diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36830.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36830.json index 855da893f5c..297b6c322fd 100644 --- a/CVE-2020/CVE-2020-368xx/CVE-2020-36830.json +++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36830.json @@ -2,8 +2,8 @@ "id": "CVE-2020-36830", "sourceIdentifier": "cna@vuldb.com", "published": "2024-09-02T18:15:20.967", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:47:09.243", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +140,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nescalante:urlregex:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0.5.1", + "matchCriteriaId": "B39F961B-8853-47C2-8321-CB87E016FD72" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nescalante/urlregex/commit/e5a085afe6abfaea1d1a78f54c45af9ef43ca1f9", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/nescalante/urlregex/pull/8", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/nescalante/urlregex/releases/tag/v0.5.1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://vuldb.com/?ctiid.276269", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.276269", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-435xx/CVE-2022-43554.json b/CVE-2022/CVE-2022-435xx/CVE-2022-43554.json index f1a623abaa8..ab3b21d206e 100644 --- a/CVE-2022/CVE-2022-435xx/CVE-2022-43554.json +++ b/CVE-2022/CVE-2022-435xx/CVE-2022-43554.json @@ -2,8 +2,8 @@ "id": "CVE-2022-43554", "sourceIdentifier": "support@hackerone.com", "published": "2023-11-03T20:15:08.690", - "lastModified": "2023-11-09T20:48:39.960", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:00.757", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -71,6 +71,16 @@ "value": "CWE-306" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-445xx/CVE-2022-44569.json b/CVE-2022/CVE-2022-445xx/CVE-2022-44569.json index 84f49b65ae5..3a1f9b1144d 100644 --- a/CVE-2022/CVE-2022-445xx/CVE-2022-44569.json +++ b/CVE-2022/CVE-2022-445xx/CVE-2022-44569.json @@ -2,8 +2,8 @@ "id": "CVE-2022-44569", "sourceIdentifier": "support@hackerone.com", "published": "2023-11-03T20:15:08.813", - "lastModified": "2023-11-09T20:49:57.513", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:02.730", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -71,6 +71,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-474xx/CVE-2022-47420.json b/CVE-2022/CVE-2022-474xx/CVE-2022-47420.json index 1ad546551cc..a48c6b576bd 100644 --- a/CVE-2022/CVE-2022-474xx/CVE-2022-47420.json +++ b/CVE-2022/CVE-2022-474xx/CVE-2022-47420.json @@ -2,7 +2,7 @@ "id": "CVE-2022-47420", "sourceIdentifier": "audit@patchstack.com", "published": "2023-11-06T08:15:21.757", - "lastModified": "2024-07-08T10:15:02.050", + "lastModified": "2024-09-05T20:35:04.407", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-474xx/CVE-2022-47428.json b/CVE-2022/CVE-2022-474xx/CVE-2022-47428.json index 46c649cb3d6..80c8a1ad3a0 100644 --- a/CVE-2022/CVE-2022-474xx/CVE-2022-47428.json +++ b/CVE-2022/CVE-2022-474xx/CVE-2022-47428.json @@ -2,8 +2,8 @@ "id": "CVE-2022-47428", "sourceIdentifier": "audit@patchstack.com", "published": "2023-11-06T08:15:21.830", - "lastModified": "2023-11-14T15:35:13.593", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:05.117", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-213xx/CVE-2023-21390.json b/CVE-2023/CVE-2023-213xx/CVE-2023-21390.json index f3185380826..1921a8e236c 100644 --- a/CVE-2023/CVE-2023-213xx/CVE-2023-21390.json +++ b/CVE-2023/CVE-2023-213xx/CVE-2023-21390.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21390", "sourceIdentifier": "security@android.com", "published": "2023-10-30T18:15:09.643", - "lastModified": "2023-11-07T00:49:59.537", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:07.280", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36677.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36677.json index e0026ad1ef9..d4fda20cdd8 100644 --- a/CVE-2023/CVE-2023-366xx/CVE-2023-36677.json +++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36677.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36677", "sourceIdentifier": "audit@patchstack.com", "published": "2023-11-03T23:15:08.417", - "lastModified": "2023-11-09T20:31:09.167", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:08.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40159.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40159.json index 6a8d2dad449..3bae6ae3180 100644 --- a/CVE-2023/CVE-2023-401xx/CVE-2023-40159.json +++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40159.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40159", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-07-18T17:15:02.787", - "lastModified": "2024-07-19T13:01:44.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-05T20:41:09.723", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,14 +125,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.2.8.410", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.philips.com/productsecurity", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Product" + ] }, { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40223.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40223.json index 6a0e79a0afe..ea1a08252c2 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40223.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40223.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40223", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-07-18T17:15:03.173", - "lastModified": "2024-07-19T13:01:44.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-05T20:45:21.370", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -84,6 +104,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,14 +125,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.2.8.410", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.philips.com/productsecurity", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Product" + ] }, { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40539.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40539.json index 32fb88d1103..50299eb9982 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40539.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40539.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40539", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-07-18T17:15:03.553", - "lastModified": "2024-07-19T13:01:44.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-05T21:14:36.220", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -95,14 +115,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.2.8.410", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.philips.com/productsecurity", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Product" + ] }, { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40704.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40704.json index 6a56913ed9c..d650fe7282d 100644 --- a/CVE-2023/CVE-2023-407xx/CVE-2023-40704.json +++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40704.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40704", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-07-18T17:15:03.897", - "lastModified": "2024-07-19T13:01:44.567", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2024-09-05T21:01:29.570", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "ics-cert@hq.dhs.gov", "type": "Secondary", @@ -85,8 +105,18 @@ }, "weaknesses": [ { - "source": "ics-cert@hq.dhs.gov", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", "description": [ { "lang": "en", @@ -95,14 +125,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:philips:vue_pacs:*:*:*:*:*:*:*:*", + "versionEndExcluding": "12.2.8.410", + "matchCriteriaId": "E3D16037-0684-4486-80A7-8EE98DD4E851" + } + ] + } + ] + } + ], "references": [ { "url": "http://www.philips.com/productsecurity", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Product" + ] }, { "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-24-200-01", - "source": "ics-cert@hq.dhs.gov" + "source": "ics-cert@hq.dhs.gov", + "tags": [ + "Third Party Advisory", + "US Government Resource" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-433xx/CVE-2023-43322.json b/CVE-2023/CVE-2023-433xx/CVE-2023-43322.json index ad8284f6484..7040b3aac9a 100644 --- a/CVE-2023/CVE-2023-433xx/CVE-2023-43322.json +++ b/CVE-2023/CVE-2023-433xx/CVE-2023-43322.json @@ -2,8 +2,8 @@ "id": "CVE-2023-43322", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-28T01:15:51.657", - "lastModified": "2023-11-04T03:24:38.690", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T21:35:02.090", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-449xx/CVE-2023-44954.json b/CVE-2023/CVE-2023-449xx/CVE-2023-44954.json index ed2a4725b49..c72fd7bbfc3 100644 --- a/CVE-2023/CVE-2023-449xx/CVE-2023-44954.json +++ b/CVE-2023/CVE-2023-449xx/CVE-2023-44954.json @@ -2,8 +2,8 @@ "id": "CVE-2023-44954", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-01T23:15:07.900", - "lastModified": "2023-11-09T01:10:13.367", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:10.420", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45955.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45955.json index 3063b34f43a..729862a46da 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45955.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45955.json @@ -2,8 +2,8 @@ "id": "CVE-2023-45955", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-31T18:15:08.610", - "lastModified": "2023-11-06T15:09:24.137", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:11.660", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-469xx/CVE-2023-46925.json b/CVE-2023/CVE-2023-469xx/CVE-2023-46925.json index 2168c46d490..501ebb2e033 100644 --- a/CVE-2023/CVE-2023-469xx/CVE-2023-46925.json +++ b/CVE-2023/CVE-2023-469xx/CVE-2023-46925.json @@ -2,8 +2,8 @@ "id": "CVE-2023-46925", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-02T17:15:11.567", - "lastModified": "2023-11-09T17:46:52.517", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:12.943", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47253.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47253.json index 5c2c1467c2a..7521a1d3c6a 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47253.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47253.json @@ -2,8 +2,8 @@ "id": "CVE-2023-47253", "sourceIdentifier": "cve@mitre.org", "published": "2023-11-06T06:15:40.957", - "lastModified": "2023-11-14T20:03:09.900", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T20:35:13.773", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5881.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5881.json index 3bf3145465f..d1952e18656 100644 --- a/CVE-2023/CVE-2023-58xx/CVE-2023-5881.json +++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5881.json @@ -2,8 +2,8 @@ "id": "CVE-2023-5881", "sourceIdentifier": "cve@rapid7.com", "published": "2024-01-03T20:15:21.903", - "lastModified": "2024-01-10T20:26:45.550", - "vulnStatus": "Analyzed", + "lastModified": "2024-09-05T21:35:05.663", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 4.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 } ] }, diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7279.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7279.json index 5eeb4ce8585..7a9ef9a45a9 100644 --- a/CVE-2023/CVE-2023-72xx/CVE-2023-7279.json +++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7279.json @@ -2,8 +2,8 @@ "id": "CVE-2023-7279", "sourceIdentifier": "cna@vuldb.com", "published": "2024-09-02T18:15:21.393", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:59:17.957", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +140,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sse-secure-systems:connaisseur:*:*:*:*:*:*:*:*", + "versionEndExcluding": "3.3.1", + "matchCriteriaId": "C93A7EAF-8BB7-44C9-B72F-86DA870964D0" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/sse-secure-systems/connaisseur/commit/524b73ff7306707f6d3a4d1e86401479bca91b02", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/sse-secure-systems/connaisseur/pull/1407", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Issue Tracking", + "Patch" + ] }, { "url": "https://github.com/sse-secure-systems/connaisseur/releases/tag/v3.3.1", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Release Notes" + ] }, { "url": "https://vuldb.com/?ctiid.276268", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.276268", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-326xx/CVE-2024-32668.json b/CVE-2024/CVE-2024-326xx/CVE-2024-32668.json index 8b68b75bf9a..3a73f4a7a98 100644 --- a/CVE-2024/CVE-2024-326xx/CVE-2024-32668.json +++ b/CVE-2024/CVE-2024-326xx/CVE-2024-32668.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32668", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.433", - "lastModified": "2024-09-05T13:35:01.927", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:25:38.810", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.5, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -55,10 +85,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:12.bhyve.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-360xx/CVE-2024-36068.json b/CVE-2024/CVE-2024-360xx/CVE-2024-36068.json index debcbcb333a..8b7d1ce68fb 100644 --- a/CVE-2024/CVE-2024-360xx/CVE-2024-36068.json +++ b/CVE-2024/CVE-2024-360xx/CVE-2024-36068.json @@ -2,7 +2,7 @@ "id": "CVE-2024-36068", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-27T18:15:14.427", - "lastModified": "2024-08-30T15:26:36.340", + "lastModified": "2024-09-05T20:27:19.640", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -22,8 +22,8 @@ "type": "Primary", "cvssData": { "version": "3.1", - "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "attackVector": "ADJACENT_NETWORK", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", @@ -31,10 +31,10 @@ "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" + "baseScore": 9.8, + "baseSeverity": "CRITICAL" }, - "exploitabilityScore": 2.8, + "exploitabilityScore": 3.9, "impactScore": 5.9 }, { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38402.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38402.json index 1c7657727f4..6748be6356b 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38402.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38402.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38402", "sourceIdentifier": "product-security@qualcomm.com", "published": "2024-09-02T12:15:19.143", - "lastModified": "2024-09-03T12:59:02.453", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:43:22.677", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -51,10 +61,4552 @@ ] } ], - "references": [ + "configurations": [ { - "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html", - "source": "product-security@qualcomm.com" + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C88B9C86-2E8E-4DCE-A30C-02977CC00F00" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE473A5A-5CFC-4F08-A173-30717F8BD0D7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA42F2EA-5D00-42B8-B020-C27675B72915" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csra6620:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BFCF207D-B8C8-4860-89C7-673C821F0237" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8A35ECF-B12E-42DE-A74B-2C3BE03639A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:csra6640:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65B283D6-B2D2-49B6-98A8-08EDB54C1F15" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "82B82E87-F3F4-466F-A76B-C8809121FF6F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*", + "matchCriteriaId": "419A132E-E42C-4395-B74B-788A39DF1D13" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:flight_rb5_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD5C60F1-5B7F-4AB0-9863-720A1972563E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:flight_rb5_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C43A4F08-1E8A-4CEF-8E61-4152ED78E600" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADC6FBEE-D2FA-4660-A078-D6CE2097653D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:mdm9628:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6BD8A1C-D9AB-4BE7-A855-31E58631879C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3723C7B1-A7E2-401F-8D6D-189350F6BCA5" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B12B89EF-7B12-481E-BCBC-F12B9D16321A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8620p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DBAC2260-52E3-49DE-97EA-F80DBD837FD3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8620p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "17599B8D-5753-4408-B4CD-AAA65C826922" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "295E75BD-2A6C-4A76-A376-A9977DDB17FF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD37AA1A-B911-45BF-9BCC-C772FA83E657" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "49B2DF91-BE6B-4E9E-B63C-98DADD29AD6B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "58170126-928F-4AE5-B5AF-5ED4710F9BA2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8673334-5E11-4E95-B33D-3029499F71DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC0B32F6-5EF0-4591-99D7-D0E9B09DEC5A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE03AB2A-3ED9-4489-8E5B-4FCF8BAA8559" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qamsrv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