98DD-7CF7F9586C01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "41782137-4CE4-4D71-9220-DE014D3C3D9D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C311B3D3-1586-4BAB-BA49-EB974C55A0FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "6E9E28CD-2D35-42A6-A3BE-AACC2089404D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "4F6E7D34-5695-4337-82B2-BF5C7A2CCF27"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132726",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28406",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:12.720",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:44:23.393",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
@ -46,10 +66,690 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "5FFB84DE-3A19-4925-9E5E-37B4D314ACCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "CDAA40EB-72DB-4A9D-BFD5-7130179F48C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "66ECD32F-F958-478E-9F5B-61BEAE701954"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "B6BA1BB0-3D17-4017-A56F-F8A33761310A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "D4F265A3-C32C-4516-A5BB-EAE8E8519441"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "E055F690-74AB-461D-818A-724C036FE4E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "9BA024C9-213A-4851-A19B-458743767617"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "6F75FB6E-E25A-4515-A9CD-65687CFCFBC3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "CE400B12-4955-4EA3-A6BC-2F5D43C015A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "DDDCB357-EFCB-4B0C-8345-03999D7D9B07"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "A71A3336-8AA1-4D09-B9BA-1B394798A508"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "39C7CBB1-16EC-4685-B021-A38E7111DFCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3DB92C20-F0CA-47AE-B62B-B0572E429B4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C7ACEE95-1D6A-4E2B-9B8E-66C17C56CF28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "ED17ABBA-29B9-4212-B60E-3486D4821AD9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "BAA1F431-EDE0-4AF3-9337-7EE76CF5106F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3731A479-95EB-4A87-9A60-5391839C496F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "B8DBBFE9-5B09-43E9-BC78-D6C46CF84823"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "2EDABAE7-0900-4FAF-966C-DB166E2BA5E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "5DC18A0F-029E-4BD0-91D8-FFAA553F4C62"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "59CBB0D6-7D5A-494A-A7DA-C5445F5A9DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "0940C00A-6F2F-4E1D-AC8A-F035D2F60001"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "F2C33E41-37BA-42A2-AF9B-EC0B2781547B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "57F89C30-EAEE-4EC5-8EE6-1169FF5D3C43"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3B5D7155-ABBE-40E1-B887-D8F7ED50F018"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8EE09976-2993-4653-B170-9E953D80F579"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5B998F2C-6566-4377-AC55-EBCA18F4D90B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "AC658978-D09D-4B3A-82CA-BD2F921171B0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3BE93485-0D1C-4F63-9DD5-A34EEFB2B070"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "31254710-7EC1-447C-9CD2-168F3D59ADD0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5E5312B5-FC86-4C22-B751-46DD2F6F79FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "CDFE7D51-C437-483B-8529-1B9F2C11E7AD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "542F28C8-CD02-47CE-95B3-3D4A2EBBA54A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "53F2C001-B9A9-4A34-ADAA-E44C2DC41E39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "68E934E5-AB98-4DC2-BFE5-8243714AF460"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "7EE9191C-4E8A-47E0-B968-EC17D52A71E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "B6B86620-E941-44DD-AA17-3A93382D474F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "71212315-32A4-4077-8746-AB9CC5D9CE85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "1A5B90C7-23D7-4DE0-83C1-82555A7BE349"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "ABC206D0-C7FA-435C-A5E0-44A03563C7A2"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "BC2A757B-4521-4DB7-89B0-7CAE1E4155E4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "EAB83546-CDA8-45C9-BC8B-4411596192BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "047AA392-2203-4247-BE69-2E50F4948712"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "086C1505-116D-423B-8F7A-61FE633FA650"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "1E06F2C0-B884-4498-9F6E-847120453