9E646738-6A87-4470-9640-6A5A1DF3AF78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4FF653D0-15CF-4A10-8D8E-BE56F4DAB890" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C31FA74C-6659-4457-BC32-257624F43C66" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "886124F6-B397-4EB6-8E01-6012E468ABE9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "93ED74CE-6BF2-4983-8780-07D5336745B3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B59672A0-2FA6-46CC-B75A-C599B842AFB9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3847F4A5-90A5-4C84-B43F-0DDD81BD79CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9B828AC8-4A01-4537-B2BD-8180C99F5C32" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66C16E1E-9D4A-4F20-B697-833FDCCA86FB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "828CFB37-76A6-4927-9D00-AF9A1C432DD6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11405993-5903-4716-B452-370281034B42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3DDA896-576C-44B8-85B6-F71F473F776B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A87BDA-5B24-4212-BAB3-D2BBB2F4162E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643EC76D-2836-48E6-81DA-78C4883C33CA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*", + "matchCriteriaId": "477F6529-4CE1-44FC-B6EE-D24D44C71AE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "288F637F-22F8-47CF-B67F-C798A730A1BD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0996EA3-1C92-4933-BE34-9CF625E59FE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D001127D-8160-42F0-B8B9-2FAA2976B530" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6678aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C9EB615F-FD4C-450B-AB25-E936FD9816C4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6688aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AFBD264F-F24A-4CDD-B316-9514A61B91E7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6688aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94CC5BC4-011D-4D2B-8891-97FBF61FD783" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5FA1F8F4-EAF2-4704-A8A6-19AD3CA1B577" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3F7853D-09EE-476F-B48D-BB30AEB4A67D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "797295C2-535C-46A9-A725-E1A5405F0436" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BFC575E-594E-4711-94B1-2DC8D03B9AC4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D1C53DC-D2F3-4C92-9725-9A85340AF026" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ED0585FF-E390-46E8-8701-70964A4057BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4D2B46E-3996-42FD-B932-09E92C02EC8A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98E58C63-F253-4DCC-8A14-48FEB64B4C3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A75D017-032F-4369-917C-567EE2A809F2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcc710:-:*:*:*:*:*:*:*", + "matchCriteriaId": "107F0423-608C-404D-B58B-616A6494418F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F2D8044B-D4E5-4174-A0FB-478F8434EE8F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4325:-:*:*:*:*:*:*:*", + "matchCriteriaId": "163FE96E-DF5B-4B67-8EDE-44A5B9A8492D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA506489-4338-44DF-8F92-12E60AF0048C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8718C37-A82A-4A08-A887-3F22B37601A9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EC5F81B-AA24-4E3C-9FC8-53E010AC977E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5C66DAD-0D85-46B8-92D7-6D68B9429E9A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AB226552-52D9-44F5-A170-35C44761A72B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FBB16DC4-CDC9-4936-9C6A-0ED8E1F6D056" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "ADD6D51E-5787-42A6-8A02-4EBBAFFF9C94" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "99AA0291-B822-4CAD-BA17-81B632FC3FEF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "646B241B-2971-4929-9FB6-7A4CBF801CBB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcm8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5654FFB5-9A89-4399-AFAB-0A26726DEC81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A49DBE04-E2EA-4DA1-B774-A878A71524AC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69E98386-3BB2-4E8C-AD00-E05123608439" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5F4362D2-30A3-4388-ABB6-293878AD7036" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6224:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB6AE9A7-386A-473B-9BD5-DA37B1E696C5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88376C1D-AC4D-4EB0-AF6A-274D020F5859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn6274:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E15BA4B4-C97F-45C0-A4AD-7E46387F19A6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9306C34D-47E4-40CF-89F4-BA5263655D13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9011:-:*:*:*:*:*:*:*", + "matchCriteriaId": "02BA009F-24E1-4953-BA95-2A5BC1CDBDBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "61F34DD2-9DC0-49E5-BC85-1543EA199477" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9012:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1A06879F-6FE9-448A-8186-8347D76F872B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A64CDA49-19BF-413F-A0E0-2B9729E45E25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*", + "matchCriteriaId": "345CCD64-C09E-407D-AAA2-311C4CCFE24F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC43BB27-0516-4750-A4C2-C45298441398" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "969585DE-93D6-4406-A632-D838ECD4D5AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3336CDD7-9E7B-4FFB-A5CE-594B19B63A6C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs4490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1197E229-1E27-4CA3-A386-B77FAE5DFE1A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6926498-667C-4866-B3DD-A7E20B8F4D7F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CEFEBC7A-80C0-4E4F-B9C7-53EECF86B6B5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E634F59C-6817-4898-A141-082044E66836" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29762819-EC90-499C-A8C6-1423DE3FE6B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4468EA5D-87B0-4FEC-A3DB-617651B0D169" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA2C3E1-E285-4CAD-9FA3-813C8EC436F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "403AE561-6C9E-49F3-A5D6-C48DDD51D663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FAC140F-FC5E-4C88-B777-7F5EBF49A695" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B92C311A-306B-43C9-ACBA-B1B390927C6A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs7230:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F68F9B33-6BA5-46E1-A370-547CDA626985" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1CDDD37F-4C3A-4955-9AFB-7774021A0198" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8250:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D13E375-0562-4263-8452-53E117F14E83" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFF23DDB-98A0-4343-ADD3-5AB9C2383E7E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8550:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5ACB8AFB-5B91-4AA1-BA3A-1AF0B3503080" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdu1000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "407EE4D5-1F52-40D6-B85A-E49915D6EF2D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdu1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5846C9DD-63E5-482D-BE01-3A1E89CC0EDE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdu1010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B6A4AA9-E35B-4B25-9FD3-BFB907B822DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdu1010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5AC8538B-6663-4CF7-BD4A-9766C04CBAB5" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdu1110_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F5F9F3D-1F57-4D16-972E-AF39E438E4C3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdu1110:-:*:*:*:*:*:*:*", + "matchCriteriaId": "53D6BEFE-AA21-4786-B11C-A6683AC06622" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdu1210_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "32E0EBD5-A846-44F9-9DEC-1C6711C96A5B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdu1210:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C68F8102-788C-4EF3-83E4-56DF764DFFBC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdx1010_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B7AB84B-55D0-45EB-ABA8-F69E5179507E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdx1010:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B908A65E-F3B2-417A-91EE-1BE855BABD2E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qdx1011_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6554B2E1-AE96-40CE-A19F-C7516CDBC41A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qdx1011:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1991232B-B58F-481E-A7EE-0546E64C12CC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BEB4913D-940F-49CC-951A-9704CCEE636C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qep8111:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4E93E1D2-4546-4D60-B53D-20CF09551766" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7456782E-B6CE-42ED-A51E-39907120E28B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7114:-:*:*:*:*:*:*:*", + "matchCriteriaId": "637BF4DF-BB40-479F-B696-6AD9D4B35D64" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D72C4CE0-AB59-4652-854F-94C9998F2712" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qfw7124:-:*:*:*:*:*:*:*", + "matchCriteriaId": "98720774-11B8-4B4B-BC73-D4DA84E07F78" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D9CC1C8B-F642-4068-B9E3-ECE027486E45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A60F8378-B827-4557-B891-A8A02F8F2A25" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97BB1EB7-D194-4FE2-B4F6-A7A52F344DDE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA2C90E7-0F3A-43BB-ABF7-63CEA7A85ADA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qru1032_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ECC6966-23CF-4189-81B3-477A97E38B05" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qru1032:-:*:*:*:*:*:*:*", + "matchCriteriaId": "01490429-D26C-4F80-83A4-8DC257142B86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qru1052_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0EAAB699-BFDA-465B-9B82-5E957C67D52A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qru1052:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0D2C3994-110F-40FA-B60F-D2C85A36E256" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qru1062_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C81773C-4A1C-4589-A6FD-A85770F3ADFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qru1062:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CABCCB94-8C93-4CF1-9EA1-D410FF6ACD72" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1894F6B9-31DA-44E8-AA28-064F73EBEE8D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8AA23845-D9F5-4035-8A93-F475D865586F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "25811F6A-AC23-4DCC-A987-B91E98EA7FB0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB0C4385-336B-4E10-B776-0AE51EBB6A12" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "77397AFD-F4B1-437E-AB50-99EE6F305859" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50FAF626-07C9-42CB-B92B-C263D66CF27D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:video_collaboration_vc5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B4A3D6E5-8D3B-41D8-A6A6-596F35E34D7C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:video_collaboration_vc5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5D55041D-7CD4-446D-B6F2-EB89EF75D10F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:robotics_rb5_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "71CFA659-DE2C-4AA0-8AAD-75033B2F4663" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:robotics_rb5:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0C3E952A-9CA6-4A41-820C-9756B453DECF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0DC99C0C-8AE3-4918-B91D-2C26990FE931" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A558A868-1B67-48D2-8A94-FDEA7126FAE7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8D28764-EF4F-4FB3-B936-B42397450EFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa4155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7964A762-467B-47D7-865F-30D48A0AE47C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2B651F0A-34DA-400F-A376-B499BFDF8E86" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4CFF093D-98C8-470F-8330-E5126E06343A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa7775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6C32CA38-5D48-4108-9858-FD66E20CAF2F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa7775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1997F8B-17B8-4DE3-BCF7-726928720592" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6E268D-C4AF-4950-9223-39EA36D538A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "073C1A81-D02B-4F2F-9378-CD1B2DCE0E5B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6ACE6D64-A498-482F-8270-718F4884CFFD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8620p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6E016D6-1B83-4261-A27E-1F9873F81E14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E0E807AA-5646-48AD-9A5C-B0B13E222AA9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8650p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "45FBB72B-B850-4E3F-ACBB-9392157FF131" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "781CCC31-C08F-499B-BE73-6C7DB70437AF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8770p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "75AFAA21-0589-4C6A-9418-34EE8A61BBAD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C79595B-1259-4431-96F9-C5A24E624305" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8775p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0F2F3431-9CD7-4D4F-833D-DD4D3ACF94C7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A024AB04-B213-4018-A4C1-FA467C7BA775" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2A8AB7C-5D34-4794-8C06-2193075B323F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "76910884-45D9-4EA2-BA30-44A8C7CC1339" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "33D393A6-4586-4416-86EB-F9D86DC3DED8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79219DA5-0D09-4CEF-AEFD-917F269AE7DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D30BACF-71C1-4A6D-8811-9AD708A98307" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx61_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3125FCBA-94BA-415A-A005-CDC5B2CDBE39" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx61:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BCB09831-632C-4043-B7BE-C02ADA70AACA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8509F3A3-A1CA-466B-9031-4146C36B9AF8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sg8275p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B1813AB7-44F5-476B-9533-536F5B2F26BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm6370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FCB558B-F8E3-4846-8869-51F0268D1EE1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm6370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5F9A9AA-65AC-4331-9A76-8AF86C8D2E98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A4508742-7D97-43D8-B8F5-041F4C588723" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF8C63E8-169F-4164-BD49-348ED894813F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4BEC725F-19B1-4078-B13D-CE624BE23344" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4EA43E38-A12D-49C3-B05C-A2AF07ED2710" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4CDD6A2-5A3C-4572-8CE1-2F102333BB79" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8550p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699E5D17-6144-4F0A-8D52-1E8C83990E52" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sm8635_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65865EE9-59C0-498F-A4C5-EC00D4642603" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sm8635:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE02AB51-6FB6-4727-999B-A7466CEDC534" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:smart_audio_400_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF7A6EE4-D951-480F-8F68-D49983C911D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:smart_audio_400:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FD155BC-1157-4DEA-940A-FB8BD117D4C6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "227113B6-BED5-4415-ACE5-192315EC214E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65A640F4-373F-4358-92A6-F10C96A209AA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C120BFA0-D702-4305-817E-AEF5859D16A2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_4_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9E9B05-12C3-4CE4-BA00-656021ABA4AC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_460_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94AD752A-551D-4FAB-9274-CB2164C857D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_460_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8842CC5B-C753-47D9-BE13-723A4163FF8C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7289102B-C117-4CB3-9DBA-66BACC9FE193" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "666B4CAD-FE81-4EDF-BB6F-CD260692A60B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_480\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A8DF4C4E-182D-472E-97AE-987203EE9057" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_480\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5C8879AF-2AEE-49DB-BC00-8EF7E3C9A0F4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_662_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1B099F64-FCD9-43F1-A066-A4FAE6738C5A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_662_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0A285E2-E2CE-4488-8E3D-F5D5331D992C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D957EE2B-0964-4806-A55B-D6EDE64F4B2B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13B91E86-CBB8-4561-A983-0199B4491085" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E5BFA049-4B7C-4B94-B48B-5770E05B7486" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BD0F530-6F6D-4507-9A64-31DC64E601CE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_695_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1C0D8E82-3425-4605-B220-068F36A190CE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_695_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "187FA325-AC3A-476B-9250-2B5B0368D28E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_778g_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D0E4E3E9-0BF2-47D1-BCC1-2254A5480759" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_778g_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DD1EC478-D2DA-43AA-9302-B6BC99AB69E9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_778g\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "643FA101-D9EB-4B92-ABF1-70FEE2E8968E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_778g\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73CF3FE5-6139-4537-8CDD-9039C4F8FA41" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_780g_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D31E13FF-84CC-443D-8299-BE3F950B21B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_780g_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68CBA070-8BAE-4915-8E74-07224641A474" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_782g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B96B9F8F-8B71-41A1-985B-45678BC4334D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_782g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3018C28E-A5E5-4AEA-A209-4A3A4BBA208E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_compute_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C4A050CA-8514-400A-A6B3-F513CC93CA14" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3_compute:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BD850305-1E76-4952-A3FB-F6229CBF7FE9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "13AF1A58-3121-4F06-9B13-D7D94A8A10A8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "629264C3-8EA3-475F-88D5-4407691499DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "863BA6B8-5F2D-4D97-BBBE-EAD5B35AB3AA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E0344CF-A15E-4734-852F-9553E780644B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_1_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "30C5328F-51FE-4EFB-BFA4-5BA9D504AC6D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_1_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E50675-727A-4749-B8BB-3BCF507C4468" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8\\+_gen_2_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28D14A7F-F116-416B-A359-32D395F706D4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8\\+_gen_2_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B67D19B-E1B0-41A2-B122-FBA6D797F3C8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F461BDE7-E847-4FF4-8D05-598FBF76D7B6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_888_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0BC46263-C6FF-4BC0-83A5-D5A17954DB5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_888\\+_5g_mobile_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3F2F6A7B-053D-4C18-883E-32DD0E317D04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_888\\+_5g_mobile:-:*:*:*:*:*:*:*", + "matchCriteriaId": "60739810-16B9-48FA-8DB5-E0AD336F6912" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7BB4A33E-6647-447E-BDA3-24246D49C5DD" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1046CC3E-FB12-4527-9978-DCC40EEE8938" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "88AF39A5-F44E-4B14-AA6E-4F80D9EEB017" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A25FE8F-555A-4D85-8A94-A808B62EAE86" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EE5FCA7F-1FBE-42AA-B4E6-09CEA02A33EC" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E2D789BC-43F5-40FB-A191-163C01BA5FBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x12_lte_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AD477FCB-4FDE-43AD-8CA9-E64D8C95F8E3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x12_lte:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19A717FE-A546-4AC9-973F-7CB4AB7F766E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B42EAAC-230A-4901-8B3A-45EF95087109" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x35_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "19E8F0E4-F768-4EC4-A9C1-1291A7C79E23" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x62_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "97280725-88AA-4872-B765-79F754FF33BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x62_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA7B7E02-88A4-48FF-9107-CD41EA38E43F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CF9DE2CE-4765-4696-ABFE-4808EF77C8D9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x65_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8031F868-16B3-4173-835A-0F818471CF4F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5E674785-B392-4007-A4AE-DACF2745704F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x72_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7C48D223-A41F-4D49-B526-4695DD93349A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D82AAC94-6D8C-4EB7-ADDF-544AFCA809D6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x75_5g_modem-rf:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6A169176-2CBF-44B6-B4C8-C93D72E6D77D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD199F5-DA68-4BEB-AA99-11572DA26B4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ACA2D4D-FC77-4C1A-8278-1C27B3EA3303" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1l_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B88B3A43-24DD-44EB-AEF1-B7ECAB97C0FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1l:-:*:*:*:*:*:*:*", + "matchCriteriaId": "07602885-8BEA-4820-A8F5-41E909718FBA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4B29E7F-8BFE-466A-B357-63F8A2160C4E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:srv1m:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6D55CC7D-2E65-4CA9-9892-B6FBCC087E6F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A146E52D-4AFC-47B4-920F-DAC76077DF25" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA4BA00-C8D1-4DAC-8030-CB5EEC7D4591" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA41907C-1CDE-42F3-B21D-5D53B2F06AF7" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EDC270A7-205C-41EB-A2E5-2A381A16BFBB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE3236D6-0D01-4D05-B580-8888B99BAA5D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E1753FC-F3CD-4B50-886D-8E16D9301A84" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CD6444F6-A477-4B4C-8A09-C22C47CCE45B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3E20681-4FC4-46E2-AF77-BCF03BC8E77E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2250p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "68A93ED1-F509-439E-AE7B-F0EC87AE759F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2250p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5E2A98-EDD0-4298-911D-EC7527D5A424" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2D2CEB90-83F6-4A96-A666-18F81533F67D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:talynplus:-:*:*:*:*:*:*:*", + "matchCriteriaId": "73131CBF-918D-46A8-AD05-6D822015ACF8" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "28717583-463A-468A-8073-ECF0F90585F6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D1A7188-7D5D-4D46-AEAB-08BA84FFF539" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8BA28CC6-C8BB-4F50-BFE3-A59F664A4F54" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*", + "matchCriteriaId": "94D2BDF1-764C-48BA-8944-3275E8768078" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "92B17201-8185-47F1-9720-5AB4ECD11B22" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FA2EB9-416F-4D69-8786-386CC73978AE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5DB2B8-25E1-4C0F-8AFB-7627FF9A04E1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9BB21B3F-6D07-4B45-8A71-DC5490176296" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn6755_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BC386D9-3D2B-40FA-A2D9-199BB138F46A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn6755:-:*:*:*:*:*:*:*", + "matchCriteriaId": "133FFD9F-FA09-4801-939B-AD1D507BE5FE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", + "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA" + } + ] + } + ] + } + ], + "references": [ + { + "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html", + "source": "product-security@qualcomm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-424xx/CVE-2024-42416.json b/CVE-2024/CVE-2024-424xx/CVE-2024-42416.json index c51c7b1890d..46afb73bdfe 100644 --- a/CVE-2024/CVE-2024-424xx/CVE-2024-42416.json +++ b/CVE-2024/CVE-2024-424xx/CVE-2024-42416.json @@ -2,8 +2,8 @@ "id": "CVE-2024-42416", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.600", - "lastModified": "2024-09-05T13:35:02.227", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:25:09.273", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1284" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -55,10 +85,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:11.ctl.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43102.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43102.json index 625226041ea..325fb63849a 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43102.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43102.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43102", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.677", - "lastModified": "2024-09-05T13:35:02.430", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:23:40.503", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 10.0, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -55,10 +85,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:14.umtx.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43110.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43110.json index fe5c9218f22..426c6b8ff8c 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43110.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43110.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43110", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.757", - "lastModified": "2024-09-05T13:35:02.630", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:22:04.810", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -51,10 +81,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:11.ctl.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45063.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45063.json index 75015990a49..1ed0510c0a7 100644 --- a/CVE-2024/CVE-2024-450xx/CVE-2024-45063.json +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45063.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45063", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.830", - "lastModified": "2024-09-05T12:53:21.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:21:37.113", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,8 +15,41 @@ "value": "La funci\u00f3n ctl_write_buffer estableci\u00f3 incorrectamente un indicador que result\u00f3 en un uso posterior a la liberaci\u00f3n del n\u00facleo cuando finaliz\u00f3 el procesamiento de un comando. El software malintencionado que se ejecuta en una m\u00e1quina virtual invitada que expone virtio_scsi puede explotar las vulnerabilidades para lograr la ejecuci\u00f3n de c\u00f3digo en el host en el proceso de espacio de usuario bhyve, que normalmente se ejecuta como ra\u00edz. Tenga en cuenta que bhyve se ejecuta en un entorno aislado de Capsicum, por lo que el c\u00f3digo malintencionado est\u00e1 limitado por las capacidades disponibles para el proceso bhyve. Un iniciador iSCSI malintencionado podr\u00eda lograr la ejecuci\u00f3n remota de c\u00f3digo en el host de destino iSCSI." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -28,10 +61,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:11.ctl.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45692.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45692.json index 2f1c5d4b13b..aa5ecfacddd 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45692.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45692.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45692", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-04T23:15:12.887", - "lastModified": "2024-09-05T14:35:25.643", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:35:14.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", @@ -51,18 +81,51 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:virtualmin:virtualmin:*:*:*:*:*:*:*:*", + "versionEndExcluding": "7.20.2", + "matchCriteriaId": "A24DE54E-A013-48BE-BCEE-2BA5B787935F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webmin:webmin:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.202", + "matchCriteriaId": "514CA70F-98FB-4640-A7CD-EFB0EF9D9C7A" + } + ] + } + ] + } + ], "references": [ { "url": "https://cispa.de/en/loop-dos", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Technical Description" + ] }, { "url": "https://webmin.com", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.openwall.com/lists/oss-security/2024/09/04/1", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7012.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7012.json index 619da6105a6..786cc4126a6 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7012.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7012.json @@ -2,17 +2,41 @@ "id": "CVE-2024-7012", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-04T14:15:14.570", - "lastModified": "2024-09-04T17:15:14.793", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:39:20.950", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authentication bypass vulnerability has been identified in Foreman when deployed with External Authentication, due to the puppet-foreman configuration. This issue arises from Apache's mod_proxy not properly unsetting headers because of restrictions on underscores in HTTP headers, allowing authentication through a malformed header. This flaw impacts all active Satellite deployments (6.13, 6.14 and 6.15) and could potentially enable unauthorized users to gain administrative access." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en Foreman cuando se implementa con autenticaci\u00f3n externa, debido a la configuraci\u00f3n puppet-foreman. Este problema surge porque mod_proxy de Apache no anula los encabezados correctamente debido a las restricciones sobre los guiones bajos en los encabezados HTTP, lo que permite la autenticaci\u00f3n a trav\u00e9s de un encabezado mal formado. Esta falla afecta a todas las implementaciones de Satellite activas (6.13, 6.14 y 6.15) y podr\u00eda permitir que usuarios no autorizados obtengan acceso administrativo." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "secalert@redhat.com", "type": "Secondary", @@ -47,26 +71,69 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.13:*:*:*:*:*:*:*", + "matchCriteriaId": "6532CA36-F59B-40E4-A6F6-0776CC4C3F78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.14:*:*:*:*:*:*:*", + "matchCriteriaId": "1CA2D218-9A55-4906-A5B8-5E7C4245370F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1F12DC81-33E9-4693-8636-7A1AD20D5CA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2024:6335", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:6336", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:6337", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/security/cve/CVE-2024-7012", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mitigation", + "Vendor Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299429", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7923.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7923.json index 1de81957bf2..6afc4c937b4 100644 --- a/CVE-2024/CVE-2024-79xx/CVE-2024-7923.json +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7923.json @@ -2,16 +2,42 @@ "id": "CVE-2024-7923", "sourceIdentifier": "secalert@redhat.com", "published": "2024-09-04T14:15:14.800", - "lastModified": "2024-09-04T17:15:14.913", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:38:32.