C85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "1D5032DD-E43D-4A96-B817-EB2A7F7BAD92"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "748D25FE-00E7-4E24-A693-93FAB05E749B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "08F16AC4-7B22-405F-B249-19E806DE399E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "C1E93C0D-AE3E-43F6-875C-66C01D5FACC5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "54AC5F0D-72AA-4EAE-9B4D-7ACCEE65C288"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "ADBA2F47-41AA-4657-8FBC-D98127AEF983"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "76C779EB-BA69-45AF-A4AF-C027F98811F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "757DB429-7E49-409A-B236-CBB622BEB65B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E9A18E0D-EA4D-45B3-90C2-96C767DFED70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "A09CD7A1-751D-46FB-82CC-051E300DEEAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "C38C4F7E-CAA2-49E1-B2D7-C59F1F050A6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "4DCF591E-68A9-49C3-A6C2-07724DFC65D0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "04A157D3-69E3-4A58-BBA8-25E3F3855BCA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "FD6AA6E3-1AAB-410D-9778-0E7C3BA32F89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "48CA8972-5333-4ABB-A98C-924B373CAB6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "58403355-EDC1-4A8B-A287-E982B336EB20"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "0EDC3FD1-D5BB-4244-8A1E-43AFA7D89A69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8766CD0C-D68C-47CA-B63D-D36F560110AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "60F7463D-33DC-4239-A544-866293A39B8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "93F1BD10-39F7-47BB-81B5-243DE514F4B3"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "8D5122D4-8AEB-46EE-9C45-BF97F2A09EB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "021AD829-0545-4F0C-BA43-AEB4E9454E8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "79CBB007-EA6E-4379-8FCD-6B9F51C01D6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "70285AC6-FC12-4364-B9FB-1EE8FE694DA0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E5DEC079-1DAF-4E16-85ED-F7006CA82182"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "F69BD869-8343-4696-9C10-64661B6BAEDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "30A34E53-6E6B-46F9-8C76-FB06B8634F47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "2EE6E696-8468-4B7D-98DD-7CF7F9586C01"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "41782137-4CE4-4D71-9220-DE014D3C3D9D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C311B3D3-1586-4BAB-BA49-EB974C55A0FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "6E9E28CD-2D35-42A6-A3BE-AACC2089404D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "4F6E7D34-5695-4337-82B2-BF5C7A2CCF27"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132768",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28656",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:12.860",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:56:49.780",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -36,7 +36,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,12 +44,58 @@
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_api_connectivity_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.0.0",
|
||||
"versionEndExcluding": "1.5.0",
|
||||
"matchCriteriaId": "EC45BFDB-391A-4EB6-B74E-1C80000B044F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_instance_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndExcluding": "2.9.0",
|
||||
"matchCriteriaId": "EAEC7716-B3B5-4640-A094-38379425DB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_security_monitoring:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.0.0",
|
||||
"versionEndExcluding": "1.3.0",
|
||||
"matchCriteriaId": "BBEBF811-2D7D-427C-805A-D430360C3FA3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000133417",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28724",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:13.020",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:53:37.480",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,46 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_api_connectivity_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.0.0",
|
||||
"versionEndExcluding": "1.5.0",
|
||||
"matchCriteriaId": "EC45BFDB-391A-4EB6-B74E-1C80000B044F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_instance_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "2.0.0",
|
||||
"versionEndExcluding": "2.9.0",
|
||||
"matchCriteriaId": "EAEC7716-B3B5-4640-A094-38379425DB83"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:nginx_security_monitoring:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.0.0",
|
||||
"versionEndExcluding": "1.3.0",
|
||||
"matchCriteriaId": "BBEBF811-2D7D-427C-805A-D430360C3FA3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000133233",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28742",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:13.153",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:46:55.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -13,8 +13,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
@ -46,10 +66,60 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "13.1.0",
|
||||
"versionEndIncluding": "13.1.5",
|
||||
"matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "B6B86620-E941-44DD-AA17-3A93382D474F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "71212315-32A4-4077-8746-AB9CC5D9CE85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "1A5B90C7-23D7-4DE0-83C1-82555A7BE349"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "17.0.0",
|
||||
"versionEndExcluding": "17.1.0.1",
|
||||
"matchCriteriaId": "ABC206D0-C7FA-435C-A5E0-44A03563C7A2"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132972",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-28770",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2023-04-27T09:15:09.850",
|
||||
"lastModified": "2023-05-08T18:27:26.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-05-10T18:15:09.443",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -107,6 +107,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/172277/Zyxel-Chained-Remote-Code-Execution.html",
|
||||
"source": "security@zyxel.com.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities",
|
||||
"source": "security@zyxel.com.tw",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29163",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:13.287",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:47:29.897",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +46,519 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "5FFB84DE-3A19-4925-9E5E-37B4D314ACCF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "CDAA40EB-72DB-4A9D-BFD5-7130179F48C6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "66ECD32F-F958-478E-9F5B-61BEAE701954"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD637AF5-F7D1-428F-955E-16756B7476E0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "D4F265A3-C32C-4516-A5BB-EAE8E8519441"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "E055F690-74AB-461D-818A-724C036FE4E9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "9BA024C9-213A-4851-A19B-458743767617"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C8332960-4AAE-4101-8FFF-2D07B6479BD4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "CE400B12-4955-4EA3-A6BC-2F5D43C015A8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "DDDCB357-EFCB-4B0C-8345-03999D7D9B07"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "A71A3336-8AA1-4D09-B9BA-1B394798A508"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A93FAFBD-B361-44AD-9EE5-EE595CAE9EDC"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3DB92C20-F0CA-47AE-B62B-B0572E429B4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C7ACEE95-1D6A-4E2B-9B8E-66C17C56CF28"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "ED17ABBA-29B9-4212-B60E-3486D4821AD9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_analytics:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA0A9081-15D2-44F7-B66E-5C594F7C8066"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3731A479-95EB-4A87-9A60-5391839C496F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "B8DBBFE9-5B09-43E9-BC78-D6C46CF84823"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "2EDABAE7-0900-4FAF-966C-DB166E2BA5E6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EDEBE106-40F1-439C-8154-187D89988C3E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "59CBB0D6-7D5A-494A-A7DA-C5445F5A9DEF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "0940C00A-6F2F-4E1D-AC8A-F035D2F60001"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "F2C33E41-37BA-42A2-AF9B-EC0B2781547B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E9AB53DF-7335-462E-B8CD-44DF0DCE3826"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3B5D7155-ABBE-40E1-B887-D8F7ED50F018"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8EE09976-2993-4653-B170-9E953D80F579"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5B998F2C-6566-4377-AC55-EBCA18F4D90B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DA82A0F5-41A4-4948-AD6F-E07C49D800E8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "3BE93485-0D1C-4F63-9DD5-A34EEFB2B070"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "31254710-