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authentication bypass vulnerability has been identified in Pulpcore when deployed with Gunicorn versions prior to 22.0, due to the puppet-pulpcore configuration. This issue arises from Apache's mod_proxy not properly unsetting headers because of restrictions on underscores in HTTP headers, allowing authentication through a malformed header. This flaw impacts all active Satellite deployments (6.13, 6.14 and 6.15) which are using Pulpcore version 3.0+ and could potentially enable unauthorized users to gain administrative access." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n en Pulpcore cuando se implementa con versiones de Gunicorn anteriores a la 22.0, debido a la configuraci\u00f3n puppet-pulpcore. Este problema surge porque mod_proxy de Apache no anula los encabezados correctamente debido a las restricciones sobre los guiones bajos en los encabezados HTTP, lo que permite la autenticaci\u00f3n a trav\u00e9s de un encabezado mal formado. Esta falla afecta a todas las implementaciones de Satellite activas (6.13, 6.14 y 6.15) que utilizan la versi\u00f3n 3.0+ de Pulpcore y podr\u00eda permitir que usuarios no autorizados obtengan acceso administrativo." } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "secalert@redhat.com", @@ -47,26 +73,68 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.13:*:*:*:*:*:*:*", + "matchCriteriaId": "6532CA36-F59B-40E4-A6F6-0776CC4C3F78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.14:*:*:*:*:*:*:*", + "matchCriteriaId": "1CA2D218-9A55-4906-A5B8-5E7C4245370F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:redhat:satellite:6.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1F12DC81-33E9-4693-8636-7A1AD20D5CA1" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2024:6335", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:6336", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/errata/RHSA-2024:6337", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://access.redhat.com/security/cve/CVE-2024-7923", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305718", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-81xx/CVE-2024-8178.json b/CVE-2024/CVE-2024-81xx/CVE-2024-8178.json index 1631dab569a..2be46c9aa06 100644 --- a/CVE-2024/CVE-2024-81xx/CVE-2024-8178.json +++ b/CVE-2024/CVE-2024-81xx/CVE-2024-8178.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8178", "sourceIdentifier": "secteam@freebsd.org", "published": "2024-09-05T05:15:13.907", - "lastModified": "2024-09-05T12:53:21.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-09-05T21:21:06.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,8 +15,41 @@ "value": "Las funciones ctl_write_buffer y ctl_read_buffer asignaron memoria para ser devuelta al espacio de usuario, sin inicializarla. El software malintencionado que se ejecuta en una m\u00e1quina virtual invitada que expone virtio_scsi puede explotar las vulnerabilidades para lograr la ejecuci\u00f3n de c\u00f3digo en el host en el proceso de espacio de usuario bhyve, que normalmente se ejecuta como ra\u00edz. Tenga en cuenta que bhyve se ejecuta en un entorno aislado de Capsicum, por lo que el c\u00f3digo malintencionado est\u00e1 limitado por las capacidades disponibles para el proceso bhyve. Un iniciador iSCSI malintencionado podr\u00eda lograr la ejecuci\u00f3n remota de c\u00f3digo en el host de destino iSCSI." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-909" + } + ] + }, { "source": "secteam@freebsd.org", "type": "Secondary", @@ -32,10 +65,152 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", + "versionStartIncluding": "13.0", + "versionEndExcluding": "13.3", + "matchCriteriaId": "E82CE719-C11D-4C34-BDF9-5AA704884289" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:-:*:*:*:*:*:*", + "matchCriteriaId": "17DAE911-21E1-4182-85A0-B9F0059DDA7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p1:*:*:*:*:*:*", + "matchCriteriaId": "ABEA48EC-24EA-4106-9465-CE66B938635F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p2:*:*:*:*:*:*", + "matchCriteriaId": "8DFB5BD0-E777-4CAA-B2E0-3F3357D06D01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p3:*:*:*:*:*:*", + "matchCriteriaId": "BC8C769C-A23E-4F61-AC42-4DA64421B096" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p4:*:*:*:*:*:*", + "matchCriteriaId": "45B0589E-2E7D-4516-A8A0-88F30038EAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.3:p5:*:*:*:*:*:*", + "matchCriteriaId": "C5CD8EF6-B119-488F-A278-8E9740E3E482" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:13.4:beta3:*:*:*:*:*:*", + "matchCriteriaId": "2F52349C-6051-4CB9-8659-763A22C31640" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:-:*:*:*:*:*:*", + "matchCriteriaId": "FA25530A-133C-4D7C-8993-D5C42D79A0B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:beta5:*:*:*:*:*:*", + "matchCriteriaId": "DB7B021E-F4AD-44AC-96AB-8ACAF8AB1B88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p1:*:*:*:*:*:*", + "matchCriteriaId": "69A72B5A-2189-4700-8E8B-1E5E7CA86C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p2:*:*:*:*:*:*", + "matchCriteriaId": "5771F187-281B-4680-B562-EFC7441A8F88" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p3:*:*:*:*:*:*", + "matchCriteriaId": "0A4437F5-9DDA-4769-974E-23BFA085E0DB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p4:*:*:*:*:*:*", + "matchCriteriaId": "A9C3A3D4-C9F4-41EB-B532-821AF83470B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p5:*:*:*:*:*:*", + "matchCriteriaId": "878A1F0A-087F-47D7-9CA5-A54BB8D6676A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p6:*:*:*:*:*:*", + "matchCriteriaId": "CE73CDC3-B5A7-4921-89C6-8F9DC426CB3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p7:*:*:*:*:*:*", + "matchCriteriaId": "50A5E650-31FB-45BE-8827-641B58A83E45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p8:*:*:*:*:*:*", + "matchCriteriaId": "D59CFDD3-AEC3-43F1-A620-0B1F0BAD9048" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:p9:*:*:*:*:*:*", + "matchCriteriaId": "44B8A489-6314-460D-90DA-AFB54298C8E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "038E5B85-7F60-4D71-8D3F-EDBF6E036CE0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.0:rc4-p1:*:*:*:*:*:*", + "matchCriteriaId": "BF309824-D379-4749-A1FA-BCB2987DD671" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:-:*:*:*:*:*:*", + "matchCriteriaId": "79D770C6-7A57-4A49-8164-C55391F62301" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p1:*:*:*:*:*:*", + "matchCriteriaId": "AA813990-8C8F-4EE8-9F2B-9F73C510A7B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p2:*:*:*:*:*:*", + "matchCriteriaId": "D4DFA201-27D5-4C01-B90F-E24778943C3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:freebsd:freebsd:14.1:p3:*:*:*:*:*:*", + "matchCriteriaId": "01DD321B-E5E2-49F7-86A1-D40B13E257C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:11.ctl.asc", - "source": "secteam@freebsd.org" + "source": "secteam@freebsd.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-83xx/CVE-2024-8395.json b/CVE-2024/CVE-2024-83xx/CVE-2024-8395.json new file mode 100644 index 00000000000..8f0284e2d59 --- /dev/null +++ b/CVE-2024/CVE-2024-83xx/CVE-2024-8395.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2024-8395", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2024-09-05T20:15:05.743", + "lastModified": "2024-09-05T20:15:05.743", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "FlyCASS CASS and KCM systems did not correctly filter SQL queries, which\n made them vulnerable to attack by outside attackers with no \nauthentication." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.3, + "baseSeverity": "CRITICAL" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://ian.sh/tsa", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 9e402636899..d90807d54c1 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-09-05T20:00:17.701885+00:00 +2024-09-05T22:00:17.805555+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-09-05T19:58:35.130000+00:00 +2024-09-05T21:59:17.957000+00:00 ``` ### Last Data Feed Release @@ -33,50 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -262033 +262034 ``` ### CVEs added in the last Commit -Recently added CVEs: `6` +Recently added CVEs: `1` -- [CVE-2024-42491](CVE-2024/CVE-2024-424xx/CVE-2024-42491.json) (`2024-09-05T18:15:05.707`) -- [CVE-2024-45157](CVE-2024/CVE-2024-451xx/CVE-2024-45157.json) (`2024-09-05T19:15:12.960`) -- [CVE-2024-45158](CVE-2024/CVE-2024-451xx/CVE-2024-45158.json) (`2024-09-05T19:15:13.057`) -- [CVE-2024-45159](CVE-2024/CVE-2024-451xx/CVE-2024-45159.json) (`2024-09-05T19:15:13.150`) -- [CVE-2024-45401](CVE-2024/CVE-2024-454xx/CVE-2024-45401.json) (`2024-09-05T18:15:06.227`) -- [CVE-2024-7591](CVE-2024/CVE-2024-75xx/CVE-2024-7591.json) (`2024-09-05T18:15:06.480`) +- [CVE-2024-8395](CVE-2024/CVE-2024-83xx/CVE-2024-8395.json) (`2024-09-05T20:15:05.743`) ### CVEs modified in the last Commit -Recently modified CVEs: `72` - -- [CVE-2024-43887](CVE-2024/CVE-2024-438xx/CVE-2024-43887.json) (`2024-09-05T19:43:44.197`) -- [CVE-2024-43890](CVE-2024/CVE-2024-438xx/CVE-2024-43890.json) (`2024-09-05T18:48:30.320`) -- [CVE-2024-43891](CVE-2024/CVE-2024-438xx/CVE-2024-43891.json) (`2024-09-05T18:46:18.440`) -- [CVE-2024-43892](CVE-2024/CVE-2024-438xx/CVE-2024-43892.json) (`2024-09-05T18:41:38.723`) -- [CVE-2024-43896](CVE-2024/CVE-2024-438xx/CVE-2024-43896.json) (`2024-09-05T18:37:16.483`) -- [CVE-2024-43897](CVE-2024/CVE-2024-438xx/CVE-2024-43897.json) (`2024-09-05T18:36:30.347`) -- [CVE-2024-43898](CVE-2024/CVE-2024-438xx/CVE-2024-43898.json) (`2024-09-05T18:31:14.293`) -- [CVE-2024-43910](CVE-2024/CVE-2024-439xx/CVE-2024-43910.json) (`2024-09-05T18:30:23.437`) -- [CVE-2024-43912](CVE-2024/CVE-2024-439xx/CVE-2024-43912.json) (`2024-09-05T18:19:17.067`) -- [CVE-2024-43913](CVE-2024/CVE-2024-439xx/CVE-2024-43913.json) (`2024-09-05T18:12:55.680`) -- [CVE-2024-43914](CVE-2024/CVE-2024-439xx/CVE-2024-43914.json) (`2024-09-05T18:03:49.997`) -- [CVE-2024-44727](CVE-2024/CVE-2024-447xx/CVE-2024-44727.json) (`2024-09-05T18:35:07.867`) -- [CVE-2024-44728](CVE-2024/CVE-2024-447xx/CVE-2024-44728.json) (`2024-09-05T18:35:09.257`) -- [CVE-2024-44793](CVE-2024/CVE-2024-447xx/CVE-2024-44793.json) (`2024-09-05T18:28:42.687`) -- [CVE-2024-44794](CVE-2024/CVE-2024-447xx/CVE-2024-44794.json) (`2024-09-05T18:28:09.247`) -- [CVE-2024-44795](CVE-2024/CVE-2024-447xx/CVE-2024-44795.json) (`2024-09-05T18:26:41.490`) -- [CVE-2024-45171](CVE-2024/CVE-2024-451xx/CVE-2024-45171.json) (`2024-09-05T18:35:10.600`) -- [CVE-2024-45173](CVE-2024/CVE-2024-451xx/CVE-2024-45173.json) (`2024-09-05T18:35:11.413`) -- [CVE-2024-45175](CVE-2024/CVE-2024-451xx/CVE-2024-45175.json) (`2024-09-05T18:35:12.220`) -- [CVE-2024-45265](CVE-2024/CVE-2024-452xx/CVE-2024-45265.json) (`2024-09-05T18:30:23.883`) -- [CVE-2024-45589](CVE-2024/CVE-2024-455xx/CVE-2024-45589.json) (`2024-09-05T18:35:13.200`) -- [CVE-2024-6421](CVE-2024/CVE-2024-64xx/CVE-2024-6421.json) (`2024-09-05T18:11:43.297`) -- [CVE-2024-6422](CVE-2024/CVE-2024-64xx/CVE-2024-6422.json) (`2024-09-05T18:20:31.983`) -- [CVE-2024-7401](CVE-2024/CVE-2024-74xx/CVE-2024-7401.json) (`2024-09-05T18:34:17.433`) -- [CVE-2024-8173](CVE-2024/CVE-2024-81xx/CVE-2024-8173.json) (`2024-09-05T18:39:00.950`) +Recently modified CVEs: `29` + +- [CVE-2022-47428](CVE-2022/CVE-2022-474xx/CVE-2022-47428.json) (`2024-09-05T20:35:05.117`) +- [CVE-2023-21390](CVE-2023/CVE-2023-213xx/CVE-2023-21390.json) (`2024-09-05T20:35:07.280`) +- [CVE-2023-36677](CVE-2023/CVE-2023-366xx/CVE-2023-36677.json) (`2024-09-05T20:35:08.677`) +- [CVE-2023-40159](CVE-2023/CVE-2023-401xx/CVE-2023-40159.json) (`2024-09-05T20:41:09.723`) +- [CVE-2023-40223](CVE-2023/CVE-2023-402xx/CVE-2023-40223.json) (`2024-09-05T20:45:21.370`) +- [CVE-2023-40539](CVE-2023/CVE-2023-405xx/CVE-2023-40539.json) (`2024-09-05T21:14:36.220`) +- [CVE-2023-40704](CVE-2023/CVE-2023-407xx/CVE-2023-40704.json) (`2024-09-05T21:01:29.570`) +- [CVE-2023-43322](CVE-2023/CVE-2023-433xx/CVE-2023-43322.json) (`2024-09-05T21:35:02.090`) +- [CVE-2023-44954](CVE-2023/CVE-2023-449xx/CVE-2023-44954.json) (`2024-09-05T20:35:10.420`) +- [CVE-2023-45955](CVE-2023/CVE-2023-459xx/CVE-2023-45955.json) (`2024-09-05T20:35:11.660`) +- [CVE-2023-46925](CVE-2023/CVE-2023-469xx/CVE-2023-46925.json) (`2024-09-05T20:35:12.943`) +- [CVE-2023-47253](CVE-2023/CVE-2023-472xx/CVE-2023-47253.json) (`2024-09-05T20:35:13.773`) +- [CVE-2023-5881](CVE-2023/CVE-2023-58xx/CVE-2023-5881.json) (`2024-09-05T21:35:05.663`) +- [CVE-2023-7279](CVE-2023/CVE-2023-72xx/CVE-2023-7279.json) (`2024-09-05T21:59:17.957`) +- [CVE-2024-32668](CVE-2024/CVE-2024-326xx/CVE-2024-32668.json) (`2024-09-05T21:25:38.810`) +- [CVE-2024-36068](CVE-2024/CVE-2024-360xx/CVE-2024-36068.json) (`2024-09-05T20:27:19.640`) +- [CVE-2024-38402](CVE-2024/CVE-2024-384xx/CVE-2024-38402.json) (`2024-09-05T21:43:22.677`) +- [CVE-2024-42416](CVE-2024/CVE-2024-424xx/CVE-2024-42416.json) (`2024-09-05T21:25:09.273`) +- [CVE-2024-43102](CVE-2024/CVE-2024-431xx/CVE-2024-43102.json) (`2024-09-05T21:23:40.503`) +- [CVE-2024-43110](CVE-2024/CVE-2024-431xx/CVE-2024-43110.json) (`2024-09-05T21:22:04.810`) +- [CVE-2024-45063](CVE-2024/CVE-2024-450xx/CVE-2024-45063.json) (`2024-09-05T21:21:37.113`) +- [CVE-2024-45692](CVE-2024/CVE-2024-456xx/CVE-2024-45692.json) (`2024-09-05T21:35:14.337`) +- [CVE-2024-7012](CVE-2024/CVE-2024-70xx/CVE-2024-7012.json) (`2024-09-05T21:39:20.950`) +- [CVE-2024-7923](CVE-2024/CVE-2024-79xx/CVE-2024-7923.json) (`2024-09-05T21:38:32.257`) +- [CVE-2024-8178](CVE-2024/CVE-2024-81xx/CVE-2024-8178.json) (`2024-09-05T21:21:06.637`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 30d71322a10..4e4f966b7d8 100644 --- a/_state.csv +++ b/_state.csv @@ -153867,7 +153867,7 @@ CVE-2020-24194,0,0,5b90090107d29f2f11ff3959af64bb5060c6e7bed49ac494e26c0b24ecefb CVE-2020-24195,0,0,befd0c430e4d1ef7b8a1be08af12bb8b3d414beb9eb254d56854047c04294665,2020-09-15T16:59:25.990000 CVE-2020-24196,0,0,86645ebba61d71fb4d54ae9f027af99a5843de1e042289ac6312e8444a51d9b6,2020-09-02T16:49:40.777000 CVE-2020-24197,0,0,723e3ae6da543830e22e28fe2841d413930a5160a1f609bc252a3f53abb68f35,2020-09-15T15:50:04.857000 -CVE-2020-24198,0,1,fd8a1be30f42699047d45910f4c2657d99b491b075ee8fed0d45a49aadac9b8e,2024-09-05T19:15:12.033000 +CVE-2020-24198,0,0,fd8a1be30f42699047d45910f4c2657d99b491b075ee8fed0d45a49aadac9b8e,2024-09-05T19:15:12.033000 CVE-2020-24199,0,0,f39282985de3f1cad9fa2006126026f95615216b580c10b1cf47f7ef1f2b756d,2020-09-10T01:58:07.613000 CVE-2020-24200,0,0,48903473c4f64a50e47cde0aab311c57314f4bff29894dee5f9fcbc3511b6517,2023-11-07T03:19:51.410000 CVE-2020-24202,0,0,aca9347d15938f12c32a4656c36fccdbf170812ee017f7739b90841c9cc9796a,2020-08-31T16:06:50.940000 @@ -159314,7 +159314,7 @@ CVE-2020-36826,0,0,388179afbf6f414e3db2d75f0de0f20ea6cdaee7bbc177937364c633e228a CVE-2020-36827,0,0,8898188aa97819ee831b61208ffecb850d1c02e65600a28bd33473d687839e22,2024-03-25T01:51:01.223000 CVE-2020-36828,0,0,a1b676217510ef46edc1fede0a4eb0bea0bc2e564c4e02f200c27ced72100dc7,2024-05-17T01:48:58.900000 CVE-2020-36829,0,0,fa56184e79fbe280b2933bbbe602a49d53f63fd12f0982a754bc29d86839a810,2024-08-26T20:35:00.633000 -CVE-2020-36830,0,0,62b0274e43bdbbca60d30182060803d5877a5ab7bcbaead516900965b3a14177,2024-09-03T12:59:02.453000 +CVE-2020-36830,0,1,61dd7852409cfb39cad21ae3791ff5d5afc0cc5bb4ea791702b1fbd3ac62fda4,2024-09-05T21:47:09.243000 CVE-2020-3684,0,0,44aa34ae599eab5a673c5cc3034025c1f764a98b61a69b113aa70c68c71a7c49,2020-11-06T16:29:14.480000 CVE-2020-3685,0,0,01cf0158d1e280265cb87314ab78bb48a4960098d5e1ed486f7d5066d87b5a92,2021-01-29T23:46:03.037000 CVE-2020-3686,0,0,236df0d6a9e5b4a5d3130dbb24dece9578efd8fc6235301a045f147575f94cf1,2021-01-30T00:10:19.887000 @@ -208717,7 +208717,7 @@ CVE-2022-43550,0,0,3aed6428da162e8f169337be4904692370ee451342487c1eacd87f31d45ed CVE-2022-43551,0,0,d682abec944a863033442a8813072d43b971af2150ad31c3be05e33f87ec5186,2024-03-27T14:58:37.930000 CVE-2022-43552,0,0,6261cf2cca8c78d2a1b1d506864abe4b0b0ca88b6eea7f640d204d2a4d051b87,2024-03-27T14:55:09.493000 CVE-2022-43553,0,0,df7e600d4d7f65b57368580f1760a63c879cfe1fc1a75f1be0e135f29980470b,2022-12-08T16:05:56.503000 -CVE-2022-43554,0,0,35cc7e2f0dfd0c3c42241a83c49f03fd0d7cf8eee8e77fc1bc348c920f650f64,2023-11-09T20:48:39.960000 +CVE-2022-43554,0,1,2ff06c72d023a96beb49ec2a6d6d39fb50d2cc1573299d8abe75a74efb171683,2024-09-05T20:35:00.757000 CVE-2022-43555,0,0,a2b9a3260be36fd1ada5b3c90a664fc501d922a022294a490a94141ac786b1b0,2024-09-04T20:35:01.233000 CVE-2022-43556,0,0,88bbf875c3f5af1bedad90ce15faa8afdb47976ae1d96280777dc80e74105fe5,2022-12-07T15:18:09.907000 CVE-2022-43557,0,0,e675badb0dda490f038d7e72bc718dac962041ca508842a13ff00d5cd6be17e3,2023-10-27T21:15:08.310000 @@ -209425,7 +209425,7 @@ CVE-2022-44564,0,0,2d6585fdc5c7a25b2fac42361001451821161f1d328e28b9e44ceacbc5d6d CVE-2022-44565,0,0,0118ed611c2a2e030cce1646cf498d8259f5ff81d27d4bb58d03ab09520deaab,2023-06-27T13:32:01.490000 CVE-2022-44566,0,0,465f5374b397a66690a25ed608cf024832fb2062734ee7d0fa5ed683926188ea,2023-06-23T18:29:30.760000 CVE-2022-44567,0,0,972ab3bf36d762a9afddcace16a8eec38a09b40414545a8c2690656f44773ba6,2023-01-04T18:09:37.197000 -CVE-2022-44569,0,0,31502ae1ab81ad70e2e1d3ad35ee43fbab5917942225830f068543f9fc239643,2023-11-09T20:49:57.513000 +CVE-2022-44569,0,1,ea2d4d6d5884b83f536df3f3984b517a7a0692818d3eec1a2c999196575b2bda,2024-09-05T20:35:02.730000 CVE-2022-4457,0,0,649c95291b12f129f559afb997a42273ee79003288903f1f81079c8fdbcbe178,2023-11-07T03:57:52.070000 