7EC1-447C-9CD2-168F3D59ADD0"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "5E5312B5-FC86-4C22-B751-46DD2F6F79FF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BB2C8A27-7707-41A9-B772-22F1788FD13E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "542F28C8-CD02-47CE-95B3-3D4A2EBBA54A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "53F2C001-B9A9-4A34-ADAA-E44C2DC41E39"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "68E934E5-AB98-4DC2-BFE5-8243714AF460"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EAFBD689-42A3-419B-8441-2E27342883CA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "B6B86620-E941-44DD-AA17-3A93382D474F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "71212315-32A4-4077-8746-AB9CC5D9CE85"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "1A5B90C7-23D7-4DE0-83C1-82555A7BE349"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC4E36FE-C4C7-4C00-A65A-41F50FCE017D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "EAB83546-CDA8-45C9-BC8B-4411596192BA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "047AA392-2203-4247-BE69-2E50F4948712"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "086C1505-116D-423B-8F7A-61FE633FA650"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45F245C4-61AD-4159-AAD9-58DC9997F46B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "1D5032DD-E43D-4A96-B817-EB2A7F7BAD92"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "748D25FE-00E7-4E24-A693-93FAB05E749B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "08F16AC4-7B22-405F-B249-19E806DE399E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4D0954BD-CC9C-448F-A9C1-3FB71AB27D6D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "54AC5F0D-72AA-4EAE-9B4D-7ACCEE65C288"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "ADBA2F47-41AA-4657-8FBC-D98127AEF983"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "76C779EB-BA69-45AF-A4AF-C027F98811F5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B04EE3A2-A09D-41C3-A5F2-DAC007041B14"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E9A18E0D-EA4D-45B3-90C2-96C767DFED70"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "A09CD7A1-751D-46FB-82CC-051E300DEEAE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "C38C4F7E-CAA2-49E1-B2D7-C59F1F050A6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A7B147BB-1B2E-4F40-9FA7-1165B8F0B60D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "04A157D3-69E3-4A58-BBA8-25E3F3855BCA"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "FD6AA6E3-1AAB-410D-9778-0E7C3BA32F89"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "48CA8972-5333-4ABB-A98C-924B373CAB6C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "73FB842B-33B1-4AD4-AC61-47192A87A785"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "0EDC3FD1-D5BB-4244-8A1E-43AFA7D89A69"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "8766CD0C-D68C-47CA-B63D-D36F560110AF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "60F7463D-33DC-4239-A544-866293A39B8B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "509A4307-3EC4-4AE7-AF72-3C2B3CF9E754"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "8D5122D4-8AEB-46EE-9C45-BF97F2A09EB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "021AD829-0545-4F0C-BA43-AEB4E9454E8E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "79CBB007-EA6E-4379-8FCD-6B9F51C01D6A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "88B13312-1958-4B5C-BD4B-2075F6BF8C98"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "E5DEC079-1DAF-4E16-85ED-F7006CA82182"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "F69BD869-8343-4696-9C10-64661B6BAEDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "30A34E53-6E6B-46F9-8C76-FB06B8634F47"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6CFA1C84-7BEE-465A-ABBF-CF49E8DC1C14"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "14.1.0",
|
||||
"versionEndExcluding": "14.1.5.4",
|
||||
"matchCriteriaId": "41782137-4CE4-4D71-9220-DE014D3C3D9D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "15.1.0",
|
||||
"versionEndExcluding": "15.1.8.2",
|
||||
"matchCriteriaId": "C311B3D3-1586-4BAB-BA49-EB974C55A0FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "16.1.0",
|
||||
"versionEndExcluding": "16.1.3.4",
|
||||
"matchCriteriaId": "6E9E28CD-2D35-42A6-A3BE-AACC2089404D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-ip_websafe:17.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AE5671ED-992A-4467-9BB3-91A141FFB549"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K20145107",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-29240",
|
||||
"sourceIdentifier": "f5sirt@f5.com",
|
||||
"published": "2023-05-03T15:15:13.423",
|
||||