CVE-2022-44570,0,0,bfdcaf76836314a8ffcb589638a621c5751df5d1e0ac8053db89e1d579c56222,2023-12-08T22:15:07.350000 CVE-2022-44571,0,0,87be56df5f05510ee9b868a517f73e2906d60389d0be7106f4ea78f3127f2366,2023-12-08T22:15:07.447000 @@ -210965,7 +210965,7 @@ CVE-2022-46803,0,0,369c8ead3b4ac383bd284c861fb3ff64be6cdde1caa75617e736bc441a73c CVE-2022-46804,0,0,0a65dce276f0d246a015800000390d38fd06d9566a948a5b3eb9969f9c71d583,2023-11-14T20:03:28.507000 CVE-2022-46805,0,0,53d77809136ccec062192aae71bffdd64c6010a19e2af2842113d5289ff4ed62,2023-11-07T03:56:01.813000 CVE-2022-46806,0,0,4e2d3dd5865d1d596894b3c6de79fd9b18a38233a7f3eca1fe892b11e3acd565,2023-11-07T03:56:02.013000 -CVE-2022-46808,0,1,3dace1e4e0f9c4be75339d72940a49ae7824c83f5d5c372be189963070399215,2024-09-05T19:35:02.103000 +CVE-2022-46808,0,0,3dace1e4e0f9c4be75339d72940a49ae7824c83f5d5c372be189963070399215,2024-09-05T19:35:02.103000 CVE-2022-46809,0,0,e4d5614724bf94ceab775065a2e5d61bad491fdc84d7df02ce0f975ac6398dab,2023-11-14T20:01:40.617000 CVE-2022-4681,0,0,8b95df098a8867bf7f3af4d464f4675b8ca57886939618ac4db5d4346e95e96c,2023-11-07T03:58:35.313000 CVE-2022-46810,0,0,a6e0cafbaaf95fa85229c969fbf49d522b8c634764b495c5a4c6704b8b0ae28d,2023-06-01T13:06:50.170000 @@ -210975,7 +210975,7 @@ CVE-2022-46814,0,0,5a458804c40c25f2d1fbc3767fa9583b9f1cce041b86c09ad5de0726b5425 CVE-2022-46815,0,0,0023dd52904ccf7596267126a45327b607e61525d26da3c95eeaac48cdde1574,2023-11-07T03:56:02.407000 CVE-2022-46816,0,0,1bafdd4522cf45487b1e6a53db719b56f69efba7830cef42c61523204246eb3f,2023-05-31T00:52:43.880000 CVE-2022-46817,0,0,e0c909fd72cda88c5befcf2dcd26b9bb5ca314f021b3e4f1b371f217d90790d9,2023-05-15T19:45:11.683000 -CVE-2022-46818,0,1,76da5e5ff33fb6c81a1d1ae69ad7fd6533a47d19cd62d7da3c3eb5f545ed9cb9,2024-09-05T19:35:02.377000 +CVE-2022-46818,0,0,76da5e5ff33fb6c81a1d1ae69ad7fd6533a47d19cd62d7da3c3eb5f545ed9cb9,2024-09-05T19:35:02.377000 CVE-2022-46819,0,0,2c8b01a04f32b519d160e8144b4858921c56618717193dfe4c012b40dffc5065,2023-05-16T16:17:27.237000 CVE-2022-4682,0,0,1af58b9b1808373745cde3c60fcd805ba1670844176dd8983a5ab765b22079a4,2023-11-07T03:58:35.507000 CVE-2022-46820,0,0,243b6f35afd6b920da449d2bcc87330b9cfa064566ddf1d5becdb1f79fd486b6,2023-06-01T13:11:36.420000 @@ -211014,7 +211014,7 @@ CVE-2022-46855,0,0,56d91aca5a644bdde5be020d97cbf7b12f7027eb209f024eb83028393c449 CVE-2022-46856,0,0,785416b57388fa30d2fbf6de0fc2dbc493a8611b4a4d91f79b32df2e911dc52d,2023-06-01T13:11:03.053000 CVE-2022-46857,0,0,ee06c53a609488fbb8ed5e7108d7a1dd36e82b93aa20115f914b593e8e1f1e13,2023-07-27T14:00:16.117000 CVE-2022-46858,0,0,dd81c76525185f7a9b6cca41e03693555b96fc45e6d1fb8e356277a3f18e769d,2023-05-12T01:52:56.403000 -CVE-2022-46859,0,1,4a88f8f519def37a7903aa4d50239143b262e191aefe0490c940e5a7be3a886f,2024-09-05T19:35:02.683000 +CVE-2022-46859,0,0,4a88f8f519def37a7903aa4d50239143b262e191aefe0490c940e5a7be3a886f,2024-09-05T19:35:02.683000 CVE-2022-4686,0,0,c399dd966921dc1ebd1a2a0d2b94457339f7f049dde4c8c88e21442bdb026acd,2023-06-27T06:15:43.560000 CVE-2022-46860,0,0,c571774b7ea66509f74269d546ab6bbc9dc099b63611a0c664d2ba769020bcba,2023-11-14T15:35:56.607000 CVE-2022-46861,0,0,27189b13416db6769bae0e35cae6b5e084e096f2736e3b8330ef01081f90594c,2023-05-16T16:17:13.987000 @@ -211358,13 +211358,13 @@ CVE-2022-47417,0,0,e4b19d17598d6382f1792857c5d30931e70e9ca0cc9164e247b752c946e3d CVE-2022-47418,0,0,3b967e940a91c0151b190063de3276d360cb6d71f7a773f38fff2320fd956225,2023-02-16T17:50:55.420000 CVE-2022-47419,0,0,a1b0c483ab337792e99ecc6effe092c6c1e8fe1a98da64f237f5c86d8fc653a7,2023-03-16T17:15:09.247000 CVE-2022-4742,0,0,0527fb055df680e5848a741e0803a6c2b257bc8305851ff7bb24458d2e650535,2024-05-17T02:16:54.913000 -CVE-2022-47420,0,0,880106f38441c8fddd71b5d1efae01c6a4ed7be15fa99aa6ec33a3d4a0547d1f,2024-07-08T10:15:02.050000 +CVE-2022-47420,0,1,103f6ad55ed29a21ae991c0b8ac4dd3e6f95ee2d0054f73cef88ae378f38f02f,2024-09-05T20:35:04.407000 CVE-2022-47421,0,0,cd1af718e3945e04c23dc5a1015e787a1697891cc787b86557e0fcda15fcc61b,2023-07-27T13:51:48.583000 CVE-2022-47422,0,0,39ec2a25cd42f7bf74878e40f71b512f34e590e25bfc4223cf911aa51262b944,2023-11-07T03:56:14.373000 CVE-2022-47423,0,0,e8cf0fdcae3d131fb0c4536d06b1caab491082bdf58a35a0d50963816c32e103,2023-05-16T22:08:09.307000 -CVE-2022-47426,0,1,8a7d4f6dfe3868ec533ba7bbf4c8e5e8918055f9f79b05ac9acee9951f2d90a3,2024-09-05T19:35:02.953000 +CVE-2022-47426,0,0,8a7d4f6dfe3868ec533ba7bbf4c8e5e8918055f9f79b05ac9acee9951f2d90a3,2024-09-05T19:35:02.953000 CVE-2022-47427,0,0,0d54fdaafb6afe29ec7a6d4d455c5733ddd51f32bebe08c362da726500863468,2023-11-07T03:56:14.543000 -CVE-2022-47428,0,0,d2b1a8b9d0f3771744899574cbc2c7f7a272472f4b9f5da3bbae561466db11e7,2023-11-14T15:35:13.593000 +CVE-2022-47428,0,1,b19a85816c772e7250e656e77c2dd6c498ba0ca6dbad387803a004c11912bf0a,2024-09-05T20:35:05.117000 CVE-2022-4743,0,0,2374ab5d8f1e44a701059bcdb57ce3e02efa438751c6a3421f45ab1f2a3a0f38,2023-05-03T12:16:43.400000 CVE-2022-47430,0,0,e834fedab12ffc6a6ae0ce5b2bb9eed35072f8560ca977379091a2db7af0f4fb,2023-11-14T15:29:59.683000 CVE-2022-47431,0,0,965efb6311654ee4bca0ed907c8d7ba5720e3c187ae5b60285602dd6598024c5,2023-11-07T03:56:14.790000 @@ -211382,7 +211382,7 @@ CVE-2022-47441,0,0,ad75b9fc4b1159b0e3a3836cdde1db371ec634406bd01c39d618e8a5502d6 CVE-2022-47442,0,0,8739a8a5d1732133212c49accdc99c608ccb3e35ed21319cf1e3d94f58971c9e,2024-09-04T21:35:03.140000 CVE-2022-47443,0,0,f3515c60fd4f71ff9333641d9a1e0aa7946c04420fb0afbf849e665f04ab955d,2023-11-07T03:56:15.720000 CVE-2022-47444,0,0,6624a8a1c3b9de9de1701d058fc5912d473ea3542c518e98f1d8de690761bc95,2023-11-07T03:56:15.930000 -CVE-2022-47445,0,1,b11c350216f07ac5b657d219600f06905c0c0562ab8a865c5e75560f8682b702,2024-09-05T18:35:01.370000 +CVE-2022-47445,0,0,b11c350216f07ac5b657d219600f06905c0c0562ab8a865c5e75560f8682b702,2024-09-05T18:35:01.370000 CVE-2022-47446,0,0,83b1c896c5c167280e3a1efadbbd80b817554e557ce03717a283513f01e521e4,2023-05-30T17:47:25.017000 CVE-2022-47447,0,0,e190bcf416043cc6839d125742303a5093000d65eb02279f6356422a385db953,2023-05-30T17:46:04.750000 CVE-2022-47448,0,0,3fc801e4772dc4e483f5041fb67f263631a138235229f497dffcf10544b4f237,2023-05-30T17:45:12.073000 @@ -212351,7 +212351,7 @@ CVE-2022-48822,0,0,504fa85be5a0659b456edd37017742da59d88f0b837d311430c41c5108ef4 CVE-2022-48823,0,0,2038485fb972a6fe90032e25ff6c2381b5cc1bc3476a14d2e6b20c51a52fde80,2024-07-16T13:43:58.773000 CVE-2022-48824,0,0,6f8b3f0b591d936628a1581d2dd1b0264c5b26ae4bf0dcdb9ef86915dc757fc5,2024-08-07T19:14:11.263000 CVE-2022-48825,0,0,1dcb20d69d4a0415522c61d45f6e1845fa453830212d7a6938b7be971e7ef474,2024-07-16T13:43:58.773000 -CVE-2022-48826,0,1,943fdb97f63f8307c0aff769185a02393f9e201fed809b48b399267c569c5a69,2024-09-05T19:36:26.513000 +CVE-2022-48826,0,0,943fdb97f63f8307c0aff769185a02393f9e201fed809b48b399267c569c5a69,2024-09-05T19:36:26.513000 CVE-2022-48827,0,0,3446782c3e62971564a9355c4bbc5cae4a6fb0600ee84332219873a2ea76457b,2024-07-16T13:43:58.773000 CVE-2022-48828,0,0,ac153743f15b066043817b9138d32261bd420e1ace304e5973ea5a3268dd5399,2024-07-16T13:43:58.773000 CVE-2022-48829,0,0,0b9fc3c72c2d288457b35b41cb86e3a7ca9b6afb24b9db76af8fd157b4541e8f,2024-07-16T13:43:58.773000 @@ -215637,7 +215637,7 @@ CVE-2023-21387,0,0,3b9f4048914655e55df6ff21a913d2ae0a9fa05facaa784005de5638af3f1 CVE-2023-21388,0,0,0057354570d72030d36fee9efaa14d5fb8942ef2f21199eec5600113a20c1bca,2023-11-07T00:50:29.253000 CVE-2023-21389,0,0,07f109c17ab76fc055b2f81368b46fd53e6873d0a4933c222904cf54bc1cc97a,2023-11-07T00:50:14.503000 CVE-2023-2139,0,0,c12998554bce959d820a6ca9560ebf42fac5c420fcdb6cfc719bbf6b7a128fd6,2023-05-02T15:59:51.950000 -CVE-2023-21390,0,0,4273800ddcc9331f1cd2ebb98bdce4c05a986c84f90935727396459dd1ef2633,2023-11-07T00:49:59.537000 +CVE-2023-21390,0,1,b7802d7c0e50c33b6df567a79dce8f599578d9ef7a92950225906d290727055f,2024-09-05T20:35:07.280000 CVE-2023-21391,0,0,b1d4bf24bbc24e01f30bdd5fc44767968ff9905d98c309a31b202a51bf3096c6,2023-11-07T00:50:49.173000 CVE-2023-21392,0,0,31ae75629870a9d1c0bfedcebfeb541e2278e6fadb7bc1b48ff79ab0451a1ab9,2023-11-07T00:51:23.907000 CVE-2023-21393,0,0,edad881564866028fd666d257dfe071b5f7caa8e945e6d8405d35c4e6937c25a,2023-11-07T00:52:09.073000 @@ -219177,7 +219177,7 @@ CVE-2023-25697,0,0,850bdc0b445737adcac3c2df5d7a1c5b49d3e27d7b30fd188b38487c111cf CVE-2023-25698,0,0,09d3f741592a2d751e1f39b5dcc9ec5ccc34a7da0de196ac5378bd69524d6974,2023-05-25T16:27:29.670000 CVE-2023-25699,0,0,2b97d86fa171c399b8b2276a7bb72273a6a4094537f7eac2d1488ba23e51b76b,2024-04-03T17:24:18.150000 CVE-2023-2570,0,0,bd2fc382d74bfaf72fe850ab558e75b4f27806b2417fb33843f201de6b2b95c0,2023-06-21T21:03:56.260000 -CVE-2023-25700,0,1,c9141c6402cbafe90336ffabf58c2cd060d16821cf00e3e70f54a53fa15dcc0f,2024-09-05T19:35:03.447000 +CVE-2023-25700,0,0,c9141c6402cbafe90336ffabf58c2cd060d16821cf00e3e70f54a53fa15dcc0f,2024-09-05T19:35:03.447000 CVE-2023-25701,0,0,0e93a6f927271641bd40a74d4983fa0426262cd512e40482d2e55efae9782cc9,2024-05-17T18:36:05.263000 CVE-2023-25702,0,0,c79e71c1ee26bfbcd80fa2fa9e31073b5fd978ddcb0d64d662adec89ef78cacb,2023-11-07T04:09:08.173000 CVE-2023-25704,0,0,f73634d63e4d39958a974094b9630200196f9a7ce70260fb3f1e2a32ddeb195f,2023-11-07T04:09:08.310000 @@ -219280,7 +219280,7 @@ CVE-2023-25797,0,0,f72a0f10e728beb1cc623b4770de32d5c07002029f4e955537fc17e3db87b CVE-2023-25798,0,0,42532be5d77e3b45cc97a4c01f579642972ff8405981f5f740256874539262ea,2023-05-06T03:02:41.023000 CVE-2023-25799,0,0,753768c3a657d5a8ea036609be5b9245db756be326754c6aebb9a62e8b2779f3,2024-07-23T19:36:51.987000 CVE-2023-2580,0,0,b5e684d84cdf4e9731d817ba157eac17bc5477429c818a1e6cdf08de339a2410,2024-02-13T17:16:55.597000 -CVE-2023-25800,0,1,464fadd43820bfbb148a22dd65a64985cf48edf5d3e936e2e96a429b017b7078,2024-09-05T19:35:03.697000 +CVE-2023-25800,0,0,464fadd43820bfbb148a22dd65a64985cf48edf5d3e936e2e96a429b017b7078,2024-09-05T19:35:03.697000 CVE-2023-25801,0,0,f8f6d228f49cc7a082fd817609426a4b79246e3eb85aa277cf67dfd9931dacec,2023-04-03T13:41:46.390000 CVE-2023-25802,0,0,956c70fb596d4334ef5544c0d68169ca6d8fe068940e9eb13d71b02602336fc1,2023-03-22T19:43:55.913000 CVE-2023-25803,0,0,51328b2f952a4c3993fc70a9fa4f44ca2944b00268be6fa720a1e26c9fbf5c5d,2023-03-22T19:44:13.827000 @@ -219457,7 +219457,7 @@ CVE-2023-25986,0,0,74602cc16e9ba53b21a736390c0be57a4ed1a78c2bd053643c9221f3e49c3 CVE-2023-25987,0,0,900d6cf2dfbb307857e136154b2bddd76e867afd11bd5264bea24a279ec4eb06,2024-02-29T01:38:25.037000 CVE-2023-25989,0,0,e0d213e34d03bca7971e09caeea2d338e1b9b423446f34753c6280398a0676dd,2023-10-16T17:45:01.687000 CVE-2023-2599,0,0,81848b945aabf2ff4391c40d77c5923901fd105a658957d0ed29580eb3e5f724,2023-11-07T04:12:56.220000 -CVE-2023-25990,0,1,3df57060a8e3f122ec3e7bdad2f0d771121030140d26a047d206d5129d1671b3,2024-09-05T19:35:03.957000 +CVE-2023-25990,0,0,3df57060a8e3f122ec3e7bdad2f0d771121030140d26a047d206d5129d1671b3,2024-09-05T19:35:03.957000 CVE-2023-25991,0,0,7866d3b3b90b61a6bcec9808a7a5a3354e0417963a41d4a34ffc884752ea77e5,2023-11-07T04:09:16.760000 CVE-2023-25992,0,0,dedd9526b4cc4aa2fac06bc8e45b96344d65b2ad9559acfe7cee1bea7b3caa68,2023-11-07T04:09:16.847000 CVE-2023-25994,0,0,eafd10416155ec8db58c53a9e8a88d9a9649226f7b6136754c9357356d63c14b,2023-11-15T14:51:20.637000 @@ -224487,7 +224487,7 @@ CVE-2023-32502,0,0,3fbd96bf98275daf9236c54a6b9df16c676b597aefea0b32be2e24304e51e CVE-2023-32503,0,0,1a7217dda2f352cea1561923bfc71534f15eca03a26b8012b2d60cbbf490b2a3,2023-08-10T03:53:30.737000 CVE-2023-32504,0,0,df6c10e59f3331d40e68039d006565ecd82d267d64b7b2057ed2ca576e7d2a4d,2023-11-30T04:57:38.217000 CVE-2023-32505,0,0,497f06bef942f6941d0d6e6f5a2598107f64867344c84fa7adc0c90412720e61,2023-08-29T15:36:07.203000 -CVE-2023-32508,0,1,ef58274e86474d81cadd141d703c3dee3fc9663ffa93a612d90b59528f05f7f7,2024-09-05T19:35:04.203000 +CVE-2023-32508,0,0,ef58274e86474d81cadd141d703c3dee3fc9663ffa93a612d90b59528f05f7f7,2024-09-05T19:35:04.203000 CVE-2023-32509,0,0,9b723f644dc1f9d43af04a72ce41ed78771577d456904af022935dac84e2b2c0,2023-08-29T15:35:57.153000 CVE-2023-3251,0,0,c8f9dd7fae41e4f94f3130e29ea31f1bba52bd28f23179132e6dee3c87da9d3f,2023-09-01T14:44:35.340000 CVE-2023-32510,0,0,7ae182437667707907b8544d44169e151de940154551c7465ba46eea332e4e18,2023-08-29T17:13:19.680000 @@ -225848,7 +225848,7 @@ CVE-2023-34175,0,0,7963ca119069e22cd068e6449c8cd443056ac7293aef38a9a5ab07f40a61d CVE-2023-34176,0,0,b738483f6b56696346581488fd1b3c8068f32267b14cc9baea667c6a16887453,2023-09-01T19:24:19.840000 CVE-2023-34177,0,0,23d025a1dcb53941a3cc9b91a79c734c23a65a03ea7a1b71a0ca0ed20cca561c,2023-11-15T02:25:03.337000 CVE-2023-34178,0,0,aca204dae03900895fc5a1f61a6fbc0b06ecd629cc65cd03c3e5136c47447481,2023-11-15T02:26:12.223000 -CVE-2023-34179,0,1,d35fa6c9805a927bf5f03d77231a767f21f3276666d43500d6a1b3a01660d8c2,2024-09-05T19:35:04.667000 +CVE-2023-34179,0,0,d35fa6c9805a927bf5f03d77231a767f21f3276666d43500d6a1b3a01660d8c2,2024-09-05T19:35:04.667000 CVE-2023-3418,0,0,7e46bc99b22ce47256c55635958b1921f9373e8ddd402539a4927e0895b924e2,2024-03-22T08:15:09.497000 CVE-2023-34180,0,0,6269dd2b1494aaa327584f3f6730426e3eb6e91d34b8a118827da66130fc69b3,2023-09-01T19:22:34.537000 CVE-2023-34181,0,0,d681fc99921cea10f49b55f27cea230ac7b1eb156c9a25c8d82a83e941f80038,2023-11-15T02:26:04.073000 @@ -227518,7 +227518,7 @@ CVE-2023-36673,0,0,a12f7249f363726adad8b584d5dd5a49c39eb47b074fc8406f71b668e7664 CVE-2023-36674,0,0,fe86697de9b18a95f92deb90589b41424edbd135f36d0c5658d0733faf8e2b7a,2023-11-07T04:16:41.150000 CVE-2023-36675,0,0,5c1bed2b433b860e794759988c06c2540aa0155cb90f88dce1df7acae30c9a95,2023-11-07T04:16:42.083000 CVE-2023-36676,0,0,dcf7ecd6c34e35d2e45c3a81486cab2f1f2d88632e41948d2be35c32b0c11146,2024-06-20T12:44:01.637000 -CVE-2023-36677,0,0,4b251d97f612ac53fdd87f71ecba4963ea811aef226212639da2963baf9e74d9,2023-11-09T20:31:09.167000 +CVE-2023-36677,0,1,447e129853788da008a3219fe85e6391cc9b944061e22512652e363c1bbae1f4,2024-09-05T20:35:08.677000 CVE-2023-36678,0,0,bf8c9875618aff5790e83f1ac3731c675ac156e0c7b7885b1d89d903f5e19dcb,2023-08-09T16:25:04.920000 CVE-2023-36679,0,0,f27841aaf867ab2cafb3bd3ec2ed998058062eb81a8f5ec7fd4cc1d0705b2e8e,2024-03-28T12:42:56.150000 CVE-2023-3668,0,0,f4c6e5685eb8eae619efd13ead136da3dc1df867ffc04086e38926d939521ba3,2023-07-27T12:17:44.780000 @@ -227905,7 +227905,7 @@ CVE-2023-3724,0,0,2fa6be01c1145252c582f411440c2a5a84c3fb9a760ce172bd95481c2126a9 CVE-2023-37240,0,0,f345ebd65113bd4d4864666fd518aeb03c67171926f0463b95f543c65046773b,2023-07-12T17:01:20.263000 CVE-2023-37241,0,0,9fe0166316e0bc7537161ebf6fad184010e0f79fc056a5d8a8c07b19ba6aeae4,2023-07-12T17:06:37.770000 CVE-2023-37242,0,0,bb163f14af7b6c5a8da762cf17a59fabe7d458aac55844bd96b962e167085fc0,2023-07-12T17:26:38.483000 -CVE-2023-37243,0,1,3f9e8bd733470ad147b40614f42ed5c18baf25791cac6aab0d9caa71f8055cb3,2024-09-05T18:35:01.950000 +CVE-2023-37243,0,0,3f9e8bd733470ad147b40614f42ed5c18baf25791cac6aab0d9caa71f8055cb3,2024-09-05T18:35:01.950000 CVE-2023-37244,0,0,f1637969580bc3f539ba65ab5117188a59279d018a665ed19b3d04e8e39190c1,2024-05-02T18:00:37.360000 CVE-2023-37245,0,0,bd864ab0bd880532f03169cc4f1d8ccd890dff7b47b676fb54a0d8f9a598e7b2,2023-07-12T17:26:48.683000 CVE-2023-37246,0,0,f17e42e14f79d6270e86dd423eee0433cb19441319151bfa66f60e0ddc9d2c21,2023-07-18T14:57:38.210000 @@ -230272,7 +230272,7 @@ CVE-2023-40154,0,0,6db426d68f75684e01202401e3ecbe622403876ecbe4560542d2a6ae15228 CVE-2023-40155,0,0,6607ef25c31938b51bd9b5bc14fc82ea7b9d6e01e850e1c2a7260709004a339f,2024-07-03T01:41:05.087000 CVE-2023-40156,0,0,5e8f76b298822e89ccc8b4a43484c8f474a98f9ca30f47e72c0a6bb7cf341fbd,2024-02-14T15:01:46.050000 CVE-2023-40158,0,0,ea9ecbd6acdb9ee425f0387337774eb7bca92a549c7bbb73ec67e17a1e55242b,2023-08-29T14:35:53.187000 -CVE-2023-40159,0,0,f2189ddda21142091f7afaf12ae1c1c97015aae3c0d230ec09afd142cf98c0b8,2024-07-19T13:01:44.567000 +CVE-2023-40159,0,1,f23653787b2c8d1c7ab49dff62eab2cb6aa12e31e549c1c4d79a1506883bf305,2024-09-05T20:41:09.723000 CVE-2023-4016,0,0,fd0766ac93b2d18ad336657f47ddb29d4b25b76da4cba12e55388717e6b8762f,2023-12-15T18:19:03.787000 CVE-2023-40160,0,0,de8c32a875ccf6f89392dafa209d66eda2b9b820e48facccb8082fc450366841,2024-03-18T01:53:02.353000 CVE-2023-40161,0,0,811acdcf20dca77f5e641cd172c1882f83d8fefd01d88b9229bb052c09bff4e9,2024-02-14T15:01:46.050000 @@ -230326,7 +230326,7 @@ CVE-2023-40210,0,0,60a5bb02d33834744ff428dc03bc8b138087526b73a6de2bf384515860cc4 CVE-2023-40211,0,0,90d90f15c7908c3544489463e01f7d38118d9e507bdaa12327d24f32fc82671c,2023-12-06T02:13:10.963000 CVE-2023-40212,0,0,d931e8728b579ce5dd3f1ca7a4c02e8fe3536a548e769049a7d5288d3a75caa0,2023-10-06T15:38:56.077000 CVE-2023-40214,0,0,e20c4c7e56b855d0a2aaecbf93a20748002bd7f9e981ee090dbe0a73efe3c771,2023-09-08T06:48:16.773000 -CVE-2023-40215,0,1,62940a0b7f18b4a94e81136228dd6cf4e7fda020a2102207aa5fe7be29940d5d,2024-09-05T19:35:05.073000 +CVE-2023-40215,0,0,62940a0b7f18b4a94e81136228dd6cf4e7fda020a2102207aa5fe7be29940d5d,2024-09-05T19:35:05.073000 CVE-2023-40216,0,0,4fb96021de68f13f3910ea987866d0b68a7bd0fc4838409916120837870f2767,2023-08-23T15:21:05.607000 CVE-2023-40217,0,0,ea2a814671493f36a103d428e5914de530f63b17d41b4101012580f8eb2c7df6,2023-11-07T04:20:09.013000 CVE-2023-40218,0,0,7136f2a15ff264cf45d7688a6af026004a941b472bcc7e1da117ec6bc42d2900,2023-09-14T00:45:00.417000 @@ -230334,7 +230334,7 @@ CVE-2023-40219,0,0,771f66a87abf8df69cce91491665e525ddb3d080b9e78bf4734e3298840cb CVE-2023-4022,0,0,d6b23d4a259ff425e0bcea23f81328a67bb6e3c44aa2685891847b3db1b81338,2023-11-07T04:22:03.600000 CVE-2023-40220,0,0,89c4602906f60678a7794892d3cd5810d595c00980d101471846882934615bc4,2023-11-22T15:13:46.893000 CVE-2023-40221,0,0,07a08113f156f3de39dd4d1e359a0a4257aade3850f8b1892f5b60e564039931,2024-08-02T19:15:44.160000 -CVE-2023-40223,0,0,00228ee436f9cad07872ce3cfc831e789a56c4170159a38f0e0d53302e42b8a0,2024-07-19T13:01:44.567000 +CVE-2023-40223,0,1,0d0f67947f477cfe149dc48509b3a68cb409b5f80c991773e2da75157449287b,2024-09-05T20:45:21.370000 CVE-2023-40224,0,0,fe7ff7e2259903cb6a2b8a487e5657d52b403fb11aed6d8e638eabcae3a7d45a,2023-11-17T05:15:12.387000 CVE-2023-40225,0,0,4211aba8908007a30e95209432ab11366dbf58cece809a97f23ca0a3fb4772c7,2023-08-18T20:03:17.290000 CVE-2023-4023,0,0,9994c1fc2e5c266fe881d2394936c6b00f055b3f4cc90c0fb1f5d28d281ef9df,2023-11-07T04:22:03.717000 @@ -230613,7 +230613,7 @@ CVE-2023-40534,0,0,e8ece95a9c479f54fdd96184c96036c3ca75ef517f90de3d989a08bfce9bf CVE-2023-40535,0,0,3dd8b6e353e77bc78b3eaf66d47e8a5e362a0b31feec7a87804f2cc657d03e6f,2023-09-08T18:49:20.803000 CVE-2023-40536,0,0,9551e2fe36c80eabdc1a2e97ded6be800d2fb9f544e15a4ec84bb644eba227af,2024-05-17T18:36:05.263000 CVE-2023-40537,0,0,75f58d7d08cd8fb906c24aefd5bbf6d6b69c82ba74790056d8b068a8723a2e25,2023-10-19T16:43:11.323000 -CVE-2023-40539,0,0,745533ec70bda2433fbf357624856ed729befe670b654b70dd477d9bbefc7f34,2024-07-19T13:01:44.567000 +CVE-2023-40539,0,1,acd3d042bf442094e597836496b1b9323a740bc93f77f5fe42a7bce86aacddd5,2024-09-05T21:14:36.220000 CVE-2023-4054,0,0,53238c21c0a1eb83d08a1b3d2d86562b494ce0912d3fd29acf557c382ca3a9f1,2023-08-07T14:51:09.667000 CVE-2023-40540,0,0,1e03a01e888f27e7c3ca51db2a4bc2550b4a2afd268bf6a33f8cdd0d825d3736,2023-11-22T15:13:18.220000 CVE-2023-40541,0,0,daaec126802b21cc7a612331601c83efdf2fbb147626236fb6df03c2ce8ee7c6,2023-10-12T02:32:07.413000 @@ -230769,7 +230769,7 @@ CVE-2023-40699,0,0,1c71007d49a9bda3bb25ac8a38884f2ffc429a510e5d9039d4e8477ec5b0a CVE-2023-4070,0,0,a493fa1b62788c24fea8f8fc21746dc89c9760da767bd18023dad9b52c2e8327,2024-01-31T17:15:13.767000 CVE-2023-40702,0,0,62d180282da772c8c0e58ade691879d7f1cf512a29de8bc9063c44bdbe2af130,2024-07-09T18:18:38.713000 CVE-2023-40703,0,0,35695eb835fa32a192b950c3dccf44faf04da11a8e115230e010144a1f1eab33,2023-12-01T19:13:28.487000 -CVE-2023-40704,0,0,d9dfb9254d0ad99cd798ccea1340777c3c2114cd2ed62ec614ed5a91321e3fbe,2024-07-19T13:01:44.567000 +CVE-2023-40704,0,1,25aa6f9a94000f019ae480e6c475162c9a85e7c4ac89a86f5d16b67d351baaf3,2024-09-05T21:01:29.570000 CVE-2023-40705,0,0,1eda5b358ba0f37be10f436ec87d2f785a6beaf853d5f29bdc0c3fdfc74c06ad,2023-09-08T18:48:31.770000 CVE-2023-40706,0,0,adbd436305697d32e2e9942a03d182f6db0acd7a4fd1ad3603994bd286cace6d,2023-08-29T23:34:50.430000 CVE-2023-40707,0,0,673cbc0c873be97cb20c7bf02c23c637a814b2305c2831ca2a42955e398c3f06,2023-08-29T23:34:10.753000 @@ -232611,7 +232611,7 @@ CVE-2023-43319,0,0,ff61cb7b4d52ca4259fa9eaf8bcfe859d3825a51187737b1f3d837ed0bffa CVE-2023-4332,0,0,246105d381afc1238e2d79a54c1dd1bba7d8858151ca6712f114fee02fa3a4d8,2023-08-21T18:39:08.247000 CVE-2023-43320,0,0,95fc16303be9283388e0755b1149dc0b7d6fad4b62c262d31a7b493b93ec34ef,2024-02-02T17:15:10.963000 CVE-2023-43321,0,0,9b2eee0001eb0709cc56b2db5e413e20d43287f44317e798a6ed1c0a0d26eea7,2023-10-10T20:00:32.087000 -CVE-2023-43322,0,0,bcdfd734660f4c4382f838fa18959f58902dc4b9f085edc93bc128d95c1ec514,2023-11-04T03:24:38.690000 +CVE-2023-43322,0,1,95599a18a6a2571ca26566f1d0117e170a47711a944c4df0facbed04ee864a0c,2024-09-05T21:35:02.090000 CVE-2023-43323,0,0,bed52880bd5390317d1f85500589f0dbf2d4a2ec16c2bc5eccb84b1c44d7ac90,2023-09-29T19:14:51.303000 CVE-2023-43325,0,0,3eea66eacf392e4e54013f6542ad4614e7783c9e2fb16e794be4ad6fbf9c16e6,2023-09-26T14:37:19.253000 CVE-2023-43326,0,0,bf243a679b809a5cbb8e0511eec7691fe3b356a3590c2a463bd81754dc3424f7,2023-10-13T02:06:33.760000 @@ -233599,7 +233599,7 @@ CVE-2023-4492,0,0,3577c6ca644d2e9f6f382fbe30507a51e43ef0deb44300926658bd35f89915 CVE-2023-4493,0,0,87fa18ce4535cc914d5f85e1896b01228118c3b81d9136488314cf4c7c3b9cf8,2023-10-06T16:20:31.627000 CVE-2023-4494,0,0,b77f6802fd55925d664a1b3b48377fbabf95eefd08de27c5ea3b3120b9f08a11,2023-10-06T16:20:06.790000 CVE-2023-4495,0,0,808166049621b50d8b4ec8fcd6bce4cee50b3ad9fc5f9ac9c9c8fe3c458af704,2023-10-06T16:19:45.377000 -CVE-2023-44954,0,0,67e57cb826453228226a73d3f3c6cd6ea8648823806f63ec292b471191ae534c,2023-11-09T01:10:13.367000 +CVE-2023-44954,0,1,6845e57de12e37c3ac02a217b94bb224389f915dcbbf7634dfd62630264c05be,2024-09-05T20:35:10.420000 CVE-2023-44959,0,0,255fa8746d3c7a925276748d8da71387f2507b7939f4cc6b7beb1193ce5bc0fd,2023-10-11T19:17:07.777000 CVE-2023-4496,0,0,4d47069e437bed1c4b1b39f3cf4ff4c24bbc2f04385a62151cced6f37051092a,2023-10-06T16:18:42.180000 CVE-2023-44961,0,0,7c4808a2e4c519e2519bf6b0291ac2beaba360f9d978070bf018ee96bab55c46,2023-10-16T19:20:59.490000 @@ -234333,7 +234333,7 @@ CVE-2023-4594,0,0,24c035b780c77202dedc81f329600980e9f4ebf5e60ff552b7c3ea2fd6139c CVE-2023-4595,0,0,e074cf3112cc40f52c3cb7bd1d68d6206089cc822c0d5f9ca4fee6aa17585812,2023-11-29T21:23:11.087000 CVE-2023-45951,0,0,a0ce1dec3006fcbc682f8af4087e6b6b07ea1f5c8d28deeaa25ad267f3532e34,2023-10-24T20:49:24.337000 CVE-2023-45952,0,0,8e43f0af4bc870ad7a2fd23418d7f9c9e66d6c6f7d31b5e747c961e81e927930,2023-10-25T12:57:41.117000 -CVE-2023-45955,0,0,3f7199a63314297403b8bbf1bec4ec57f53bc4206721d4eff3bb08d6a9b5576a,2023-11-06T15:09:24.137000 +CVE-2023-45955,0,1,769e42653f04e989010e4068a7e4782a63609408ba77929e2fc63f2fb01fade8,2024-09-05T20:35:11.660000 CVE-2023-45956,0,0,fc19c330d87f5580a6c029dfcf1dca867d4dc8ebaa4d8315afa957d34d96164e,2023-11-06T19:29:41.313000 CVE-2023-45957,0,0,6175ce3b1e45971f6e2a2c9f88c5f21794d52c1769ee81bdac848e90398485a1,2024-01-03T03:06:41.180000 CVE-2023-45958,0,0,c6fef7bc85dc9c8a2330a16c9a8490d558f33ea61ebf1ae9a20b3868c37cbe7a,2023-10-25T15:02:45.697000 @@ -234643,7 +234643,7 @@ CVE-2023-46358,0,0,e91b798a6d804dfbf2166c757d4765c917e819dd48ede964ba18ef7c646d1 CVE-2023-46359,0,0,be603d4c0e5d02fe4301ed7c0c3697ffa521735da6db832b1993bcd1a2907405,2024-02-13T16:06:48.480000 CVE-2023-4636,0,0,0a8908ed53b282884073cf1159c75f04520678616413932f50206626519e8e5f,2023-11-07T04:22:48.493000 CVE-2023-46360,0,0,15b7a0bfab198a40fa51898875d8715bef48ca2dde4b0a9c26bf4f4c0eae3a96,2024-07-03T01:42:03.253000 -CVE-2023-46361,0,1,2819a8ef438956981ad5022522b317523d7f02a9858ff9eaccabf216ab3c5df5,2024-09-05T19:35:05.973000 +CVE-2023-46361,0,0,2819a8ef438956981ad5022522b317523d7f02a9858ff9eaccabf216ab3c5df5,2024-09-05T19:35:05.973000 CVE-2023-46362,0,0,6de7c4e3de78a15cc4cee39eb5908a6649732d0266f5e09709a4fca63247c911,2023-11-15T19:49:17.137000 CVE-2023-46363,0,0,88add742026dacb9c5fb0ed25051b79dbf420bfd9e4dc44f99319d2fa0e9f430,2024-09-04T15:35:14.107000 CVE-2023-46369,0,0,05f430621e20b438c901b498a04c3792c3a816c2ac20590971f8b20317024e04,2023-11-01T20:03:48.360000 @@ -235059,7 +235059,7 @@ CVE-2023-46916,0,0,8ef2fea4e9dd7d1776e407204e1bee36588ff20bc447a3354d9ff4ad9509b CVE-2023-46918,0,0,cd6a07efd1b21047163ed5a04e7defce33f03ddbfb8bba6e9c5fab048c00775c,2024-01-05T17:24:42.153000 CVE-2023-46919,0,0,0e166251c6564655a5dd84279d0c784af57877d697c5831e0469e8359450786d,2024-01-05T18:35:20.857000 CVE-2023-4692,0,0,31bf68162bc4e070c016aa70d41eafaa62016551e2e8f047dba0a943f9138277,2024-05-22T17:16:06.140000 -CVE-2023-46925,0,0,325b4e5f04eb5ca92faa9aecb5e3bc7af7160506a25436f393efd2c389c1dcc3,2023-11-09T17:46:52.517000 +CVE-2023-46925,0,1,777e4e62f4c78b228f446a7a51f4c1e42942f7b1b023433c240a6a3eb2e591ec,2024-09-05T20:35:12.943000 CVE-2023-46927,0,0,ae59e060bfde7811e11768add2777e67b9e407a4300a7b6e2e5cee38791817aa,2023-11-08T19:35:56.783000 CVE-2023-46928,0,0,93e1c1ead6e8b2aa2d7c7ea5669190c7b89105c2351ca8d1ef42c803b8605ed1,2023-11-08T19:31:58.797000 CVE-2023-46929,0,0,745bf8a296f32498ae0e91169804cb4d6b2c4f5f68118c1be102674562439f9b,2024-01-10T19:26:28.647000 @@ -235315,7 +235315,7 @@ CVE-2023-4725,0,0,1174602c352b76ffc854c95099185c4b198c6993aa8c625a78d2a38905a3b5 CVE-2023-47250,0,0,5bef24162cc3d9b226047adc1ebe914948b1d0069ffbc35a63a6c49e77cb219b,2023-11-30T20:55:39.480000 CVE-2023-47251,0,0,3f45c0ce5eefd1d79487e5113dbe48ac5f81193341547757a5b32c16c4395937,2023-11-30T20:49:57.593000 CVE-2023-47252,0,0,9f6f69ad7b0b4fb863fde26cf36c1d5c9b50398b685fe8b99034076a4a44bec7,2024-04-26T12:58:17.720000 -CVE-2023-47253,0,0,51d3898ec51277bf2104c6e33d8bc27b3010d4f49f4e64a0c157b1d4fb717f8a,2023-11-14T20:03:09.900000 +CVE-2023-47253,0,1,fc84329d82e498ae994af02dcaa574e10c189b51d5bb4420e6dc690118399185,2024-09-05T20:35:13.773000 CVE-2023-47254,0,0,e86e1f0c274ee09b6e8033be3fda315cae0e0dc7742578f0294843357e11f24a,2023-12-12T22:33:48.820000 CVE-2023-47256,0,0,7f49f7889918f7310aac05fd492c0ecdcf70947685b6f4a6783f989c355e44c5,2024-02-15T07:15:08.250000 CVE-2023-47257,0,0,81922e490a5791f7209edd1a98ee41a4ca20dd9207eb1b326cb8ef6a86bb836c,2024-02-15T07:15:08.777000 @@ -238451,7 +238451,7 @@ CVE-2023-5188,0,0,47762739b6751479a21ab981185ca1ef31278f06b02ae73bf3ad57ae8c1d36 CVE-2023-51885,0,0,5103353d33e982579269f9fb56a9bad1455804a5e3e1a1661d8fb1c7753bc485,2024-02-05T17:43:38.873000 CVE-2023-51886,0,0,17a987ce8e9d4293c97b1e144f14d734e91014c1a5c8636de0492c2716c2ca80,2024-02-05T17:38:03.287000 CVE-2023-51887,0,0,3617f2c6023aa853023bfe854b24cfedd6b5765a6faa2f3c4fe8d892cba62440,2024-02-05T17:29:49.697000 -CVE-2023-51888,0,1,9187ef2a1e845145b9da21ae72a5ebcb83ad50f0cdc421a41aecb6389d22b1d2,2024-09-05T18:35:05.327000 +CVE-2023-51888,0,0,9187ef2a1e845145b9da21ae72a5ebcb83ad50f0cdc421a41aecb6389d22b1d2,2024-09-05T18:35:05.327000 CVE-2023-51889,0,0,225f817fd8e1547554e8995f8a260965ee9dcf250964df6b70d82cef6d56e9e7,2024-02-05T14:10:48.287000 CVE-2023-5189,0,0,7b694aef270a6ce47662e66e7a2a3b55e831ccd30f652324b2adb2fa51e64855,2024-04-25T15:16:02.810000 CVE-2023-51890,0,0,dac6d98652777713b7321c29dc97b96542610ef74ace66a9064ce4a9f2192735,2024-02-05T13:57:15.610000 @@ -239900,7 +239900,7 @@ CVE-2023-5876,0,0,15630470fb49e7e58a4a76c10feb92bcc4ffca0123c850c1d1dd3392b7b5a3 CVE-2023-5877,0,0,cae6ea24083edc0a9230f73e09527d3b166867e7375913b75a03f99c65ab96fb,2024-01-08T17:23:26.717000 CVE-2023-5879,0,0,01d855585e8e4dcb5976d609eaf70dee60d5f96f852935b14c230795b259aea6,2024-01-10T19:30:37.647000 CVE-2023-5880,0,0,af93876f292357a1cc430e87b699356327189d8165c165b0934bc8945eb81e63,2024-08-27T16:35:06.783000 -CVE-2023-5881,0,0,76c545895df6f4a825518ed006672e96b141cbbaa09742fe59c1d7cece581b8c,2024-01-10T20:26:45.550000 +CVE-2023-5881,0,1,be5fb577101dcb12c2fb828f14507e2248b3c48733975371f2d6f6badeee95b4,2024-09-05T21:35:05.663000 CVE-2023-5882,0,0,4959d9dfc73e7a34c96632349b138d2c951e4c354db8d4e6848b0dc18864c099,2023-12-21T19:50:45.183000 CVE-2023-5884,0,0,8ba598598db51592abc8d0d1ad7ed586ff334c41f47bc13ba93d7fe4d2805681,2023-12-08T14:49:31.140000 CVE-2023-5885,0,0,3e1a178ecd4bda4ef20a052ce4aa6487e34a1c0a4733f52a08e01bf2276bd951,2024-08-02T09:15:27.343000 @@ -240449,7 +240449,7 @@ CVE-2023-6499,0,0,d7595712625304edad3fb1c2f9d5478d14099b9159008b78b4935b018c9679 CVE-2023-6500,0,0,b7e4b5707092c32691bd4884be310539cb3deb2e1b3476a4077fd0fa79e885c9,2024-03-21T12:58:51.093000 CVE-2023-6501,0,0,458ace5a018266421d15a37f407ed30a087034189adac3ac381201d7b8bbd71d,2024-02-12T17:31:21.670000 CVE-2023-6502,0,0,33a735850e20addde56371b1494c5d661c35430919497d38bc1de270f1bbe309,2024-05-24T01:15:30.977000 -CVE-2023-6503,0,1,d218ad8473fec30dfcb16931ef46bcb78cf3da9a7f36a35616f1e55c784136c2,2024-09-05T18:35:06.590000 +CVE-2023-6503,0,0,d218ad8473fec30dfcb16931ef46bcb78cf3da9a7f36a35616f1e55c784136c2,2024-09-05T18:35:06.590000 CVE-2023-6504,0,0,1dcc6bc3d1fde830086c7a2c14987af01f76f1d08b941e5de9c5ff386a21111f,2024-01-17T20:32:01.283000 CVE-2023-6505,0,0,955e7c9b3526c5e0ef905e5ccc980951b936c025336c6f775082388e73e61ca9,2024-01-11T20:02:39.087000 CVE-2023-6506,0,0,47b4e3cf97b2f53ec40c761a3043c76bcafe2ca9f6800f81c91351cbc08a6518,2024-01-16T23:56:05.073000 @@ -241118,7 +241118,7 @@ CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa4 CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000 CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 -CVE-2023-7279,0,0,bd65f61b67cd767e9fc98f352c1eec46a6e4d14407397e590d6f7ce7ea87198a,2024-09-03T12:59:02.453000 +CVE-2023-7279,0,1,1ace1c87c1190ba35613e7388c6bc8cdf9e0c50d905804dbd65fcb17178716b6,2024-09-05T21:59:17.957000 CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000 CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000 @@ -248640,7 +248640,7 @@ CVE-2024-28073,0,0,cadc3783842c38ba6ba61a0c45fedc9b4d6302da33bfc50f751b346c540f6 CVE-2024-28074,0,0,d56a41836ab797c2c8dfc7594ed587b13dfc6a24515e66a335c46effbf12420a,2024-07-18T12:28:43.707000 CVE-2024-28075,0,0,acb66f607b88e170574f583eec5f7c1a4911ba67af1b2bf08e9d24973400217b,2024-05-14T16:13:02.773000 CVE-2024-28076,0,0,7c257d304897e65890bc306f57dddbb8d08174369e3efd3f8b92793bad3c8aa3,2024-04-19T14:15:11.080000 -CVE-2024-28077,0,1,0f4ef74b4f05b498788e2d7eefa1ffc7fe991cc319e7b31a65cdacfea51880d2,2024-09-05T18:29:31.127000 +CVE-2024-28077,0,0,0f4ef74b4f05b498788e2d7eefa1ffc7fe991cc319e7b31a65cdacfea51880d2,2024-09-05T18:29:31.127000 CVE-2024-2808,0,0,e0d3d3b9e325ca6ee7276bd88e3baf37c479e9082bd582fafdd638b137fbd54f,2024-05-17T02:38:31.233000 CVE-2024-28084,0,0,0adeb03c9958c0a142a2b711719e67fc11a910aa963939e76d45a1c62626692a,2024-03-23T03:15:11.583000 CVE-2024-28085,0,0,eda19307ca318b29329ee67501b0a732155c41fd23b517fccac0883629e2c1d0,2024-08-26T21:35:09.310000 @@ -251761,7 +251761,7 @@ CVE-2024-32661,0,0,b5d22bd66c2b6bd493ec6300639451a11da98a2922a699b8a1427b2b32b6b CVE-2024-32662,0,0,5f003072f7211f34b59274650cc76076b71e9dd9df104678309b3e242e3ceedb,2024-06-10T18:15:34.097000 CVE-2024-32663,0,0,f2fcb4ba191e2db4c103fe37b60d13e4202c7ed224bd233cedba9fff1ee4aaaa,2024-05-07T20:07:58.737000 CVE-2024-32664,0,0,7b65453ace3efd93d2cd0a4f397cf5413b4c9e5ae106db66ef45b39a143d4e8f,2024-05-07T20:07:58.737000 -CVE-2024-32668,0,0,3b04da9189e33741795a34dd5c1c9b4a5286c22e97dca052d85667c19d163735,2024-09-05T13:35:01.927000 +CVE-2024-32668,0,1,fe0a58fb56fe763cf142e84ed9a793b91b7f497782b7f4a42a54a40fcca1727a,2024-09-05T21:25:38.810000 CVE-2024-32669,0,0,1c249494e22e7c275a812095677f2945379060d0cae4bdfd8500bbbde31f40b7,2024-05-14T16:12:23.490000 CVE-2024-3267,0,0,940010b55b9a616638f110687c77a6c496dcf0d2dfd170d1aa59ab5c8e848149,2024-04-10T13:23:38.787000 CVE-2024-32670,0,0,11e459444671f45b9f26d0cdaea8328e4da91a68f683a4e2c21fd5a0bc52f597,2024-07-11T13:05:54.930000 @@ -253163,27 +253163,27 @@ CVE-2024-34633,0,0,dcc919d4fe3cd88a5fcb40687da081e03a0a9de314e12214fe0ef228c52e1 CVE-2024-34634,0,0,ca7a7dede48188d5d254d269b40f8d801c38580350c32ea8a5414c109ee76db9,2024-08-09T21:17:55.090000 CVE-2024-34635,0,0,f315481fa1588ad6ec51d6f8cc1b6dc04d19bc1ee3f7f3e279e9f419b1b04cd7,2024-08-09T21:18:43.303000 CVE-2024-34636,0,0,6d289e439c66cba4f752a544d7ace1fe5b0d959e931f99945923c8bb0b32e8a7,2024-08-29T16:47:17.790000 -CVE-2024-34637,0,1,615026123a58e066501cdea7009c58e74240a80e765f3bbe0d7338d900fc0cf1,2024-09-05T18:05:27.753000 -CVE-2024-34638,0,1,91fe3b834e3462c15fbf154ef3d7ab38d545a9a64e15797ac8088d6d5c627d2d,2024-09-05T18:05:03.397000 -CVE-2024-34639,0,1,5126f9cb6c976682c17d65ace1405f88764b328ae3db088d28e0b57940c92216,2024-09-05T18:04:37.677000 +CVE-2024-34637,0,0,615026123a58e066501cdea7009c58e74240a80e765f3bbe0d7338d900fc0cf1,2024-09-05T18:05:27.753000 +CVE-2024-34638,0,0,91fe3b834e3462c15fbf154ef3d7ab38d545a9a64e15797ac8088d6d5c627d2d,2024-09-05T18:05:03.397000 +CVE-2024-34639,0,0,5126f9cb6c976682c17d65ace1405f88764b328ae3db088d28e0b57940c92216,2024-09-05T18:04:37.677000 CVE-2024-3464,0,0,9e608448fda895152ed315d883c9d4488539c5d01a2437614b47cfb67b0a4466,2024-05-17T02:39:57.540000 -CVE-2024-34640,0,1,4c7fde7ff03197842352a86e70dbc537d9f440fdf4872caf494fd8acfe50d0ca,2024-09-05T18:04:28.607000 +CVE-2024-34640,0,0,4c7fde7ff03197842352a86e70dbc537d9f440fdf4872caf494fd8acfe50d0ca,2024-09-05T18:04:28.607000 CVE-2024-34641,0,0,2b30fd1a9f5ae753629925215ca156579576fd060a975f5387ccb7d58dd694d8,2024-09-04T13:05:36.067000 -CVE-2024-34642,0,1,54c219cd85c017e71c929c36652a56a6824f245d2f9be41abdf874c9b8dc39de,2024-09-05T18:03:57.407000 -CVE-2024-34643,0,1,fbb923e6665e4b9fcb93b30b65b07d4c83673c639c27d25afd12c5e752b948df,2024-09-05T18:03:12.323000 -CVE-2024-34644,0,1,3e53979f9850d51f064780cf789bbea28badd5caf32db28756d92b8a7c8bcf96,2024-09-05T18:03:00.687000 -CVE-2024-34645,0,1,8f19f9fc3883fba44872c78c61919a60977abb118105402af801e473996d3e3a,2024-09-05T18:02:05.363000 -CVE-2024-34646,0,1,edeba9381ffe1e265300acb78add2f9a670445e0c98737d267971e4c83c7231e,2024-09-05T18:01:31.600000 -CVE-2024-34647,0,1,6d2038b2c7cea5e7792676f55c6a98de9e775faaf645ae1fdfd642ee09016227,2024-09-05T18:00:35.493000 -CVE-2024-34648,0,1,b45f9142c06f0180ebfd48fce77cf7dcae627a0c91bcc8718675f5a63a6db84a,2024-09-05T18:04:43.700000 -CVE-2024-34649,0,1,090d55600f9305f3de93acd60274391fac0d3df413c041417bc6f7639178cd52,2024-09-05T17:59:55.210000 +CVE-2024-34642,0,0,54c219cd85c017e71c929c36652a56a6824f245d2f9be41abdf874c9b8dc39de,2024-09-05T18:03:57.407000 +CVE-2024-34643,0,0,fbb923e6665e4b9fcb93b30b65b07d4c83673c639c27d25afd12c5e752b948df,2024-09-05T18:03:12.323000 +CVE-2024-34644,0,0,3e53979f9850d51f064780cf789bbea28badd5caf32db28756d92b8a7c8bcf96,2024-09-05T18:03:00.687000 +CVE-2024-34645,0,0,8f19f9fc3883fba44872c78c61919a60977abb118105402af801e473996d3e3a,2024-09-05T18:02:05.363000 +CVE-2024-34646,0,0,edeba9381ffe1e265300acb78add2f9a670445e0c98737d267971e4c83c7231e,2024-09-05T18:01:31.600000 +CVE-2024-34647,0,0,6d2038b2c7cea5e7792676f55c6a98de9e775faaf645ae1fdfd642ee09016227,2024-09-05T18:00:35.493000 +CVE-2024-34648,0,0,b45f9142c06f0180ebfd48fce77cf7dcae627a0c91bcc8718675f5a63a6db84a,2024-09-05T18:04:43.700000 +CVE-2024-34649,0,0,090d55600f9305f3de93acd60274391fac0d3df413c041417bc6f7639178cd52,2024-09-05T17:59:55.210000 