"lastModified": "2023-05-03T15:23:46.587",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:44:38.630",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -36,8 +36,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "f5sirt@f5.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -46,10 +56,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "8.0.0",
|
||||
"versionEndExcluding": "8.3.0",
|
||||
"matchCriteriaId": "BE00CBE5-D314-442F-AE95-AC361EF1CF6A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://my.f5.com/manage/s/article/K000132719",
|
||||
"source": "f5sirt@f5.com"
|
||||
"source": "f5sirt@f5.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,76 @@
|
||||
"id": "CVE-2023-29868",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-02T16:15:08.977",
|
||||
"lastModified": "2023-05-03T10:33:50.897",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T18:45:38.753",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Zammad 5.3.x (Fixed in 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker with agent and customer roles could perform unauthorized changes on articles where they only have customer permissions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.3.0",
|
||||
"versionEndExcluding": "5.4.0",
|
||||
"matchCriteriaId": "3045D03D-6898-46CE-B824-63371B30D621"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://zammad.com/en/advisories/zaa-2023-01",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,31 +2,99 @@
|
||||
"id": "CVE-2023-30096",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T20:15:10.267",
|
||||
"lastModified": "2023-05-10T14:15:35.217",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-05-10T19:35:26.343",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the user information field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:totaljs:messenger:-:*:*:*:*:node.js:*:*",
|
||||
"matchCriteriaId": "67F53B9D-FB1F-4BB3-8318-FBB0554B5D04"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/totaljs/messenger/issues/10",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.edoardoottavianelli.it/CVE-2023-30096/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=1SMQKRiibHw",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=ZA7R001kE2w",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,31 +2,99 @@
|
||||
"id": "CVE-2023-30097",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T20:15:10.320",
|
||||
"lastModified": "2023-05-10T14:15:35.590",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-05-10T19:28:11.853",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the private task field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:totaljs:messenger:-:*:*:*:*:node.js:*:*",
|
||||
"matchCriteriaId": "67F53B9D-FB1F-4BB3-8318-FBB0554B5D04"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/totaljs/messenger/issues/9",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.edoardoottavianelli.it/CVE-2023-30097/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=VAlbkvOm_DU",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.youtube.com/watch?v=qX_wuVQsj1I",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Broken Link"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-30203",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T17:15:14.093",
|
||||
"lastModified": "2023-05-04T18:45:32.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:48:27.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Judging Management System v1.0 was discovered to contain a SQL injection vulnerability via the event_id parameter at /php-jms/result_sheet.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:judging_management_system_project:judging_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FAE693B0-3497-406C-AD53-36AC05735004"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/debug601/bug_report/blob/main/vendors/oretnom23/judging-management-system/SQLi-2.md",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,75 @@
|
||||
"id": "CVE-2023-30264",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T20:15:10.377",
|
||||
"lastModified": "2023-05-08T00:15:09.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:49:52.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CLTPHP <=6.0 is vulnerable to Unrestricted Upload of File with Dangerous Type via application/admin/controller/Template.php:update."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cltphp:cltphp:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "6.0",
|
||||
"matchCriteriaId": "15CDA35B-3FCD-4AAA-B686-95A08504F7FD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/HuBenLab/8498761dc3eaaed724a134197f092c47",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,19 +2,87 @@
|
||||
"id": "CVE-2023-30268",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-04T20:15:10.567",
|
||||
"lastModified": "2023-05-09T18:15:14.210",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2023-05-10T19:50:45.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CLTPHP <=6.0 is vulnerable to Improper Input Validation."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cltphp:cltphp:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "6.0",
|
||||
"matchCriteriaId": "15CDA35B-3FCD-4AAA-B686-95A08504F7FD"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/HuBenLab/16dc2f87f91a6f8c60eefce5abf18c08",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30550",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-04T18:15:10.150",
|
||||
"lastModified": "2023-05-04T18:45:32.047",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2023-05-10T19:49:30.397",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -12,6 +12,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
@ -36,7 +56,7 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
@ -44,16 +64,51 @@
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "2.9.0",
|
||||
"matchCriteriaId": "3AAA4FC1-D68F-4981-B337-34526D03AE94"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/metersphere/metersphere/releases/tag/v2.9.0",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/metersphere/metersphere/security/advisories/GHSA-j5cq-cpw2-gp2q",
|
||||
"source": "security-advisories@github.com"
|
||||
"source": "security-advisories@github.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2023/CVE-2023-320xx/CVE-2023-32070.json
Normal file
63
CVE-2023/CVE-2023-320xx/CVE-2023-32070.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-32070",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-10T18:15:10.003",
|
||||
"lastModified": "2023-05-10T18:15:10.003",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XWiki Platform is a generic wiki platform. Prior to version 14.6-rc-1, HTML rendering didn't check for dangerous attributes/attribute values. This allowed cross-site scripting (XSS) attacks via attributes and link URLs, e.g., supported in XWiki syntax. This has been patched in XWiki 14.6-rc-1. There are no known workarounds apart from upgrading to a fixed version."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-83"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-rendering/commit/c40e2f5f9482ec6c3e71dbf1fff5ba8a5e44cdc1",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/xwiki/xwiki-rendering/security/advisories/GHSA-6gf5-c898-7rxp",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://jira.xwiki.org/browse/XRENDERING-663",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2023/CVE-2023-320xx/CVE-2023-32076.json
Normal file
67
CVE-2023/CVE-2023-320xx/CVE-2023-32076.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2023-32076",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2023-05-10T18:15:10.410",
|
||||
"lastModified": "2023-05-10T18:15:10.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "in-toto is a framework to protect supply chain integrity. The in-toto configuration is read from various directories and allows users to configure the behavior of the framework. The files are from directories following the XDG base directory specification. In versions 1.4.0 and prior, among the files read is `.in_totorc` which is a hidden file in the directory in which in-toto is run. If an attacker controls the inputs to a supply chain step, they can mask their activities by also passing in an `.in_totorc` file that includes the necessary exclude patterns and settings. RC files are widely used in other systems and security issues have been discovered in their implementations as well. Maintainers found in their conversations with in-toto adopters that `in_totorc` is not their preferred way to configure in-toto. As none of the options supported in `in_totorc` is unique, and can be set elsewhere using API parameters or CLI arguments, the maintainers decided to drop support for `in_totorc`. in-toto's `user_settings` module has been dropped altogether in commit 3a21d84f40811b7d191fa7bd17265c1f99599afd. Users may also sandbox functionary code as a security measure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-15"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/in-toto/docs/security/advisories/GHSA-p86f-xmg6-9q4x",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/in-toto/in-toto/commit/3a21d84f40811b7d191fa7bd17265c1f99599afd",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/in-toto/in-toto/security/advisories/GHSA-wc64-c5rv-32pf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://specifications.freedesktop.org/basedir-spec/basedir-spec-latest.html",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
99
README.md