CVE-2024-3465,0,0,6e61814cfea547ec37c26ad0e88e359beda44dc20babd4ed16862aa3d501f9c6,2024-05-17T02:39:57.623000 CVE-2024-34650,0,0,8797381424653e69272b40924388c1155306dbb9ee2a15fbf1039c6208c5975a,2024-09-05T17:59:36.770000 CVE-2024-34651,0,0,3a20d3629137de84b12f6ced22ad825416197d4c55039595219fc5b45329b2cf,2024-09-05T17:59:25.727000 CVE-2024-34652,0,0,5fcd4fa460cbaeec0f8df845e452b826bda7eb569c47b7926c3e1d9633ab54dd,2024-09-05T17:59:08.393000 -CVE-2024-34653,0,1,677330c93a4b4f53244647b85632be75f577b8d63e27df66036ceaf9279b43ee,2024-09-05T18:04:40.810000 -CVE-2024-34654,0,1,6f465f944e3d70bce6526d6d1148c1e634bb7c08992888ceb1abb536af6c667d,2024-09-05T18:00:07.057000 -CVE-2024-34655,0,1,dfac8eb7e02ea4fde394dff14f36d75c33b2306795d4e4e527cae6398c8df500,2024-09-05T18:00:39.270000 +CVE-2024-34653,0,0,677330c93a4b4f53244647b85632be75f577b8d63e27df66036ceaf9279b43ee,2024-09-05T18:04:40.810000 +CVE-2024-34654,0,0,6f465f944e3d70bce6526d6d1148c1e634bb7c08992888ceb1abb536af6c667d,2024-09-05T18:00:07.057000 +CVE-2024-34655,0,0,dfac8eb7e02ea4fde394dff14f36d75c33b2306795d4e4e527cae6398c8df500,2024-09-05T18:00:39.270000 CVE-2024-34656,0,0,4b5097936519572ad489ac32cb14e42c878e2a5293e1ee1278fd186194deceef,2024-09-04T13:05:36.067000 CVE-2024-34657,0,0,e76dd3b191c96b6eebc5e6b8603c75eeff96d8eae90f914ab3a15f3eb419d2ec,2024-09-05T13:48:54.077000 CVE-2024-34658,0,0,0bdbae0b2b42061a8353c4769a7cf5c4aeee0cbc7bbbfd2a997adcca4577f91e,2024-09-05T13:48:52.273000 @@ -254158,7 +254158,7 @@ CVE-2024-36055,0,0,9a65ac3e65fa237426eeec0a5393b74ddf0f405783f600502382f8e03d635 CVE-2024-36056,0,0,1ad654e1db1ea66b26b566d0bde36516eb16d5510c8338c17ed9148cd915ff94,2024-07-03T02:02:43.870000 CVE-2024-36059,0,0,1bfcf57b05ec1b5718039a8c5e3ecbe365e021b33c057bee57a114304a3b8db6,2024-07-09T16:22:38.580000 CVE-2024-3606,0,0,d0a3a8d7c3b8995b719f693dd3907a6cc0220e7bd0b5d59f68093556b8c3a6af,2024-05-02T18:00:37.360000 -CVE-2024-36068,0,0,8b31731eb347ae7e58833061fb99c12a798a6414a234257a762115bc06cf53d3,2024-08-30T15:26:36.340000 +CVE-2024-36068,0,1,67b8dd20c17029d0df65b62ef592fd27b14aad04438209518cbf5b8f0453cf62,2024-09-05T20:27:19.640000 CVE-2024-3607,0,0,bb41f416bf193e789c6c3a3e947ee7231c896c3b9ba6bc5f3e43284359c7ea80,2024-05-02T18:00:37.360000 CVE-2024-36070,0,0,beb228b364090611e3dd2a48abbf51047e75d9810a4335130915a1f3e879cf31,2024-05-20T13:00:04.957000 CVE-2024-36071,0,0,1cf2d6d0e0350fe3ce54f2fd88bd10faece00caba8178bec17a18cc8abef5c43,2024-07-03T02:02:44.693000 @@ -254856,7 +254856,7 @@ CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbac CVE-2024-37133,0,0,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000 CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000 CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000 -CVE-2024-37136,0,1,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 +CVE-2024-37136,0,0,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 CVE-2024-37138,0,0,0a1a2faf5915443beb4b9b146b70944e6a09572b5304f90b5e8531aa017e41a8,2024-06-26T12:44:29.693000 CVE-2024-37139,0,0,8bcc51f0578107c550f57eda3e8f8169088ed87cca1e5fda916b143e22a12acf,2024-06-26T12:44:29.693000 @@ -255159,17 +255159,17 @@ CVE-2024-37545,0,0,cc36312e33c5d9198888c13f423056b47603977e3d4e35cd4aaf41d9955c2 CVE-2024-37546,0,0,15d2f69b9e243872883271a263f0f98a7cadf2d2b6330d1b0039775f8b820e1f,2024-07-16T15:15:53.790000 CVE-2024-37547,0,0,596f05c244456fc1293d31288161c329ef0ad9c73f115fe7a6fb9d176c56d0bc,2024-07-19T11:15:02.250000 CVE-2024-37548,0,0,ca9df3e56c40705127835e3f8dd2df1f50dfece21c5b19f10bf1ff2831b4a0ba,2024-08-30T20:47:13.600000 -CVE-2024-37549,0,1,21f3bf8023ef6ee94b53c0e93c4a47d2e5de951bcb545fdc68cce8fec6d5a6ec,2024-09-05T18:56:30.617000 +CVE-2024-37549,0,0,21f3bf8023ef6ee94b53c0e93c4a47d2e5de951bcb545fdc68cce8fec6d5a6ec,2024-09-05T18:56:30.617000 CVE-2024-3755,0,0,8cafc79eaf2c3910650f08b14194d69f8220c0f69642a219963ba78d46519ab2,2024-05-06T12:44:56.377000 CVE-2024-37550,0,0,839fb6e2b44f79343f95b67e176198e41135987b08b8d616f52f8fc24cfcd8ca,2024-09-03T21:21:01.540000 -CVE-2024-37551,0,1,2fb108fddf94356e7762d23d0e79238145571cc531a36b504c711b38071a48bc,2024-09-05T18:57:45.293000 -CVE-2024-37552,0,1,8c286748715cc0ef893b84fe900ad1c599d5873e7bfd806302e09287a6e859e5,2024-09-05T19:02:08.367000 +CVE-2024-37551,0,0,2fb108fddf94356e7762d23d0e79238145571cc531a36b504c711b38071a48bc,2024-09-05T18:57:45.293000 +CVE-2024-37552,0,0,8c286748715cc0ef893b84fe900ad1c599d5873e7bfd806302e09287a6e859e5,2024-09-05T19:02:08.367000 CVE-2024-37553,0,0,5fb366736775031e7f51d377e259cd5fd849d825ec5c66cfcefe7a5c9ef4717b,2024-07-12T15:24:47.953000 CVE-2024-37554,0,0,f21873c8cc723d73a5be37e43f70a0cc0c9c1c460efddd02b4e8ae7999da0e5e,2024-07-12T15:34:57.437000 CVE-2024-37555,0,0,1644327e39d431b11dca9e571309a66e1f1bfd16300400fc24b3c08e5496ae7a,2024-07-17T18:11:44.260000 -CVE-2024-37556,0,1,4779d917d7029a8818826a69201fcf2d535218623286eb5c7c782198152108f3,2024-09-05T19:40:19.833000 -CVE-2024-37557,0,1,cb498d6a6ab18b12a8c20edf572d8321b44f0e86b66882338ca320d18e11bac2,2024-09-05T19:41:26.830000 -CVE-2024-37558,0,1,b97bcd0aae3bdff8e417d2db7221697f8ed63cc1e0f9d6ec74987ebb0521eb05,2024-09-05T19:47:47.523000 +CVE-2024-37556,0,0,4779d917d7029a8818826a69201fcf2d535218623286eb5c7c782198152108f3,2024-09-05T19:40:19.833000 +CVE-2024-37557,0,0,cb498d6a6ab18b12a8c20edf572d8321b44f0e86b66882338ca320d18e11bac2,2024-09-05T19:41:26.830000 +CVE-2024-37558,0,0,b97bcd0aae3bdff8e417d2db7221697f8ed63cc1e0f9d6ec74987ebb0521eb05,2024-09-05T19:47:47.523000 CVE-2024-37559,0,0,e91ba5642c8588904d27a7b3d58b802cbc95629a385da38953be8c468dfa5411,2024-09-03T21:27:06.423000 CVE-2024-3756,0,0,9f6325e6bf8bb208b4e2ee6674c7d5cde657d33007cb72c8f23cf7232b49431b,2024-07-03T02:06:32.530000 CVE-2024-37560,0,0,02df965b0c547c5d65bc5d2f53e9aa68413adaa23aed22cbc4e8c5dba3c3ed86,2024-07-12T16:34:58.687000 @@ -255677,7 +255677,7 @@ CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000 CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000 CVE-2024-38401,0,0,49e5f353e979551d81ba913b1959baf9c9c3b65372fddd5de7583edefa3b0302,2024-09-04T17:05:39.320000 -CVE-2024-38402,0,0,69c992ecf2366a670996881632aa7edaf3af8474bc8e03c22ec9c1704c0b606e,2024-09-03T12:59:02.453000 +CVE-2024-38402,0,1,0bfbbf50597e4077e5091de633e6f7dc9b2e3a47b37a9db75c35363f82e41c81,2024-09-05T21:43:22.677000 CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000 CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000 CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000 @@ -257368,7 +257368,7 @@ CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000 CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000 CVE-2024-41443,0,0,1be6f511e21ef9a107685136f15f3c2750b611a333337ffc199f4824cee060ab,2024-07-31T12:57:02.300000 -CVE-2024-41444,0,1,5ea59719718418adee108f9ce5540b96facb8a58caf3370b9e6aa1a42ff02782,2024-09-05T18:36:39.773000 +CVE-2024-41444,0,0,5ea59719718418adee108f9ce5540b96facb8a58caf3370b9e6aa1a42ff02782,2024-09-05T18:36:39.773000 CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000 CVE-2024-41459,0,0,9640a7afe79b79343a3929c52d836dc236bb14f56157fc3a97eeb523f4182cdc,2024-08-01T13:58:42.827000 CVE-2024-4146,0,0,44d4e6fc76499583267ad9d2982965e0b01277c59cea588fc1c62cd739f32cf9,2024-08-30T16:15:09.813000 @@ -257584,7 +257584,7 @@ CVE-2024-41875,0,0,57025102705afb3f64ed9ca037e457d95a3751eb418da98d63205817feaa1 CVE-2024-41876,0,0,2e90360efc316da37d37f6761f555864c070f8e4b10b19f1a9af1a905273c5a3,2024-08-27T14:45:40.377000 CVE-2024-41877,0,0,6103adaf29f838766c82e017d2b75c7c95c893efc9460aaf0a14a2c0a2483c27,2024-08-27T14:46:02.147000 CVE-2024-41878,0,0,9300134362b823bfd7137dfe44145c2c81ccf4703cce3a1d8aabe5d5b2714035,2024-08-27T14:46:24.667000 -CVE-2024-41879,0,1,1e60878859eb5b5dc78f4bbc319f1634c8092e67978f8911975094d9a8a19449,2024-09-05T19:58:35.130000 +CVE-2024-41879,0,0,1e60878859eb5b5dc78f4bbc319f1634c8092e67978f8911975094d9a8a19449,2024-09-05T19:58:35.130000 CVE-2024-4188,0,0,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a4667489,2024-07-31T12:57:02.300000 CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f363,2024-08-01T13:59:12.507000 CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000 @@ -257981,7 +257981,7 @@ CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000 CVE-2024-42412,0,0,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef0b7,2024-09-03T14:55:58.757000 -CVE-2024-42416,0,0,3e864ff252f272e7572e01458b6a80ecb3ceeab931439daabc1a14af3f8b4fd6,2024-09-05T13:35:02.227000 +CVE-2024-42416,0,1,0c0ba6b9334c7e838b8d455f49871ca47f5d5630f34ccb39214f945ba545086b,2024-09-05T21:25:09.273000 CVE-2024-42418,0,0,1170a194d58fc93f3e0e1a535dff12de506530448528f0fff3eaea817d001f8b,2024-09-04T18:22:22.583000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 @@ -258031,7 +258031,7 @@ CVE-2024-42488,0,0,d4b28d6f7587a9892f3e1f2f60f322ad605b2174a3099ed0ae0224cdeca76 CVE-2024-42489,0,0,cdd86cc62ae99e91c414cd210e2840035f1a515c38caae18a4e22c79cdb0af72,2024-08-12T18:57:17.383000 CVE-2024-4249,0,0,20dbadf05c38d413ed14f5d424310da5ffa119a0ccbbcb5b690e0c54ceac344f,2024-06-04T19:20:34.093000 CVE-2024-42490,0,0,c74b5a356197cfdd591b442b14ff2431ae7b9dd31d3d19cabc69311edc084829,2024-08-23T16:18:28.547000 -CVE-2024-42491,1,1,976187c9696aded6c4c3aa4635fbfd03a0a85610ed703644756e79b8df03558f,2024-09-05T18:15:05.707000 +CVE-2024-42491,0,0,976187c9696aded6c4c3aa4635fbfd03a0a85610ed703644756e79b8df03558f,2024-09-05T18:15:05.707000 CVE-2024-42493,0,0,62acde285327354a8bf885be4a4449e2ac155d363ca62a755a0d6560a4377c67,2024-08-29T14:24:14.373000 CVE-2024-42497,0,0,262b8d15cef13f44f6c11c9732e86216b599547f262ceb2ec772c87233738fc0,2024-08-23T16:18:28.547000 CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000 @@ -258195,9 +258195,9 @@ CVE-2024-42787,0,0,88d5b9fb8d148270d8805b4da2d63d994d92e9c93bf6bfa364fcfc0bc1637 CVE-2024-42788,0,0,a944343d984183d9671961186501cfd758ccb98c0318801f8b80c875f7b8eb97,2024-08-26T19:35:29.970000 CVE-2024-42789,0,0,ef16d9e3057430609782f812ca6eaebee9c0fab467795e1c42a75384a8ce22ea,2024-08-27T20:35:34.673000 CVE-2024-4279,0,0,dfbad3c4052d0097199e5a57f42abb52975c0de3af4475a04c90870b0d97f015,2024-05-16T13:03:05.353000 -CVE-2024-42790,0,1,62118f0a801ee0dae7272364dcdda1568011ac510014c09979b48bfde8c76258,2024-09-05T18:36:04.237000 +CVE-2024-42790,0,0,62118f0a801ee0dae7272364dcdda1568011ac510014c09979b48bfde8c76258,2024-09-05T18:36:04.237000 CVE-2024-42791,0,0,229b4927d8c73b78aebdb2269dabb59bb0e6061ec8574ac1a3619991917c1649,2024-08-26T19:35:30.910000 -CVE-2024-42792,0,1,3d5171455e36c62db86c3f1d03eab38bfdac82c0ed4f595e590432a1180621b9,2024-09-05T18:35:24.220000 +CVE-2024-42792,0,0,3d5171455e36c62db86c3f1d03eab38bfdac82c0ed4f595e590432a1180621b9,2024-09-05T18:35:24.220000 CVE-2024-42793,0,0,c34b0c01a33da3f3b96951729540996987faac6763a3b4211067000d740419d1,2024-08-30T15:56:51.510000 CVE-2024-4280,0,0,f46c38f13eff52b4d020fb374e18f92e6528a4bade2042627b2165ccf7b62772,2024-05-14T16:11:39.510000 CVE-2024-4281,0,0,cb48c26c252b1c83fb4810210335ce05e1fcbd94e5804419418b4f73b9d5c028,2024-05-08T13:15:00.690000 @@ -258216,7 +258216,7 @@ CVE-2024-42852,0,0,a01c2a98e1188b6b13c1dcf03329d746e5ba476590f73862f604a3ade35f9 CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000 CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000 CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000 -CVE-2024-42885,0,1,533f4dbf06b433562738b41b5ea3f2548e262c0dccd559f0740e9855280df801,2024-09-05T18:35:07.060000 +CVE-2024-42885,0,0,533f4dbf06b433562738b41b5ea3f2548e262c0dccd559f0740e9855280df801,2024-09-05T18:35:07.060000 CVE-2024-4289,0,0,00867bfd0f1ec036543766f70ad029cfafef69b68de16bba7569db7276222c78,2024-05-21T12:37:59.687000 CVE-2024-4290,0,0,96468cd9b26f589eaa99a2991d568962f6532fbc65b02b2950965134d65bb1ac,2024-08-01T13:59:30.177000 CVE-2024-42900,0,0,a581afacf971ea3c7e1f415a11d8d3e50a8cfeb83f82ad9071f65c9958d77bb9,2024-08-29T13:25:27.537000 @@ -258225,9 +258225,9 @@ CVE-2024-42902,0,0,9ec33f56abfe4faabb7d9151ffea5254b69b33ec55994f59970b2e00b31fd CVE-2024-42903,0,0,f8ec8d0a5ac73bcf3e6980f24f76b67bb3854cedda63f18407522c17dba84153,2024-09-03T19:40:46.783000 CVE-2024-42904,0,0,53fb99804779cbe86bb4482b4fae924f3c061640de033d1aa2634bf0cf1cab4d,2024-09-03T19:40:46.783000 CVE-2024-42905,0,0,ddc067821c332a4c26091e24326b09fd2b356b1e4a19dc86f0c28846472da9f5,2024-08-29T13:25:27.537000 -CVE-2024-42906,0,1,cc2cfd302f98bc8abbaa33d518c8db7a07c20a38c02bbc55140f1fc78b4b03df,2024-09-05T18:29:02.627000 +CVE-2024-42906,0,0,cc2cfd302f98bc8abbaa33d518c8db7a07c20a38c02bbc55140f1fc78b4b03df,2024-09-05T18:29:02.627000 CVE-2024-4291,0,0,3555454673f17bb302e51e81ea2fe7cd049aabde203c094d5792666ddbcea9c8,2024-07-03T02:07:20.773000 -CVE-2024-42913,0,1,2ff9c56d853649a800b84b6cb1da831a3ed40465a00c98ace5410f80abf8e1bc,2024-09-05T18:31:19.263000 +CVE-2024-42913,0,0,2ff9c56d853649a800b84b6cb1da831a3ed40465a00c98ace5410f80abf8e1bc,2024-09-05T18:31:19.263000 CVE-2024-42914,0,0,3f5ac8ab7960d4d4afba31e3c38cdf6845691feab9592a20b6c730d697770531,2024-08-26T17:35:10.510000 CVE-2024-42915,0,0,f864c31afbca80b902e69688b4024ae2389f775878951406a546e92d288d6fa4,2024-08-23T18:35:05.490000 CVE-2024-42918,0,0,657578840f633e762a27e4a0853fb47eccdc1027e81e0975d029fe8916be4e17,2024-08-27T14:47:12.097000 @@ -258302,9 +258302,9 @@ CVE-2024-4307,0,0,9af1fe76e1dfb80a8368bbb3fc69b1f2cbb4fca53c0870243e2c9aa4c3d839 CVE-2024-4308,0,0,63b73a2fc8e8d5be636a84f19daeea12c1e2d5b3b652e500f77934bf4e894f3b,2024-07-03T02:07:22.320000 CVE-2024-4309,0,0,5b40a8fbb2137dd0d77fe6c4c1c586190f4489f813d005ab45d5553c299b0b73,2024-04-30T13:11:16.690000 CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000 -CVE-2024-43102,0,0,8a915cfa1acbd85f3725c14f00241fae7d92a37027fc830c06a9ca076eb73e31,2024-09-05T13:35:02.430000 +CVE-2024-43102,0,1,08e196b4c8739548226238903033d07bdd98395e1a6fb3461533ef08cfa70faf,2024-09-05T21:23:40.503000 CVE-2024-43105,0,0,65a66601afd2de184f3745e025013cb99c4a6cae651d4eabc58a96778d4da9f8,2024-08-23T16:18:28.547000 -CVE-2024-43110,0,0,0ffbdd588e752f1875b476d9b6df98e65044747ebe5acbfa4262a74148c094c5,2024-09-05T13:35:02.630000 +CVE-2024-43110,0,1,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c86485b,2024-09-05T21:22:04.810000 CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000 CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000 CVE-2024-43113,0,0,7e6f0ba01b475bb6cfca73e8eda2423288e38b8146984d081803bef7596c3140,2024-08-29T16:51:33.367000 @@ -258678,19 +258678,19 @@ CVE-2024-43883,0,0,91d9dc24243e1eb7439b854fe03a12be52a8a2651dc7ad627233ff467dcca CVE-2024-43884,0,0,8855d9ae2c31e31bcdb4b964e2ea59c1af3388d7a4ae33aa27b44c6e1351565b,2024-09-04T12:15:04.927000 CVE-2024-43885,0,0,11114407819a3f9e00d8d9cb1392c069e87eaa286d3f0b384cc6ce2d553b62cd,2024-08-27T14:37:37.887000 CVE-2024-43886,0,0,e1250be1137132d32f51f141081958e76d96de370d77286a8411bf00a519b833,2024-08-27T14:37:45.377000 -CVE-2024-43887,0,1,0808796db9a8a8184ad3e8b5890f2f1f129a2436209f8edffa26c5d8252a78fd,2024-09-05T19:43:44.197000 +CVE-2024-43887,0,0,0808796db9a8a8184ad3e8b5890f2f1f129a2436209f8edffa26c5d8252a78fd,2024-09-05T19:43:44.197000 CVE-2024-43888,0,0,e54f63212ceaa42960fe94aef21d508a624b7b901f30a84146e78625f3a09e87,2024-08-27T14:37:52.610000 CVE-2024-43889,0,0,5465d7ffa5fc173afac72302c5033ac280f7187ac42839effc5a469d05fb8493,2024-08-27T14:38:09.340000 CVE-2024-4389,0,0,ea54671e2f1f297a2bfa11e14d812b86fa7a7f36f3487a0625bc52be81ee66b3,2024-08-14T13:00:37.107000 -CVE-2024-43890,0,1,822d0066e26c4794d884984a8e03a3a06f467a55da908fa8402229c4f6b6fd95,2024-09-05T18:48:30.320000 -CVE-2024-43891,0,1,1c23f1bf42b54dadc6cc9129673e1e978162326fb473b5b49bcbd4f88fba9477,2024-09-05T18:46:18.440000 -CVE-2024-43892,0,1,86ff0a9f1a6222f84cf421b01facfc2f5b5a62d0de62a7fbabb393baebbfccda,2024-09-05T18:41:38.723000 +CVE-2024-43890,0,0,822d0066e26c4794d884984a8e03a3a06f467a55da908fa8402229c4f6b6fd95,2024-09-05T18:48:30.320000 +CVE-2024-43891,0,0,1c23f1bf42b54dadc6cc9129673e1e978162326fb473b5b49bcbd4f88fba9477,2024-09-05T18:46:18.440000 +CVE-2024-43892,0,0,86ff0a9f1a6222f84cf421b01facfc2f5b5a62d0de62a7fbabb393baebbfccda,2024-09-05T18:41:38.723000 CVE-2024-43893,0,0,43d0e9d62118f7a5f6c9bfc09f584d8b53fd652e6e40996287fc9d1d1f10383c,2024-08-26T12:47:20.187000 CVE-2024-43894,0,0,7a0da327bf71c13dadb4c3586216ee65cc1ccf79c9e17e8e4e11aa7af72ebd02,2024-08-26T12:47:20.187000 CVE-2024-43895,0,0,f4f0faf6f450c11bcd9bbffc3bfe9363bfd6c37323777a86f991b1d25c456a35,2024-08-26T12:47:20.187000 -CVE-2024-43896,0,1,9e528459b2e50d1f7ce6be809e552e51735f0b29caed43fdd44f11c615a94e16,2024-09-05T18:37:16.483000 -CVE-2024-43897,0,1,2b25f81c1149d4543feb64d1945cd77374bca366086287d738b75eb1fb250919,2024-09-05T18:36:30.347000 -CVE-2024-43898,0,1,eb2d891f368dd7e7d45b6a01504ae83a8bea36fb4cfa324da794af8eae8103b0,2024-09-05T18:31:14.293000 +CVE-2024-43896,0,0,9e528459b2e50d1f7ce6be809e552e51735f0b29caed43fdd44f11c615a94e16,2024-09-05T18:37:16.483000 +CVE-2024-43897,0,0,2b25f81c1149d4543feb64d1945cd77374bca366086287d738b75eb1fb250919,2024-09-05T18:36:30.347000 +CVE-2024-43898,0,0,eb2d891f368dd7e7d45b6a01504ae83a8bea36fb4cfa324da794af8eae8103b0,2024-09-05T18:31:14.293000 CVE-2024-43899,0,0,1953a8ac8e9197ec884f1f7ed08130ca2ce11e7bc600d6d066b299186890c781,2024-08-27T14:38:19.740000 CVE-2024-4390,0,0,e7e7976abdd60c38776b1ca6e6489a541123a6d22aaefce9d02ee1d97e2bf9c9,2024-07-17T14:10:55.550000 CVE-2024-43900,0,0,4d8a1c377893c2bcc68b32981f4665a8b2876e47e79e3a70bf603165a8c8d4be,2024-08-27T14:38:32.967000 @@ -258704,11 +258704,11 @@ CVE-2024-43907,0,0,73e780d9fe01ae8cc5a4e065d7a6d0780649fed471971eb378d0bc9554d2f CVE-2024-43908,0,0,37f71e1240c38f7f5d5430994391502a308fcc5874d7b6b8d1d03bb0a35a093a,2024-08-27T13:41:55.260000 