99
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2023-05-10T18:00:24.343146+00:00
|
||||
2023-05-10T20:00:25.789639+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2023-05-10T17:26:57.547000+00:00
|
||||
2023-05-10T19:53:13.203000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,61 +29,66 @@ Download and Changelog: [Click](releases/latest)
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
214842
|
||||
214845
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `19`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
* [CVE-2022-41985](CVE-2022/CVE-2022-419xx/CVE-2022-41985.json) (`2023-05-10T16:15:09.400`)
|
||||
* [CVE-2022-46377](CVE-2022/CVE-2022-463xx/CVE-2022-46377.json) (`2023-05-10T16:15:10.153`)
|
||||
* [CVE-2022-46378](CVE-2022/CVE-2022-463xx/CVE-2022-46378.json) (`2023-05-10T16:15:10.413`)
|
||||
* [CVE-2023-0007](CVE-2023/CVE-2023-00xx/CVE-2023-0007.json) (`2023-05-10T17:15:08.910`)
|
||||
* [CVE-2023-0008](CVE-2023/CVE-2023-00xx/CVE-2023-0008.json) (`2023-05-10T17:15:09.040`)
|
||||
* [CVE-2023-2629](CVE-2023/CVE-2023-26xx/CVE-2023-2629.json) (`2023-05-10T16:15:10.660`)
|
||||
* [CVE-2023-2630](CVE-2023/CVE-2023-26xx/CVE-2023-2630.json) (`2023-05-10T16:15:11.157`)
|
||||
* [CVE-2023-30351](CVE-2023/CVE-2023-303xx/CVE-2023-30351.json) (`2023-05-10T16:15:11.497`)
|
||||
* [CVE-2023-30352](CVE-2023/CVE-2023-303xx/CVE-2023-30352.json) (`2023-05-10T16:15:11.690`)
|
||||
* [CVE-2023-30353](CVE-2023/CVE-2023-303xx/CVE-2023-30353.json) (`2023-05-10T16:15:11.860`)
|
||||
* [CVE-2023-30354](CVE-2023/CVE-2023-303xx/CVE-2023-30354.json) (`2023-05-10T16:15:12.017`)
|
||||
* [CVE-2023-30356](CVE-2023/CVE-2023-303xx/CVE-2023-30356.json) (`2023-05-10T16:15:12.187`)
|
||||
* [CVE-2023-31554](CVE-2023/CVE-2023-315xx/CVE-2023-31554.json) (`2023-05-10T16:15:12.263`)
|
||||
* [CVE-2023-31555](CVE-2023/CVE-2023-315xx/CVE-2023-31555.json) (`2023-05-10T16:15:12.317`)
|
||||
* [CVE-2023-31556](CVE-2023/CVE-2023-315xx/CVE-2023-31556.json) (`2023-05-10T16:15:12.367`)
|
||||
* [CVE-2023-31557](CVE-2023/CVE-2023-315xx/CVE-2023-31557.json) (`2023-05-10T16:15:12.427`)
|
||||
* [CVE-2023-31566](CVE-2023/CVE-2023-315xx/CVE-2023-31566.json) (`2023-05-10T16:15:12.567`)
|
||||
* [CVE-2023-31567](CVE-2023/CVE-2023-315xx/CVE-2023-31567.json) (`2023-05-10T16:15:12.720`)
|
||||
* [CVE-2023-31568](CVE-2023/CVE-2023-315xx/CVE-2023-31568.json) (`2023-05-10T16:15:12.810`)
|
||||
* [CVE-2022-36937](CVE-2022/CVE-2022-369xx/CVE-2022-36937.json) (`2023-05-10T19:15:08.627`)
|
||||
* [CVE-2023-32070](CVE-2023/CVE-2023-320xx/CVE-2023-32070.json) (`2023-05-10T18:15:10.003`)
|
||||
* [CVE-2023-32076](CVE-2023/CVE-2023-320xx/CVE-2023-32076.json) (`2023-05-10T18:15:10.410`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `23`
|
||||
Recently modified CVEs: `44`
|
||||
|
||||
* [CVE-2022-30759](CVE-2022/CVE-2022-307xx/CVE-2022-30759.json) (`2023-05-10T16:46:11.517`)
|
||||
* [CVE-2022-31643](CVE-2022/CVE-2022-316xx/CVE-2022-31643.json) (`2023-05-10T17:05:29.027`)
|
||||
* [CVE-2022-4568](CVE-2022/CVE-2022-45xx/CVE-2022-4568.json) (`2023-05-10T17:21:47.793`)
|
||||
* [CVE-2022-48482](CVE-2022/CVE-2022-484xx/CVE-2022-48482.json) (`2023-05-10T17:11:08.560`)
|
||||
* [CVE-2022-48483](CVE-2022/CVE-2022-484xx/CVE-2022-48483.json) (`2023-05-10T16:53:31.000`)
|
||||
* [CVE-2023-1526](CVE-2023/CVE-2023-15xx/CVE-2023-1526.json) (`2023-05-10T16:47:44.507`)
|
||||
* [CVE-2023-24958](CVE-2023/CVE-2023-249xx/CVE-2023-24958.json) (`2023-05-10T16:20:12.727`)
|
||||
* [CVE-2023-26010](CVE-2023/CVE-2023-260xx/CVE-2023-26010.json) (`2023-05-10T16:19:04.733`)
|
||||
* [CVE-2023-26012](CVE-2023/CVE-2023-260xx/CVE-2023-26012.json) (`2023-05-10T16:18:12.210`)
|
||||
* [CVE-2023-26268](CVE-2023/CVE-2023-262xx/CVE-2023-26268.json) (`2023-05-10T16:08:34.207`)
|
||||
* [CVE-2023-27892](CVE-2023/CVE-2023-278xx/CVE-2023-27892.json) (`2023-05-10T16:07:16.483`)
|
||||
* [CVE-2023-29057](CVE-2023/CVE-2023-290xx/CVE-2023-29057.json) (`2023-05-10T16:09:19.657`)
|
||||
* [CVE-2023-29827](CVE-2023/CVE-2023-298xx/CVE-2023-29827.json) (`2023-05-10T16:17:45.330`)
|
||||
* [CVE-2023-29856](CVE-2023/CVE-2023-298xx/CVE-2023-29856.json) (`2023-05-10T17:26:57.547`)
|
||||
* [CVE-2023-29867](CVE-2023/CVE-2023-298xx/CVE-2023-29867.json) (`2023-05-10T17:26:40.840`)
|
||||
* [CVE-2023-29994](CVE-2023/CVE-2023-299xx/CVE-2023-29994.json) (`2023-05-10T16:03:43.517`)
|
||||
* [CVE-2023-30024](CVE-2023/CVE-2023-300xx/CVE-2023-30024.json) (`2023-05-10T16:12:16.157`)
|
||||
* [CVE-2023-30403](CVE-2023/CVE-2023-304xx/CVE-2023-30403.json) (`2023-05-10T16:47:26.307`)
|
||||
* [CVE-2023-30619](CVE-2023/CVE-2023-306xx/CVE-2023-30619.json) (`2023-05-10T16:15:47.917`)
|
||||
* [CVE-2023-30853](CVE-2023/CVE-2023-308xx/CVE-2023-30853.json) (`2023-05-10T17:04:52.693`)