CVE-2024-43909,0,0,cf942173e7a980038b2545ed960379cf4d09253a719e1fb264ba55492ee93b8f,2024-08-27T13:41:48.467000 CVE-2024-4391,0,0,3c50ad807a6efe83c676c20cbd033bdfc9a5c436710b6a08536dff480db62e6d,2024-05-16T13:03:05.353000 -CVE-2024-43910,0,1,773cf052d8e026a867a26a03cd95c549f97fd5113a4e21ef19a9dd2061184636,2024-09-05T18:30:23.437000 +CVE-2024-43910,0,0,773cf052d8e026a867a26a03cd95c549f97fd5113a4e21ef19a9dd2061184636,2024-09-05T18:30:23.437000 CVE-2024-43911,0,0,12aeb44bc585c03b21c76c85e16ebe86660a58d7a2313ab40f0b85cb472c71fe,2024-08-27T16:08:52.493000 -CVE-2024-43912,0,1,1b5f8cbe48a45565b6e53eaf1fe9841ae7c6fee05a68cb38187e11b5ac523f51,2024-09-05T18:19:17.067000 -CVE-2024-43913,0,1,1c9fd1b4295df0d3d5ed94da6708f3aa88fdfeb6b586d9b4c06ecb1ea382472b,2024-09-05T18:12:55.680000 -CVE-2024-43914,0,1,cecc040296533d16ec68f112b8d7429d7c31abfac86050a6f05da890be7d265c,2024-09-05T18:03:49.997000 +CVE-2024-43912,0,0,1b5f8cbe48a45565b6e53eaf1fe9841ae7c6fee05a68cb38187e11b5ac523f51,2024-09-05T18:19:17.067000 +CVE-2024-43913,0,0,1c9fd1b4295df0d3d5ed94da6708f3aa88fdfeb6b586d9b4c06ecb1ea382472b,2024-09-05T18:12:55.680000 +CVE-2024-43914,0,0,cecc040296533d16ec68f112b8d7429d7c31abfac86050a6f05da890be7d265c,2024-09-05T18:03:49.997000 CVE-2024-43915,0,0,d179827f4a2239697e62ac501a97b8b3109220e3bde2278c20f3a196442ad24d,2024-08-28T17:44:45.193000 CVE-2024-43916,0,0,f029d23d9b2bb2878425bf53ff3e166ae08ff9834b0ced7b956909e8c596933c,2024-08-27T13:01:37.913000 CVE-2024-43917,0,0,763320422d1f5f6b627e67997133b73d2d81c353f19b439bce5f72673e32a57d,2024-08-30T13:00:05.390000 @@ -258847,8 +258847,8 @@ CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037 CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000 CVE-2024-44716,0,0,063e41b42ec84a26fe3901d267f8097e94d2443a9dc25f00cc37c917e4db50e7,2024-09-03T18:32:45.427000 CVE-2024-44717,0,0,4633d8ec58d1349f11ca257535d78e1a19dae6e8b84c1661ccc3922a9791eefb,2024-09-03T18:32:54.357000 -CVE-2024-44727,0,1,432a45bb69a6ce805e19134aadc7dd1c7ca3326f801d7e7b2e82b3ea3cac52a9,2024-09-05T18:35:07.867000 -CVE-2024-44728,0,1,e7feaf4ca9b4eceb9eabb25aa76aff961f32b33e63d3b4022190eae15ef212ad,2024-09-05T18:35:09.257000 +CVE-2024-44727,0,0,432a45bb69a6ce805e19134aadc7dd1c7ca3326f801d7e7b2e82b3ea3cac52a9,2024-09-05T18:35:07.867000 +CVE-2024-44728,0,0,e7feaf4ca9b4eceb9eabb25aa76aff961f32b33e63d3b4022190eae15ef212ad,2024-09-05T18:35:09.257000 CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f72b,2024-05-14T19:17:55.627000 CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000 CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000 @@ -258861,9 +258861,9 @@ CVE-2024-44778,0,0,f65f6032191fc3b59c27a2ff44b0f804e08b380039ac35a42aadeb42e1c6d CVE-2024-44779,0,0,8defc64818470b86a1ed4aeff7b1d178fe09f0b4135b6d31847cdbae6f118693,2024-09-03T18:33:51.297000 CVE-2024-4478,0,0,df092e6d564da1ba274f237ab38d20f4d3626835a8920b1b768f819806d6fce1,2024-05-16T13:03:05.353000 CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe357,2024-07-26T13:35:32.397000 -CVE-2024-44793,0,1,475809f13ca115bedace2b70621dd1b06c8befeab10468b4f5b0fa1c27241f87,2024-09-05T18:28:42.687000 -CVE-2024-44794,0,1,b452ddd5effb0ee34a112c584a56cc4850657b4ae996abe5b559863a6d239fc4,2024-09-05T18:28:09.247000 -CVE-2024-44795,0,1,2459dd83721718e1502976fd61ac15b289981ba6005e92e7c41d33d2e6b740f8,2024-09-05T18:26:41.490000 +CVE-2024-44793,0,0,475809f13ca115bedace2b70621dd1b06c8befeab10468b4f5b0fa1c27241f87,2024-09-05T18:28:42.687000 +CVE-2024-44794,0,0,b452ddd5effb0ee34a112c584a56cc4850657b4ae996abe5b559863a6d239fc4,2024-09-05T18:28:09.247000 +CVE-2024-44795,0,0,2459dd83721718e1502976fd61ac15b289981ba6005e92e7c41d33d2e6b740f8,2024-09-05T18:26:41.490000 CVE-2024-44796,0,0,ea2f83fd317230dba37a019c6df79333d03496931fcac69fc846f82ae10f3010,2024-08-27T13:02:05.683000 CVE-2024-44797,0,0,7bc801096aef27df0c5244f5a3c761f34dc19dd9fff98d1b382da189467f2dbf,2024-08-27T15:35:18.880000 CVE-2024-4480,0,0,046ee1f51773a8c0ac4a6c81ddd78c147b0ada165d730df7b9b8d85146172347,2024-06-17T12:42:04.623000 @@ -259005,7 +259005,7 @@ CVE-2024-45057,0,0,9d8b06345321949fa48379fc2183ae1808eec74c9e7dce5df7d16d85f9e3f CVE-2024-45058,0,0,7787e6673db22abfd684889eec25f0d15a1228d1d6048ef359937e89120200d3,2024-08-29T13:25:27.537000 CVE-2024-45059,0,0,1db4a990b2e27521ef605a35909b28cc3d1be1d4c9ec2ad338f6d6fa0c866be3,2024-08-29T13:25:27.537000 CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000 -CVE-2024-45063,0,0,388e400034fa148729af815fd29d0e2c155a55d3dc8ba2ea48512065e98df2f3,2024-09-05T12:53:21.110000 +CVE-2024-45063,0,1,2e8a9449f4af8b37051cbdc7be5985df593bee79e2f377e8e2fc65c9ad519861,2024-09-05T21:21:37.113000 CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000 CVE-2024-45074,0,0,2acf4f0c25bbf5eac392bebe7ceb928355c00f7621cfd672d38777710d0e6cb2,2024-09-05T12:53:21.110000 CVE-2024-45075,0,0,970063a21cc69312ed5905047a4f8f95237496df40f08985a6b50e18ab5ad76e,2024-09-05T12:53:21.110000 @@ -259022,9 +259022,9 @@ CVE-2024-4512,0,0,26a6b6bccaf4c25a8f55831184ccf900ec4db9044766abdc62f8dfefbc7cb5 CVE-2024-4513,0,0,6c3f318b0d8a8c538c1f3920692d132bd9a92a5cfece17f174b91ed826f80818,2024-06-04T19:20:40.633000 CVE-2024-4514,0,0,385303b4c456222ef36bff0fbd012efb4cf0e7eb509cfab25e182e333e168c36,2024-06-04T19:20:40.733000 CVE-2024-4515,0,0,745b5001aba1f09f57fb481d2a3d2000635a4a96793fd9115da6678f1f7fddb3,2024-06-04T19:20:40.830000 -CVE-2024-45157,1,1,ce21286ebccfda40d419c9da81f47504cf2b71234a4dee900faff3a1d9b1f868,2024-09-05T19:15:12.960000 -CVE-2024-45158,1,1,ef2a05d131019ffc3e25e05334881d1c39c7b5bc6d5bf6b35a5f0a78fb5b3cbd,2024-09-05T19:15:13.057000 -CVE-2024-45159,1,1,82722b01bc08879ccd93dc8cfd7f3f41f3ee5444ab5acbf1289516725b4844cb,2024-09-05T19:15:13.150000 +CVE-2024-45157,0,0,ce21286ebccfda40d419c9da81f47504cf2b71234a4dee900faff3a1d9b1f868,2024-09-05T19:15:12.960000 +CVE-2024-45158,0,0,ef2a05d131019ffc3e25e05334881d1c39c7b5bc6d5bf6b35a5f0a78fb5b3cbd,2024-09-05T19:15:13.057000 +CVE-2024-45159,0,0,82722b01bc08879ccd93dc8cfd7f3f41f3ee5444ab5acbf1289516725b4844cb,2024-09-05T19:15:13.150000 CVE-2024-4516,0,0,7413b58d03a0a8938a8f9c3b85a26b19cfb41e2c50a00216b0df80496b4b87e3,2024-06-04T19:20:40.930000 CVE-2024-45163,0,0,d1b8d71b55c9c05a6535a6d473b973daf564bdfb091297232be0a5c5759d6390,2024-08-22T15:35:12.750000 CVE-2024-45165,0,0,b001eacfea75d370a82a50b82205930e70aa975a85c81e49480bf2cbd2fdd05a,2024-08-22T12:48:02.790000 @@ -259034,11 +259034,11 @@ CVE-2024-45168,0,0,6124dea0f408bc63748f989f7ce4cf06d1deb9da69f42ab4bdcfa64b8daa0 CVE-2024-45169,0,0,9c1ccfed5f8c51cc81c5cd2eec094329fe2aa7c6c132e4f4099baad9dc306193,2024-08-22T15:35:13.507000 CVE-2024-4517,0,0,3fa4b03e407f8fc963e6e42e2d6f56f1c6623d21471e9883bdedad7e9bb00507,2024-06-04T19:20:41.030000 CVE-2024-45170,0,0,8fe4b9ac86882f3df66af526948de512a679162d1d237b054f8ec9bd99499824,2024-09-05T12:53:21.110000 -CVE-2024-45171,0,1,44764c2b40f15089c93233a3fd2f8ca9bfb540498eb596e48276b933392860b5,2024-09-05T18:35:10.600000 +CVE-2024-45171,0,0,44764c2b40f15089c93233a3fd2f8ca9bfb540498eb596e48276b933392860b5,2024-09-05T18:35:10.600000 CVE-2024-45172,0,0,68b3dace475f9bcf51f79da5da4aa2b3c04841de6dc44424481c2470782012ce,2024-09-05T12:53:21.110000 -CVE-2024-45173,0,1,88d9373a72a49c2a06d510c768062270db0525ab65bed78a0cef4da908105550,2024-09-05T18:35:11.413000 +CVE-2024-45173,0,0,88d9373a72a49c2a06d510c768062270db0525ab65bed78a0cef4da908105550,2024-09-05T18:35:11.413000 CVE-2024-45174,0,0,2ba63c333cfe37e6c7dca9f72909d21c7893acb52b292b0e6cf7a4a15b777141,2024-09-05T12:53:21.110000 -CVE-2024-45175,0,1,5fe5b22f26e28d66be59c0251d3e963c92d3558d0a77502f4f2514277df45094,2024-09-05T18:35:12.220000 +CVE-2024-45175,0,0,5fe5b22f26e28d66be59c0251d3e963c92d3558d0a77502f4f2514277df45094,2024-09-05T18:35:12.220000 CVE-2024-45176,0,0,9e73e17f2400f9bdfca790d758456123eeb89e9be09d282f0b477b1245f7890f,2024-09-05T17:44:56.007000 CVE-2024-45177,0,0,e16e0cc027b9a1ab0f5d9f5e0b79a7c42660772108242f226798fd93c099bafc,2024-09-05T12:53:21.110000 CVE-2024-45178,0,0,77e586d9f02b3ffe2b74a389a48d41c9b2c2fdb379ac71b90c85072739a0a732,2024-09-05T17:44:56.007000 @@ -259075,7 +259075,7 @@ CVE-2024-45256,0,0,4a4b83adefef92d16e6e4183f85729c0b386c1024d8d0fd2baaf64a1cf554 CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56dedc1,2024-08-26T14:35:08.627000 CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000 CVE-2024-45264,0,0,822145f9a1da648532bc7a1b41e14edccb94fd2d8996f04c204c8fc97c8f117a,2024-08-30T15:02:34.610000 -CVE-2024-45265,0,1,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4e58,2024-09-05T18:30:23.883000 +CVE-2024-45265,0,0,0bfdc3ea11a3a8b692c725170390e0ed5e5bfa861ba7586668c7c78868fd4e58,2024-09-05T18:30:23.883000 CVE-2024-45269,0,0,930c2dda66909b7393cc3daf8d8e0bcb8066c589d45124dd784354d0c2c32ffd,2024-09-04T11:49:36.950000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 CVE-2024-45270,0,0,c7af37af49333c30529c68858eecc171381f5cb95414149d25997e187a81c107,2024-09-04T11:51:30.887000 @@ -259115,7 +259115,7 @@ CVE-2024-45394,0,0,2ba0026e07469dbf430ebd158b45587c8559adbe0d6d259ad77063b3124f3 CVE-2024-45395,0,0,e86751a06dbfe92039318153ae3e40334cccb8072cf74037173dfdb8955c4b2b,2024-09-05T12:53:21.110000 CVE-2024-45399,0,0,a1cf7f5ebf189fb42f167aadd6e82f696503abfd38953cb1d8591d5d8cf1b025,2024-09-05T12:53:21.110000 CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000 -CVE-2024-45401,1,1,3c88df195b7bc9bef10d44341cd82c495fdc28256bad028f6bf60935301e4602,2024-09-05T18:15:06.227000 +CVE-2024-45401,0,0,3c88df195b7bc9bef10d44341cd82c495fdc28256bad028f6bf60935301e4602,2024-09-05T18:15:06.227000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000 CVE-2024-45429,0,0,b6682f6c5fc95a0ea1e918cc9175ec1c4ba8aa26e7eab550751e1679316bee68,2024-09-05T12:53:21.110000 @@ -259161,7 +259161,7 @@ CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e14 CVE-2024-45586,0,0,e206a9f9f52d6df31e8745674bc07b4799319b79462f9d7a84cd2e9a2bd105dc,2024-09-04T12:15:05.320000 CVE-2024-45587,0,0,0131eba1114d110e01e395a66f8c68816d231f10bed8e8f9e00161c4edaf0484,2024-09-04T12:15:05.530000 CVE-2024-45588,0,0,7fb04f846e0d14b9a2876b98b70ef6e3701ca14d55fb8c54290d798cd0a7dd22,2024-09-04T12:15:05.673000 -CVE-2024-45589,0,1,930b9e7d1049de5fd77c118aec6aec43fbcdbc28904837c90af89d35a5b4c62f,2024-09-05T18:35:13.200000 +CVE-2024-45589,0,0,930b9e7d1049de5fd77c118aec6aec43fbcdbc28904837c90af89d35a5b4c62f,2024-09-05T18:35:13.200000 CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 @@ -259183,7 +259183,7 @@ CVE-2024-4567,0,0,55b6508070b71672e22c57660afab28e7ebc1a40a37655965c41825cdc3bc1 CVE-2024-45678,0,0,693ea2059e5782af88748cb6a47ab17c5e2b747f0badd3c534ee2c1a86fd5624,2024-09-04T13:05:36.067000 CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000 CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000 -CVE-2024-45692,0,0,c61390c0856808224db6575867d9d5251f4f2811610dea2847a3a0a554ee1da7,2024-09-05T14:35:25.643000 +CVE-2024-45692,0,1,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000 CVE-2024-4570,0,0,c1cc5ae154200d1c8cbc554d2bd91b7f0d0e2fb1c25faf550303ad23eb2c106c,2024-06-28T13:38:13.630000 CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250ae,2024-05-14T15:44:05.750000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 @@ -260764,8 +260764,8 @@ CVE-2024-6417,0,0,6e48cdc342303ad3979da22d973620652c6e86e6096b57c31f35e162cd788f CVE-2024-6418,0,0,3726fd1702ff9a949688831dda28151bc049d46e9dc8f8e1694335dadae342a2,2024-08-15T17:18:04.637000 CVE-2024-6419,0,0,d1125fdea940518955d1a32cee03991a6482ba7897a625dcd2db437f7c0a164f,2024-08-15T17:18:53.077000 CVE-2024-6420,0,0,7f0d40c7ab5728df02346c9cfb247ebee6aa204ac7d8c9979e31822e624cbe16,2024-08-01T14:00:22.580000 -CVE-2024-6421,0,1,251fc2e5f4710a88710918e44e27a09768d922303e8d2da0cf9a1a4f75677948,2024-09-05T18:11:43.297000 -CVE-2024-6422,0,1,f46904cabedd99888bea218707c8704c649eeda309670532a2a6728cde146bcb,2024-09-05T18:20:31.983000 +CVE-2024-6421,0,0,251fc2e5f4710a88710918e44e27a09768d922303e8d2da0cf9a1a4f75677948,2024-09-05T18:11:43.297000 +CVE-2024-6422,0,0,f46904cabedd99888bea218707c8704c649eeda309670532a2a6728cde146bcb,2024-09-05T18:20:31.983000 CVE-2024-6424,0,0,a4271c75a6c97806333e2d8d45edb2537cf0684790d84aeb8788fc5848fb2e64,2024-07-01T16:37:39.040000 CVE-2024-6425,0,0,1981db7e64cdcda541cd3fd376e4579d515a61b711b4c458d916795af9b7e4f2,2024-07-01T16:37:39.040000 CVE-2024-6426,0,0,f8400a1dd26a0192767404ca5f7752c12cf287ce03e2990002fc305f7bc08efa,2024-07-05T17:10:26.683000 @@ -261175,7 +261175,7 @@ CVE-2024-7006,0,0,8bd270169275c3a939797d8747668648b93c090c3795f1c0651d8a42df1da8 CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000 CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000 CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000 -CVE-2024-7012,0,0,05041a910e3cc48e2ab103b64bd0b713ed1081ce410e318c5ea875a717d49cf6,2024-09-04T17:15:14.793000 +CVE-2024-7012,0,1,f0e0d2f8670ad7a792afb91a6b1a381690a310d17396ef501ada2605889c18fa,2024-09-05T21:39:20.950000 CVE-2024-7013,0,0,b2d18f592f803beaaf02ae1066b68bd9f1fd65046672577949ac6ff9d71880f4,2024-08-21T12:30:33.697000 CVE-2024-7014,0,0,bf4bcb57365a86d29a45ebd019245eec542daaec8aac5d2bd790565f954bcfee,2024-07-24T12:55:13.223000 CVE-2024-7027,0,0,5a505a0256616ae7086bad971714674072a78d2b5b489c23bd05df293d4823ce,2024-07-24T12:55:13.223000 @@ -261439,7 +261439,7 @@ CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000 CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000 CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000 -CVE-2024-7401,0,1,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000 +CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000 CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000 CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000 CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000 @@ -261568,7 +261568,7 @@ CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e6 CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000 CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000 CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000 -CVE-2024-7591,1,1,139e2e9b0c25d798d9d202466997cefcfb88cf9d67a1d574438c4328868aa9a7,2024-09-05T18:15:06.480000 +CVE-2024-7591,0,0,139e2e9b0c25d798d9d202466997cefcfb88cf9d67a1d574438c4328868aa9a7,2024-09-05T18:15:06.480000 CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000 CVE-2024-7593,0,0,2efb8857fe8e314338e0788060f0e22f0d56642d5618c3e3d62e70b5e7e24bac,2024-08-14T02:07:05.410000 CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000 @@ -261767,7 +261767,7 @@ CVE-2024-7919,0,0,1863f3ded361827cbb07eac1eea3f3ab9748bf8576157da3db06c534b87a21 CVE-2024-7920,0,0,03604c94082c1da3fc5c107dc3e686ed281b4a09d67a2a74662346c68cad27ae,2024-08-21T12:31:20.663000 CVE-2024-7921,0,0,0f227aa56af57464e66f96a1f8f7af9df81009de406656147353a8e23b801955,2024-08-21T12:34:04.490000 CVE-2024-7922,0,0,c7a8281cc30c452535b1935299b85a2bdb852d82530dc7a36d8d5dc42009e9db,2024-08-20T16:20:25.403000 -CVE-2024-7923,0,0,97b02dc932673d7c88357e62da628032c8100313580f25cd9ae641e3f1249beb,2024-09-04T17:15:14.913000 +CVE-2024-7923,0,1,a94642cade19e0de70e23164876a83c05dc5e46c6b5647239a54e857e3dc0dd4,2024-09-05T21:38:32.257000 CVE-2024-7924,0,0,2cf76ea42b1644543678da9fb702b4f7d4bee65303ff016d26c15c306f799b7f,2024-08-20T16:07:26.443000 CVE-2024-7925,0,0,34a7774a8c3accfc943090e80e03d9858b71da046812c3f4a53477aade0cc157,2024-08-20T16:06:31.663000 CVE-2024-7926,0,0,f5e8a6b4f6e219cd0b3c12f926d226c104eacc6cf54d3757ecf364a295049d42,2024-09-04T18:42:49.977000 @@ -261903,9 +261903,9 @@ CVE-2024-8169,0,0,2fe56196262642c44aec8bafd52bbf787b8c04f89d2046b461b5203375e755 CVE-2024-8170,0,0,e7028e0b405dbb20fdca4f12f7f80cdc8739f22dd67ad43d2100093929ab7ccd,2024-08-27T16:02:50.577000 CVE-2024-8171,0,0,799233d1b504a7fe9d2115d4edb9b50fc766ecc29c803bfb00827a455960ada6,2024-08-27T16:02:19.150000 CVE-2024-8172,0,0,0f560f815e4f982c5fa8dce4e33b1159bf9bccf943a059983fd049dd30da680a,2024-08-27T16:01:35.047000 -CVE-2024-8173,0,1,50ae04f881a2d18920200f91fab2c91cb50ce1f1b838a9340ca053dbaf5dd83c,2024-09-05T18:39:00.950000 +CVE-2024-8173,0,0,50ae04f881a2d18920200f91fab2c91cb50ce1f1b838a9340ca053dbaf5dd83c,2024-09-05T18:39:00.950000 CVE-2024-8174,0,0,8543f0d8f92ea7727c4605df4b165224a3b6d137f11ee710b81d48c311ac7b21,2024-08-27T14:32:08.607000 -CVE-2024-8178,0,0,1e525d66d46c62c5224b39cc215fb855e21064ea1da98f04df28728fccdf2cd7,2024-09-05T12:53:21.110000 +CVE-2024-8178,0,1,2a2797f6457c9a816d7cd4650d8d0f80ee22a85af7d3d544cabca5e14371a945,2024-09-05T21:21:06.637000 CVE-2024-8181,0,0,3c630c74e0a5e892a66667409ec22f499f363f5b25e34ef38a41031abbd935c0,2024-09-04T12:15:05.833000 CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000 CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000 @@ -262004,6 +262004,7 @@ CVE-2024-8387,0,0,cccfa2a9463c00af390408978c7133aa456cc8cd4e2c49e9e0114842d3fd1c CVE-2024-8388,0,0,c9864eb6d3c315590c52d0b0a1a482222ad75576dc8d176a33dcc59976d2f97c,2024-09-04T15:49:19.170000 CVE-2024-8389,0,0,b86f9dffcb24008ea2fc4581b98019930f23a761524133d12e1b7b2aa1f8008a,2024-09-04T15:50:02.933000 CVE-2024-8391,0,0,6ffd51df6432b1e5cadf1919587edc296707fce8f9413505ec3bec8317c9d0a8,2024-09-05T12:53:21.110000 +CVE-2024-8395,1,1,307a2ffc944bf90cbde9147c442ff3bbbe19ba4295e2ceb9370b3d181566e426,2024-09-05T20:15:05.743000 CVE-2024-8399,0,0,3faa142573b2658da1828ae3d2ac176955aecf342f632daae5bde690c496cf4c,2024-09-04T13:05:36.067000 CVE-2024-8407,0,0,190893f5b3da05c3b04f6347e8d36e88eb22b5329ec3a82949674ad3abb1a15d,2024-09-05T14:48:28.513000 CVE-2024-8408,0,0,9f87fcd812f2a0614c81edf26c59a3fd5158e6ac48b1ed6a5cdb904e931cd196,2024-09-05T14:41:14.603000