|
||||
* [CVE-2023-30856](CVE-2023/CVE-2023-308xx/CVE-2023-30856.json) (`2023-05-10T16:48:45.100`)
|
||||
* [CVE-2023-30943](CVE-2023/CVE-2023-309xx/CVE-2023-30943.json) (`2023-05-10T16:45:38.793`)
|
||||
* [CVE-2023-30944](CVE-2023/CVE-2023-309xx/CVE-2023-30944.json) (`2023-05-10T16:45:56.060`)
|
||||
* [CVE-2017-20184](CVE-2017/CVE-2017-201xx/CVE-2017-20184.json) (`2023-05-10T18:06:46.160`)
|
||||
* [CVE-2022-4259](CVE-2022/CVE-2022-42xx/CVE-2022-4259.json) (`2023-05-10T18:03:45.453`)
|
||||
* [CVE-2022-47434](CVE-2022/CVE-2022-474xx/CVE-2022-47434.json) (`2023-05-10T18:19:25.297`)
|
||||
* [CVE-2022-47449](CVE-2022/CVE-2022-474xx/CVE-2022-47449.json) (`2023-05-10T18:20:05.127`)
|
||||
* [CVE-2023-20126](CVE-2023/CVE-2023-201xx/CVE-2023-20126.json) (`2023-05-10T19:17:18.470`)
|
||||
* [CVE-2023-21484](CVE-2023/CVE-2023-214xx/CVE-2023-21484.json) (`2023-05-10T18:23:26.447`)
|
||||
* [CVE-2023-21485](CVE-2023/CVE-2023-214xx/CVE-2023-21485.json) (`2023-05-10T18:23:42.930`)
|
||||
* [CVE-2023-21486](CVE-2023/CVE-2023-214xx/CVE-2023-21486.json) (`2023-05-10T18:23:56.433`)
|
||||
* [CVE-2023-21487](CVE-2023/CVE-2023-214xx/CVE-2023-21487.json) (`2023-05-10T18:24:15.653`)
|
||||
* [CVE-2023-21488](CVE-2023/CVE-2023-214xx/CVE-2023-21488.json) (`2023-05-10T18:25:03.803`)
|
||||
* [CVE-2023-21489](CVE-2023/CVE-2023-214xx/CVE-2023-21489.json) (`2023-05-10T18:25:19.730`)
|
||||
* [CVE-2023-21490](CVE-2023/CVE-2023-214xx/CVE-2023-21490.json) (`2023-05-10T18:25:33.553`)
|
||||
* [CVE-2023-21491](CVE-2023/CVE-2023-214xx/CVE-2023-21491.json) (`2023-05-10T18:25:44.500`)
|
||||
* [CVE-2023-21492](CVE-2023/CVE-2023-214xx/CVE-2023-21492.json) (`2023-05-10T18:25:58.380`)
|
||||
* [CVE-2023-21493](CVE-2023/CVE-2023-214xx/CVE-2023-21493.json) (`2023-05-10T18:26:10.920`)
|
||||
* [CVE-2023-21501](CVE-2023/CVE-2023-215xx/CVE-2023-21501.json) (`2023-05-10T19:40:35.553`)
|
||||
* [CVE-2023-21502](CVE-2023/CVE-2023-215xx/CVE-2023-21502.json) (`2023-05-10T19:53:13.203`)
|
||||
* [CVE-2023-21505](CVE-2023/CVE-2023-215xx/CVE-2023-21505.json) (`2023-05-10T19:49:39.197`)
|
||||
* [CVE-2023-22372](CVE-2023/CVE-2023-223xx/CVE-2023-22372.json) (`2023-05-10T18:28:01.527`)
|
||||
* [CVE-2023-22651](CVE-2023/CVE-2023-226xx/CVE-2023-22651.json) (`2023-05-10T18:08:49.957`)
|
||||
* [CVE-2023-23059](CVE-2023/CVE-2023-230xx/CVE-2023-23059.json) (`2023-05-10T19:20:43.363`)
|
||||
* [CVE-2023-23470](CVE-2023/CVE-2023-234xx/CVE-2023-23470.json) (`2023-05-10T18:16:27.627`)
|
||||
* [CVE-2023-24461](CVE-2023/CVE-2023-244xx/CVE-2023-24461.json) (`2023-05-10T18:29:52.117`)
|
||||
* [CVE-2023-24594](CVE-2023/CVE-2023-245xx/CVE-2023-24594.json) (`2023-05-10T18:41:03.263`)
|
||||
* [CVE-2023-2523](CVE-2023/CVE-2023-25xx/CVE-2023-2523.json) (`2023-05-10T19:06:03.110`)
|
||||
* [CVE-2023-2524](CVE-2023/CVE-2023-25xx/CVE-2023-2524.json) (`2023-05-10T19:13:19.143`)
|
||||
* [CVE-2023-25826](CVE-2023/CVE-2023-258xx/CVE-2023-25826.json) (`2023-05-10T19:43:09.637`)
|
||||
* [CVE-2023-25934](CVE-2023/CVE-2023-259xx/CVE-2023-25934.json) (`2023-05-10T18:12:48.667`)
|
||||
* [CVE-2023-26125](CVE-2023/CVE-2023-261xx/CVE-2023-26125.json) (`2023-05-10T18:15:43.170`)
|
||||
* [CVE-2023-27378](CVE-2023/CVE-2023-273xx/CVE-2023-27378.json) (`2023-05-10T18:42:24.563`)
|
||||
* [CVE-2023-28406](CVE-2023/CVE-2023-284xx/CVE-2023-28406.json) (`2023-05-10T18:44:23.393`)
|
||||
* [CVE-2023-28656](CVE-2023/CVE-2023-286xx/CVE-2023-28656.json) (`2023-05-10T18:56:49.780`)
|
||||
* [CVE-2023-28724](CVE-2023/CVE-2023-287xx/CVE-2023-28724.json) (`2023-05-10T18:53:37.480`)
|
||||
* [CVE-2023-28742](CVE-2023/CVE-2023-287xx/CVE-2023-28742.json) (`2023-05-10T18:46:55.000`)
|
||||
* [CVE-2023-28770](CVE-2023/CVE-2023-287xx/CVE-2023-28770.json) (`2023-05-10T18:15:09.443`)
|
||||
* [CVE-2023-29163](CVE-2023/CVE-2023-291xx/CVE-2023-29163.json) (`2023-05-10T18:47:29.897`)
|
||||
* [CVE-2023-29240](CVE-2023/CVE-2023-292xx/CVE-2023-29240.json) (`2023-05-10T19:44:38.630`)
|
||||
* [CVE-2023-29868](CVE-2023/CVE-2023-298xx/CVE-2023-29868.json) (`2023-05-10T18:45:38.753`)
|
||||
* [CVE-2023-30096](CVE-2023/CVE-2023-300xx/CVE-2023-30096.json) (`2023-05-10T19:35:26.343`)
|
||||
* [CVE-2023-30097](CVE-2023/CVE-2023-300xx/CVE-2023-30097.json) (`2023-05-10T19:28:11.853`)
|
||||
* [CVE-2023-30203](CVE-2023/CVE-2023-302xx/CVE-2023-30203.json) (`2023-05-10T19:48:27.333`)
|
||||
* [CVE-2023-30264](CVE-2023/CVE-2023-302xx/CVE-2023-30264.json) (`2023-05-10T19:49:52.730`)
|
||||
* [CVE-2023-30268](CVE-2023/CVE-2023-302xx/CVE-2023-30268.json) (`2023-05-10T19:50:45.293`)
|
||||
* [CVE-2023-30550](CVE-2023/CVE-2023-305xx/CVE-2023-30550.json) (`2023-05-10T19:49:30.397`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user